uc.edu Uc.edu - Ucmail.uc.edu

   
University of Cincinnati

Domain Summary

What is the traffic rank for Ucmail.uc.edu?

• Ucmail.uc.edu ranks #7,190 globally on HypeStat.

What percent of global Internet users visit Ucmail.uc.edu?

0.0107% of global Internet users visit Ucmail.uc.edu

How many people visit Ucmail.uc.edu each day?

• Ucmail.uc.edu receives approximately 527.5K visitors and 3,528,989 page impressions per day.

Which countries does Ucmail.uc.edu receive most of its visitors from?

• Ucmail.uc.edu is mostly visited by people located in United States,China,India.

How much Ucmail.uc.edu can earn?

• Ucmail.uc.edu should earn about $16,733.09/day from advertising revenue.

What is Ucmail.uc.edu estimated value?

• Estimated value of Ucmail.uc.edu is $15,440,549.92.

What IP addresses does Ucmail.uc.edu resolve to?

• Ucmail.uc.edu resolves to the IP addresses 129.137.2.208.

Where are Ucmail.uc.edu servers located in?

• Ucmail.uc.edu has servers located in Williamsburg, Ohio, 45176, United States.

ucmail.uc.edu Profile

Title:University of Cincinnati
About: Founded in 1819, the university is a major research institution graduating several thousand students a year. Edit Site Info

What technologies does ucmail.uc.edu use?

These are the technologies used at ucmail.uc.edu. ucmail.uc.edu has a total of 3 technologies installed in 3 different categories.

ucmail.uc.edu Traffic Analysis

Ucmail.uc.edu is ranked #7,190 in the world. This website is viewed by an estimated 527.5K visitors daily, generating a total of 3.5M pageviews. This equates to about 16M monthly visitors.
Daily Visitors527.5K
Monthly Visits16M
Pages per Visit6.69
Visit duration n/a
Bounce Rate n/a
Is this your site?Verify your site's metrics.
Daily Unique Visitors:
527,502
Monthly Visits:
15,983,311
Pages per Visit:
6.69
Daily Pageviews:
3,528,989
Avg. visit duration:
n/a
Bounce rate:
n/a
Global Reach:
0.0107%
HypeRank:
7,190
SEMrush Rank:
3,249
*All traffic values are estimates only.

Visitors by country

Country
Users%
 
United States 91.1%
 
China 2.7%
 
India 1.8%

Where do visitors go on ucmail.uc.edu?

 
Reach%Pageviews%PerUser
canopy.uc.edu
53.99%53.59%6.57
login.uc.edu
44.66%12.85%1.91
uc.edu
18.19%5.26%1.9
catalyst.uc.edu
8.33%4.94%3.9
ucmail.uc.edu
3.71%1.45%2.6
Last update was 268 days ago
     
This can take up to 60 seconds. Please wait...

*HypeStat.com is not promoting or affiliated with uc.edu in any way. Only publicly available statistics data are displayed.

Moz Data

Domain Authority (DA) is a metric developed by Moz. DA is a score that predicts the ranking potential of a website on search engine result pages (SERPs). Moz calculates Domain Authority on a logarithmic scale from 1 to 100, with higher scores indicating a greater likelihood of ranking well in search results. Moz Domain Authority of ucmail.uc.edu is 80.
Domain Authority:
  80
Page Authority:
  44
MozRank:
  6

 

SEMrush is a complete on line advertising and marketing platform that gives a extensive variety of gear and functions to help companies and entrepreneurs in enhancing their on line visibility and optimizing their virtual advertising and marketing strategies.
SemRushSemRush
Domain:
  ucmail.uc.edu
Rank:
(Rank based on keywords, cost and organic traffic)
  3,249
Organic Keywords:
(Number of keywords in top 20 Google SERP)
  398,600
Organic Traffic:
(Number of visitors coming from top 20 search results)
  669,756
Organic Cost:
((How much need to spend if get same number of visitors from Google Adwords)
  $4,222,978.00

Revenue report

Google.com would generate approximately $16.7K per day if the source of income were advertisements, which equates to an estimated monthly revenue of $502K and annual gross revenue of approximately $6.1M. Based on these figures, the site's net worth is estimated at around $15.4M.

How much would ucmail.uc.edu make?

Daily Revenue:
$16,733.09
Monthly Revenue:
$501,992.70
Yearly Revenue:
$6,107,577.85
*All earnings values are estimates only.

Daily earning by country

 
CountryPageviewsEarning
 
United States 3,387,829$16,363.22
 
China 0$0.00
 
India 0$0.00

Loss of money due to Adblock?

Daily Revenue Loss:
$2,945.38
Monthly Revenue Loss:
$88,361.37
Yearly Revenue Loss:
$1,075,063.30
Daily Pageviews Blocked:
609,809
Monthly Pageviews Blocked:
18,294,279
Yearly Pageviews Blocked:
222,580,394

Daily revenue loss by country

 
CountryBlockedLost Money
 
United States 609,809$2,945.38
 
China 0$0.00
 
India 0$0.00

How much is ucmail.uc.edu worth?

Website Value:
$15.4M

Ad Experience Report

Summary of the ad experience rating of a website for a specific platform.

Mobile summary

Root domain:
uc.edu
Ad filtering:
(Chrome is not filtering ads on your site.)
Off
Status:
(The status of the site that is reviewed for the Better Ads Standards.)
Not reviewed

Desktop summary

Root domain:
uc.edu
Ad filtering:
(Chrome is not filtering ads on your site.)
Off
Status:
(The status of the site that is reviewed for the Better Ads Standards.)
Not reviewed

Abusive Experience Report

Summary of the abusive experience rating of a website.
Root domain:
uc.edu
Enforcement:
(Chrome is not preventing your site from opening new windows or tabs.)
Off
Status:
(The status of the site reviewed for the abusive experiences.)
Not reviewed

Where is ucmail.uc.edu hosted?

Ucmail.uc.edu may be hosted in multiple data centers distributed in different locations around the world. This is probably just one of them.
Server IP:
129.137.2.208
ASN:
AS20126 
ISP:
University of Cincinnati 
Server Location:
Williamsburg
Ohio, OH
45176
United States, US
 

Other sites hosted on 129.137.2.208

How fast does ucmail.uc.edu load?

The average loading time of ucmail.uc.edu is 2610 ms. The Desktop speed index is 70 and mobile speed index is 59.
Average Load Time:
2610 ms

Page Speed (Google PageSpeed Insights) - Desktop

70
0-49 50-89 90-100 i

Field Data

Over the last 30 days, the field data shows that this page has a speed compared to other pages in the Chrome User Experience Report.We are showing the 90th percentile of FCP and the 95th percentile of FID.

First Contentful Paint (FCP)0 0% of loads for this page have a fast (<0s) First Contentful Paint (FCP) 0% 0% of loads for this page have an average (0s ~ 0s) First Contentful Paint (FCP) 0% 0% of loads for this page have a slow (>0s) First Contentful Paint (FCP) 0%
First Input Delay (FID)0 0% of loads for this page have a fast (<0ms) First Input Delay (FID) 0% 0% of loads for this page have an average (0ms ~ 0ms) First Input Delay (FID) 0% 0% of loads for this page have a slow (>0ms) First Input Delay (FID) 0%

Origin Data

All pages served from this origin have an speed compared to other pages in the Chrome User Experience Report. over the last 30 days.To view suggestions tailored to each page, analyze individual page URLs.

First Contentful Paint (FCP)0 0% of loads for this page have a fast (<0s) First Contentful Paint (FCP) 0% 0% of loads for this page have an average (0s ~ 0s) First Contentful Paint (FCP) 0% 0% of loads for this page have a slow (>0s) First Contentful Paint (FCP) 0%
First Input Delay (FID)0 0% of loads for this page have a fast (<0ms) First Input Delay (FID) 0% 0% of loads for this page have an average 0ms ~ 0ms) First Input Delay (FID) 0% 0% of loads for this page have a slow (>0ms) First Input Delay (FID) 0%

Lab Data


Page Speed (Google PageSpeed Insights) - Mobile

59
0-49 50-89 90-100 i

Field Data

Over the last 30 days, the field data shows that this page has a speed compared to other pages in the Chrome User Experience Report.We are showing the 90th percentile of FCP and the 95th percentile of FID.

First Contentful Paint (FCP)0 0% of loads for this page have a fast (<0s) First Contentful Paint (FCP) 0% 0% of loads for this page have an average (0s ~ 0s) First Contentful Paint (FCP) 0% 0% of loads for this page have a slow (>0s) First Contentful Paint (FCP) 0%
First Input Delay (FID)0 0% of loads for this page have a fast (<0ms) First Input Delay (FID) 0% 0% of loads for this page have an average (0ms ~ 0ms) First Input Delay (FID) 0% 0% of loads for this page have a slow (>0ms) First Input Delay (FID) 0%

Origin Data

All pages served from this origin have an speed compared to other pages in the Chrome User Experience Report. over the last 30 days.To view suggestions tailored to each page, analyze individual page URLs.

First Contentful Paint (FCP)0 0% of loads for this page have a fast (<0s) First Contentful Paint (FCP) 0% 0% of loads for this page have an average (0s ~ 0s) First Contentful Paint (FCP) 0% 0% of loads for this page have a slow (>0s) First Contentful Paint (FCP) 0%
First Input Delay (FID)0 0% of loads for this page have a fast (<0ms) First Input Delay (FID) 0% 0% of loads for this page have an average 0ms ~ 0ms) First Input Delay (FID) 0% 0% of loads for this page have a slow (>0ms) First Input Delay (FID) 0%

Lab Data

Does ucmail.uc.edu use compression?

Website compression is the process of reducing the size of website files, such as HTML, CSS, JavaScript, and image files, to improve website performance and load times. Compressing website files can significantly reduce the amount of data that needs to be transferred from the server to the user's browser, resulting in faster page load times and improved user experience.
ucmail.uc.edu use gzip compression.
Original size: 5.09 KB
Compressed size: 5.09 KB
File reduced by: n/a

Google Safe Browsing

Google Safe Browsing is a service provided by Google that helps protect users from visiting websites that may contain malicious or harmful content, such as malware, phishing attempts, or deceptive software.
This site is not currently listed as suspicious

MyWot.com Reputation Ratings

MyWOT (short for "My Web of Trust") is a web-based reputation and rating service that provides users with information about the trustworthiness and safety of websites. ucmail.uc.edu has 92 Safety Reputations.
Status:
  SAFE
Safety Reputations:
  92
Safety Confidence:
  16
Child Safety Reputations:
  95
Child Safety Confidence:
  18

SSL Checker - SSL Certificate Verify

An SSL (Secure Sockets Layer) certificate is a digital certificate that establishes a secure encrypted connection between a web server and a user's web browser. It provides authentication and encryption, ensuring that data transmitted between the server and the browser remains private and protected. ucmail.uc.edu supports HTTPS.
 ucmail.uc.edu supports HTTPS
     
Verifying SSL Support. Please wait...
Common Name: *.uc.edu
Organization: University of Cincinnati
Location: Ohio, US
Issuer: InCommon RSA Server CA
Valid from: Jul 18 00:00:00 2023 GMT
Valid until: Jul 17 23:59:59 2024 GMT
Authority: CA:FALSE
Keysize: 2048 Bits
Common Name: InCommon RSA Server CA
Organization: Internet2, OU = InCommon
Location: Ann Arbor, MI, US
Issuer: USERTrust RSA Certification Authority
Valid from: Oct 6 00:00:00 2014 GMT
Valid until: Oct 5 23:59:59 2024 GMT
Authority: CA:TRUE
Keysize: 2048 Bits
Common Name: USERTrust RSA Certification Authority
Organization: The USERTRUST Network
Location: Jersey City, New Jersey, US
Issuer: USERTrust RSA Certification Authority
Valid from: Feb 1 00:00:00 2010 GMT
Valid until: Jan 18 23:59:59 2038 GMT
Authority: CA:TRUE
Keysize: 4096 Bits

Verify HTTP/2 Support

HTTP/2 (Hypertext Transfer Protocol version 2) is a major revision of the HTTP protocol, which is the foundation of data communication on the World Wide Web. It was developed as an improvement over the previous HTTP/1.1 version to enhance web performance and efficiency.
 ucmail.uc.edu does not support HTTP/2
     
Verifying HTTP/2.0 Support. Please wait...

Site Categories

Website categories are used to classify websites based on their content or purpose. These categories provide a way to organize and filter websites, allowing users to find relevant information or ensure compliance with specific regulations or policies.
Ohio/University of Cincinnati

Http Header

HTTP headers are extra portions of records despatched among a consumer (which include an internet browser) and a server at some stage in an HTTP request or response. They offer instructions, metadata, or manipulate parameters for the conversation among the consumer and server.
Location: https://outlook.com/ucmail.uc.edu/
Server: BigIP
Connection: Keep-Alive
Content-Length: 0

HTTP/1.1 301 Moved Permanently
Cache-Control: no-cache
Pragma: no-cache
Location: https://www.outlook.com/ucmail.uc.edu/
Server: Microsoft-IIS/10.0
request-id: dc23c2aa-0be5-d427-e06d-65d49a93266c
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-FEServer: SA1P222CA0006
X-RequestId: 3a8e2044-6329-4b27-9409-2c67b6d5ec12
X-FEProxyInfo: SA1P222CA0006.NAMP222.PROD.OUTLOOK.COM
X-FEEFZInfo: SAT
MS-CV: qsIj3OULJ9TgbWXUmpMmbA.0
X-Powered-By: ASP.NET
X-FEServer: SA1P222CA0006
Date: Thu, 03 Aug 2023 02:13:01 GMT
Connection: close
Content-Length: 0

HTTP/1.1 302 Found
Content-Type: text/html; charset=utf-8
Location: /owa/ucmail.uc.edu/
Server: Microsoft-IIS/10.0
request-id: e66ff2b8-04a2-a71a-bcd8-9726b2448be5
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-FEProxyInfo: PH7PR13CA0007.NAMPRD13.PROD.OUTLOOK.COM
X-FEEFZInfo: PHX
MS-CV: uPJv5qIEGqe82JcmskSL5Q.0
X-Powered-By: ASP.NET
X-FEServer: PH7PR13CA0007
Date: Thu, 03 Aug 2023 02:13:02 GMT
Connection: close
Content-Length: 136

HTTP/1.1 301 Moved Permanently
Cache-Control: no-cache
Pragma: no-cache
Location: https://outlook.office365.com/owa/ucmail.uc.edu/
Server: Microsoft-IIS/10.0
request-id: 39eaf8a8-a4ef-f9e6-b1a4-7dd67c15fa35
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-FEServer: PH7PR13CA0008
X-RequestId: 401380e7-0b4c-4763-8579-e8e00fc34f1f
X-FEProxyInfo: PH7PR13CA0008.NAMPRD13.PROD.OUTLOOK.COM
X-FEEFZInfo: PHX
X-FEServer: PH7PR13CA0008
Date: Thu, 03 Aug 2023 02:13:02 GMT
Connection: close
Content-Length: 0

HTTP/1.1 302 
Content-Length: 835
Content-Type: text/html; charset=utf-8
Location: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=2d5c5967-a04a-abd1-fab2-f0052d2070a1&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=ucmail.uc.edu&nonce=638266255836320214.322eae83-957f-478b-986b-13c3a2f1f927&state=DctLDoAgDABR0CN4Dn4ttOU4gJCYaFwRry-LN7vRSql92RbtVxQTChBBSoKE4CFEiwC9dEGTEw8TWarJQtUEbFhghJGB9XoP937FzfaU67az2X5O9wM
Server: Microsoft-IIS/10.0
request-id: 2d5c5967-a04a-abd1-fab2-f0052d2070a1
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Alt-Svc: h3=":443",h3-29=":443"
X-CalculatedFETarget: MW4PR04CU007.internal.outlook.com
X-BackEndHttpStatus: 302
P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Set-Cookie: ClientId=8A21EA58F356453BA5197066B47977B7; expires=Sat, 03-Aug-2024 02:13:03 GMT; path=/;SameSite=None; secure
Set-Cookie: ClientId=8A21EA58F356453BA5197066B47977B7; expires=Sat, 03-Aug-2024 02:13:03 GMT; path=/;SameSite=None; secure
Set-Cookie: OIDC=1; expires=Sat, 03-Feb-2024 02:13:03 GMT; path=/;SameSite=None; secure; HttpOnly
Set-Cookie: domainName=ucmail.uc.edu; path=/;SameSite=None; secure; HttpOnly
Set-Cookie: RoutingKeyCookie=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.token.v1=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.token.v1=; domain=outlook.office365.com; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.id_token.v1=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.code.v1=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_nonce.v1=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_correlation_id=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.tokenPostPath=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.id_token.v1=; domain=outlook.office365.com; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.code.v1=; domain=outlook.office365.com; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_nonce.v1=; domain=outlook.office365.com; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_correlation_id=; domain=outlook.office365.com; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.tokenPostPath=; domain=outlook.office365.com; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.nonce.v3.kbZ77MEM4RrRJl1MWgRa3NiYCestfim6rItbR7kCmII=638266255836320214.322eae83-957f-478b-986b-13c3a2f1f927; expires=Thu, 03-Aug-2023 03:13:03 GMT; path=/;SameSite=None; secure; HttpOnly
Set-Cookie: HostSwitchPrg=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OptInPrg=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: SuiteServiceProxyKey=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: ClientId=8A21EA58F356453BA5197066B47977B7; expires=Sat, 03-Aug-2024 02:13:03 GMT; path=/;SameSite=None; secure
Set-Cookie: OIDC=1; expires=Sat, 03-Feb-2024 02:13:03 GMT; path=/;SameSite=None; secure; HttpOnly
Set-Cookie: domainName=ucmail.uc.edu; path=/;SameSite=None; secure; HttpOnly
Set-Cookie: RoutingKeyCookie=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.token.v1=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.token.v1=; domain=outlook.office365.com; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.id_token.v1=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.code.v1=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_nonce.v1=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_correlation_id=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.tokenPostPath=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.id_token.v1=; domain=outlook.office365.com; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.code.v1=; domain=outlook.office365.com; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_nonce.v1=; domain=outlook.office365.com; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_correlation_id=; domain=outlook.office365.com; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.tokenPostPath=; domain=outlook.office365.com; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OpenIdConnect.nonce.v3.kbZ77MEM4RrRJl1MWgRa3NiYCestfim6rItbR7kCmII=638266255836320214.322eae83-957f-478b-986b-13c3a2f1f927; expires=Thu, 03-Aug-2023 03:13:03 GMT; path=/;SameSite=None; secure; HttpOnly
Set-Cookie: HostSwitchPrg=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: OptInPrg=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: SuiteServiceProxyKey=; expires=Tue, 03-Aug-1993 02:13:03 GMT; path=/; secure
Set-Cookie: X-OWA-RedirectHistory=ArLym14B1hE-K8eT2wg; expires=Thu, 03-Aug-2023 08:15:03 GMT; path=/;SameSite=None; secure; HttpOnly
X-CalculatedBETarget: MW4PR07MB8459.namprd07.prod.outlook.com
X-BackEndHttpStatus: 302
X-RUM-Validated: 1
X-RUM-NotUpdateQueriedPath: 1
X-RUM-NotUpdateQueriedDbCopy: 1
X-Content-Type-Options: nosniff
X-BeSku: WCS6
X-OWA-DiagnosticsInfo: 1;0;0
X-IIDs: 0
X-BackEnd-Begin: 2023-08-03T02:13:03.632
X-BackEnd-End: 2023-08-03T02:13:03.632
X-DiagInfo: MW4PR07MB8459
X-BEServer: MW4PR07MB8459
X-UA-Compatible: IE=EmulateIE7
X-Proxy-RoutingCorrectness: 1
X-Proxy-BackendServerStatus: 302
X-FEProxyInfo: PH0PR07CA0107.NAMPRD07.PROD.OUTLOOK.COM
X-FEEFZInfo: PHX
X-FEServer: MW4PR04CA0192
Report-To: {"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=PHX"}],"include_subdomains":true}
NEL: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
X-FirstHopCafeEFZ: PHX
X-FEServer: PH0PR07CA0107
Date: Thu, 03 Aug 2023 02:13:03 GMT
Connection: close

HTTP/1.1 302 Found
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Location: https://adfs.uc.edu/adfs/ls/?client-request-id=2d5c5967-a04a-abd1-fab2-f0052d2070a1&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAAjZE9bBJxAMX5c-W01dqms0NzcareHfe_4z4wHQ44UKTAUWrBj9TjuIMTjj-9D66l6e7YwcUmmuqIg0kn0zi4mXTClcE4ODQmNbVT4yTExbFveHnTe8nvLWEMxcRvRf8JkhMno6bJkLoxSf_JWZiZb1SfkNmDr-__HJ5FyMXu230w6-u2ZrUpX6eMuj8ARNPzum6cppHvtRFqUcg0Ld1g-RilI5tGgUZ_BGAIwAkAg7DAsyLkeRiLiSzPwihkOIqF0NAMkSWlmGCSnCDWSEnkayTD6qwGTcaUoDAKzxVk32vCiSHH6hvn4WkTOfZGF7nePuamdC-XQnIjJSdK0WSeS3U4zyuscY1ssqqlg5KzTebyQq-0utmWYKnmPdxSy8lmIrGKHihcMq1YQVKqK5myEojldc3Jqt6aUks3G81sJiFVUFFihXTf1NZ4QevDSqwgBSsD7FIYDzF8DMJGnWMMR12jY9WHU-D7FLiYAu8iY8T-7zevf911Vl59efnh5uKz0HGEvt3ulCoSrXYL23rlPi2gHqx2FDXabZazquKpMt83t6uyJLvcMowzezjYw_EjfPoqNh8isGSROcHBGQ5eXAkdTV_in-E1MLrOzeB6W7Nsd2Fph7DqGx5qGR0ivkNs2e6Grk9ST2v7hkvEHxPjCeLp7u7u59nQxY1PB99G5xc_Tu_9nLuTKdN5GLXXi-LzumohOy0aj_gC4lTbycWYqlYbNwSZTabcCpb_Ag2#
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 9d9ef175-3bee-4d72-99c7-94af1c206000
x-ms-ests-server: 2.1.15984.6 - WUS2 ProdSlices
X-XSS-Protection: 0
Set-Cookie: buid=0.AVkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPculxrP8P6PDNwDIf7h51sScxldQcbR-vL6ysvDo2ZxN_P0saRIckDe29b8cNg6xCkx94hD-XOSWs1EDFntbIX8MSHaO1HbXvw0kFPFdGFHIgAA; expires=Sat, 02-Sep-2023 02:13:03 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=As3pf3YQ8LZMj1UqgM7oB2OerOTJAQAAAC8EXdwOAAAA; expires=Sat, 02-Sep-2023 02:13:03 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPAFffPrik8Ii_4S3I0qcy7q5ykT5Woy80baf2gZ_brHYz6Fw9cG54k6-izHwIslLp8CWK5KXXFz8cpDFyYadIjeU1fPpBtNmRQvrYUDz06jqliQGUwh9ZAdBrR98N-AObv_8wyd5eI7Qe0ZBvl38-D54EaNCSbyghpLS2l_jzPAIgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: cltm=CgAQABoAIgQIDBAF; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Thu, 03 Aug 2023 02:13:03 GMT
Connection: close
Content-Length: 866

HTTP/1.1 302 Found
Keep-Alive: true
Content-Length: 0
Content-Type: text/html; charset=utf-8,text/html; charset=utf-8
Location: https://login.uc.edu:443/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fZFLa8MwEIT%2fitDdlm2Z4AjHEBIKhr5oSg%2b9KfK6EdiSq5X6%2bPeVbXoohdyWZWZnP6ZGOQ6T2Ad%2fMU%2fwHgA9aY87qrtE8qrkec4TAFkmZVadkzPPyuQMleLbfruBvKTkBRxqa3a0SDNKWsQArUEvjY%2brrOBJViUZf84KkXORlWnBN6%2bUHGOONtIvzov3EwrGBvumTRpUCl1gupvY5GyvB2Cn%2fd1twZ6g0w6UZ6fTAyUHaxDmkOCMsBI1CiNHQOGVmPUi%2fiPUKhLB4ARK9xo6Sr7GwaBYuK%2b7Y7y3yg60qRcut1qvmyQiuJmLNjNXxJJdj79U88yi4EMrQOZdQF%2bz9XhTr1Xcx5Pt8dEOWn2TG%2btGeQUyT%2fNlE%2bvqF%2blf1P0w2M%2bDA%2blhR2MaUMKamv3vvPkB&RelayState=507b8923-9044-49bc-90e3-49fd3553a699&client-request-id=2d5c5967-a04a-abd1-fab2-f0052d2070a1
Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Include-Referred-Token-Binding-ID: true
P3P: ADFS doesn't have P3P policy, please contact your site's admin for more details
Set-Cookie: MSISIPSelectionSession=aHR0cHM6Ly9sb2dpbi51Yy5lZHUvaWRwL3NoaWJib2xldGg7RmFsc2U=; path=/adfs; HttpOnly; Secure; SameSite=None
Set-Cookie: MSISContext507b8923-9044-49bc-90e3-49fd3553a699=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; expires=Thu, 03 Aug 2023 02:23:04 GMT; path=/adfs; HttpOnly; Secure; SameSite=None
Date: Thu, 03 Aug 2023 02:13:04 GMT
Connection: close

HTTP/1.1 302 Found
Content-Security-Policy: frame-ancestors 'none';
Set-Cookie: JSESSIONID=node0164ybnxptx2z11ey1xofjeuq2a266154.node0; Path=/idp; Secure
Expires: 
Cache-Control: no-store
Location: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node0164ybnxptx2z11ey1xofjeuq2a266154.node0?execution=e1s1
Server: Jetty(10.0.15)

HTTP/1.1 200 OK
Content-Security-Policy: frame-ancestors 'none';
Cache-Control: no-store
Content-Type: text/html;charset=utf-8
Content-Length: 5210
Server: Jetty(10.0.15)

DNS Lookup

DNS entries (Domain Name System) are a critical component of the Internet infrastructure. They act as directories that translate human-readable domain names (such as example.com) to machine-readable IP addresses. DNS records are stored on DNS servers and help forward internet traffic efficiently.
Type Ip Target/Txt TTL
A 129.137.2.208 3597