Analysis
-
max time kernel
165s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30/10/2022, 05:39 UTC
Behavioral task
behavioral1
Sample
0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe
Resource
win10v2004-20220812-en
General
-
Target
0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe
-
Size
448KB
-
MD5
a29c7c2d94afcf5aeb5b65ddbd78fbb0
-
SHA1
8e2edfc513e47f00c874abda5c5cccae79310cc1
-
SHA256
0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7
-
SHA512
8b1b161818527b3ed3cf019f6669ac1bfc1759ef8b8250262fa2332372ac5899d50e2ae6c5aa96cd02dfef87fd46caede6890d00dc0add9a0d2b8f6e8726b48a
-
SSDEEP
12288:cgDM2i8NvDqqobjPxiEmgyNt8iseQGbg56hmsPqtPjhp:hDG8NvVobzxiEmgyj8eJbgghmsPi9p
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/3784-133-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral2/memory/3784-139-0x0000000000400000-0x0000000000448000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3784 set thread context of 2488 3784 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 81 PID 2488 set thread context of 748 2488 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 82 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\70a8cb17-56c1-4900-9fed-530171026e29.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20221030182818.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3536 msedge.exe 3536 msedge.exe 2272 msedge.exe 2272 msedge.exe 1728 msedge.exe 1728 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1728 msedge.exe 1728 msedge.exe 1728 msedge.exe 1728 msedge.exe 1728 msedge.exe 1728 msedge.exe 1728 msedge.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1728 msedge.exe 1728 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3784 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 2488 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3784 wrote to memory of 2488 3784 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 81 PID 3784 wrote to memory of 2488 3784 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 81 PID 3784 wrote to memory of 2488 3784 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 81 PID 3784 wrote to memory of 2488 3784 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 81 PID 3784 wrote to memory of 2488 3784 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 81 PID 3784 wrote to memory of 2488 3784 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 81 PID 3784 wrote to memory of 2488 3784 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 81 PID 3784 wrote to memory of 2488 3784 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 81 PID 2488 wrote to memory of 748 2488 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 82 PID 2488 wrote to memory of 748 2488 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 82 PID 2488 wrote to memory of 748 2488 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 82 PID 2488 wrote to memory of 748 2488 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 82 PID 2488 wrote to memory of 748 2488 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 82 PID 2488 wrote to memory of 748 2488 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 82 PID 2488 wrote to memory of 748 2488 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 82 PID 2488 wrote to memory of 748 2488 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 82 PID 748 wrote to memory of 1728 748 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 85 PID 748 wrote to memory of 1728 748 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 85 PID 1728 wrote to memory of 3768 1728 msedge.exe 86 PID 1728 wrote to memory of 3768 1728 msedge.exe 86 PID 748 wrote to memory of 176 748 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 89 PID 748 wrote to memory of 176 748 0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe 89 PID 176 wrote to memory of 2944 176 msedge.exe 90 PID 176 wrote to memory of 2944 176 msedge.exe 90 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91 PID 1728 wrote to memory of 3404 1728 msedge.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe"C:\Users\Admin\AppData\Local\Temp\0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Users\Admin\AppData\Local\Temp\0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exeC:\Users\Admin\AppData\Local\Temp\0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe"C:\Users\Admin\AppData\Local\Temp\0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.04⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa039b46f8,0x7ffa039b4708,0x7ffa039b47185⤵PID:3768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:25⤵PID:3404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:3536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:85⤵PID:1040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:15⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3784 /prefetch:15⤵PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4368 /prefetch:15⤵PID:3948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5164 /prefetch:85⤵PID:2540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:15⤵PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:15⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6488 /prefetch:85⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6424 /prefetch:15⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:15⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6820 /prefetch:85⤵PID:3512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings5⤵
- Drops file in Program Files directory
PID:5096 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7957e5460,0x7ff7957e5470,0x7ff7957e54806⤵PID:4808
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6820 /prefetch:85⤵PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1300 /prefetch:85⤵PID:1212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,12225771795275214399,3592683574736126965,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3932 /prefetch:25⤵PID:4940
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.04⤵
- Suspicious use of WriteProcessMemory
PID:176 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa039b46f8,0x7ffa039b4708,0x7ffa039b47185⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,16134418833623279454,2729683072900602081,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2004 /prefetch:25⤵PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1992,16134418833623279454,2729683072900602081,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:2272
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4740
Network
-
Remote address:8.8.8.8:53Requestdns.googleIN AResponsedns.googleIN A8.8.4.4dns.googleIN A8.8.8.8
-
Remote address:8.8.8.8:53Requestnav.smartscreen.microsoft.comIN AResponsenav.smartscreen.microsoft.comIN CNAMEwd-prod-ss.trafficmanager.netwd-prod-ss.trafficmanager.netIN CNAMEwd-prod-ss-eu-north-2-fe.northeurope.cloudapp.azure.comwd-prod-ss-eu-north-2-fe.northeurope.cloudapp.azure.comIN A20.82.250.189
-
Remote address:20.82.250.189:443RequestPOST /api/browser/edge/actions HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiNXE2eFJBT2FEaUU9Iiwia2V5IjoicEN5eUFqZFVoYmUrTTJ2NXpObzlrZz09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 897
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 3862
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sun, 30 Oct 2022 17:27:19 GMT
Connection: close
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.4.4:443RequestGET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.4.4:443RequestGET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.4.4:443RequestGET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwRiaW5nA2NvbQAAAQABAAApEAAAAAAAAFcADABTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.4.4:443RequestGET /dns-query?dns=AAABAAABAAAAAAABA3d3dwRiaW5nA2NvbQAAAQABAAApEAAAAAAAAFcADABTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
Remote address:8.8.8.8:53Requestnav.smartscreen.microsoft.comIN AResponsenav.smartscreen.microsoft.comIN CNAMEwd-prod-ss.trafficmanager.netwd-prod-ss.trafficmanager.netIN CNAMEwd-prod-ss-eu-north-2-fe.northeurope.cloudapp.azure.comwd-prod-ss-eu-north-2-fe.northeurope.cloudapp.azure.comIN A20.82.250.189
-
Remote address:20.82.250.189:443RequestPOST /api/browser/edge/actions HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiNXE2eFJBT2FEaUU9Iiwia2V5IjoicEN5eUFqZFVoYmUrTTJ2NXpObzlrZz09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 897
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 3862
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sun, 30 Oct 2022 17:27:35 GMT
Connection: close
-
Remote address:8.8.8.8:53Requestsmartscreen-prod.microsoft.comIN AResponsesmartscreen-prod.microsoft.comIN CNAMEwd-prod-ss.trafficmanager.netwd-prod-ss.trafficmanager.netIN CNAMEwd-prod-ss-eu-north-1-fe.northeurope.cloudapp.azure.comwd-prod-ss-eu-north-1-fe.northeurope.cloudapp.azure.comIN A20.67.219.150
-
GEThttps://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_releasemsedge.exeRemote address:20.67.219.150:443RequestGET /windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release HTTP/1.1
Connection: Keep-Alive
Accept: application/x-patch-bsdiff, application/octet-stream
Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
If-None-Match: "636976985063396749.rel.v2"
User-Agent: SmartScreen/281479409565696
Host: smartscreen-prod.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 3908
Content-Type: application/octet-stream
ETag: "638027464050993356"
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
Date: Sun, 30 Oct 2022 17:27:36 GMT
Connection: close
-
Remote address:20.67.219.150:443RequestPOST /api/browser/edge/data/settings HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json; charset=utf-8
Accept: application/x-patch-bsdiff, application/octet-stream
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiNXE2eFJBT2FEaUU9Iiwia2V5IjoicEN5eUFqZFVoYmUrTTJ2NXpObzlrZz09In0=
If-None-Match: "2.0-0"
User-Agent: SmartScreen/281479409565696
Content-Length: 897
Host: smartscreen-prod.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
ETag: "2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1"
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sun, 30 Oct 2022 17:27:35 GMT
Connection: close
-
GEThttps://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7Dmsedge.exeRemote address:20.67.219.150:443RequestGET /windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D HTTP/1.1
Connection: Keep-Alive
Accept: application/x-patch-bsdiff, application/octet-stream
Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
If-None-Match: "170540185939602997400506234197983529371"
User-Agent: SmartScreen/281479409565696
Host: smartscreen-prod.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 460992
Content-Type: application/octet-stream
ETag: "638004170464094982"
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
Date: Sun, 30 Oct 2022 17:27:35 GMT
Connection: close
-
Remote address:20.82.250.189:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiVEgvZnBHM1JsczQ9Iiwia2V5IjoiYzhrM3djUG1GMnhGVkMxamVSTnhuQT09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1540
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 1115
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sun, 30 Oct 2022 17:27:37 GMT
Connection: close
-
Remote address:20.82.250.189:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiMXl2N0VkUzZFSVU9Iiwia2V5IjoiQ1JKdm9oREU5eHFrdzB4SzlPYUVNQT09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1540
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 1115
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sun, 30 Oct 2022 17:27:36 GMT
Connection: close
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.4.4:443RequestGET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.4.4:443RequestGET /dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
GEThttps://learn.microsoft.com/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0msedge.exeRemote address:104.74.231.47:443RequestGET /dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 HTTP/2.0
host: learn.microsoft.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0DbReYwAAAABunisg6vxhTptV9g+0n5rmQU1TMDRFREdFMTgxNAA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 0
cache-control: no-cache, no-store
expires: Sun, 30 Oct 2022 17:27:41 GMT
date: Sun, 30 Oct 2022 17:27:41 GMT
set-cookie: ARRAffinity=908f4816d7f721225e17983b046c33590be6725bb34aa5fc028c4e99376a17db;Path=/;HttpOnly;Secure;Domain=learn.microsoft.com
set-cookie: ARRAffinitySameSite=908f4816d7f721225e17983b046c33590be6725bb34aa5fc028c4e99376a17db;Path=/;HttpOnly;SameSite=None;Secure;Domain=learn.microsoft.com
set-cookie: original_req_url=https://learn.microsoft.com/dotnet/framework/install/application-not-started; expires=Sun, 30-Oct-2022 17:27:46 GMT; secure; HttpOnly; SameSite=Lax
akamai-cache-status: Miss from child, Miss from parent
-
GEThttps://learn.microsoft.com/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0msedge.exeRemote address:104.74.231.47:443RequestGET /dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 HTTP/2.0
host: learn.microsoft.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0DbReYwAAAAD/wJwumNc4SrfCTDrdRFhqQU1TMDRFREdFMTkwNgA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 0
cache-control: no-cache, no-store
expires: Sun, 30 Oct 2022 17:27:41 GMT
date: Sun, 30 Oct 2022 17:27:41 GMT
set-cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b;Path=/;HttpOnly;Secure;Domain=learn.microsoft.com
set-cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b;Path=/;HttpOnly;SameSite=None;Secure;Domain=learn.microsoft.com
set-cookie: original_req_url=https://learn.microsoft.com/dotnet/framework/install/application-not-started; expires=Sun, 30-Oct-2022 17:27:46 GMT; secure; HttpOnly; SameSite=Lax
akamai-cache-status: Miss from child, Miss from parent
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0msedge.exeRemote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 HTTP/2.0
host: learn.microsoft.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=908f4816d7f721225e17983b046c33590be6725bb34aa5fc028c4e99376a17db
cookie: ARRAffinitySameSite=908f4816d7f721225e17983b046c33590be6725bb34aa5fc028c4e99376a17db
ResponseHTTP/2.0 200
content-encoding: gzip
etag: "Oh43FsHQ4qCABV7YBqdhleW0sJ1VqAgthIgKtskE4jI="
vary: Accept-Encoding
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Dynamic
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0DbReYwAAAAAr50BA2cYiTp/TwqFbR956QU1TMDRFREdFMTkyMAA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 11195
cache-control: public, max-age=594
expires: Sun, 30 Oct 2022 17:37:35 GMT
date: Sun, 30 Oct 2022 17:27:41 GMT
akamai-cache-status: Miss from child, Miss from parent
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0msedge.exeRemote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 HTTP/2.0
host: learn.microsoft.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
if-none-match: "Oh43FsHQ4qCABV7YBqdhleW0sJ1VqAgthIgKtskE4jI="
ResponseHTTP/2.0 304
etag: "Oh43FsHQ4qCABV7YBqdhleW0sJ1VqAgthIgKtskE4jI="
cache-control: public, max-age=594
expires: Sun, 30 Oct 2022 17:37:35 GMT
date: Sun, 30 Oct 2022 17:27:41 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/bcd3a858.site-ltr.cssmsedge.exeRemote address:104.74.231.47:443RequestGET /_themes/docs.theme/master/en-us/_themes/styles/bcd3a858.site-ltr.css HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: gzip
last-modified: Fri, 28 Oct 2022 23:06:05 GMT
etag: "0x8DAB938FDEB5599"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0oGBcYwAAAAAjN5E1khwSRIKXZM3z3+npQU1TMDRFREdFMTgxOAA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
vary: Accept-Encoding
cache-control: public, max-age=452411
expires: Fri, 04 Nov 2022 23:07:54 GMT
date: Sun, 30 Oct 2022 17:27:43 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.jsmsedge.exeRemote address:104.74.231.47:443RequestGET /_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.js HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: gzip
last-modified: Thu, 27 Oct 2022 19:38:20 GMT
etag: "0x8DAB852CDC83A86"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0ad5aYwAAAADk2AcepCtlS4ta7tPRmI3XQU1TMDRFREdFMTgwOQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
vary: Accept-Encoding
cache-control: public, max-age=353481
expires: Thu, 03 Nov 2022 19:39:04 GMT
date: Sun, 30 Oct 2022 17:27:43 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/a1b01b8d.index-docs.jsmsedge.exeRemote address:104.74.231.47:443RequestGET /_themes/docs.theme/master/en-us/_themes/scripts/a1b01b8d.index-docs.js HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: gzip
last-modified: Thu, 20 Oct 2022 20:33:02 GMT
etag: "0x8DAB2DA495D30BB"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0R7pXYwAAAAAdUPQeqppiQbI3/aJB0DGrQU1TMDRFREdFMTgwOQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
vary: Accept-Encoding
cache-control: public, max-age=147583
expires: Tue, 01 Nov 2022 10:27:26 GMT
date: Sun, 30 Oct 2022 17:27:43 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/static/third-party/MathJax/2.7.2/MathJax.js?config=TeX-AMS_CHTMLmsedge.exeRemote address:104.74.231.47:443RequestGET /static/third-party/MathJax/2.7.2/MathJax.js?config=TeX-AMS_CHTML HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://learn.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-encoding: gzip
content-md5: ejc3qC6nkhfr4g+Ja862Iw==
last-modified: Thu, 22 Sep 2022 22:51:03 GMT
etag: 0x8DA9CECEDA2F15C
x-ms-request-id: dc406a42-d01e-0028-4a55-cfbf86000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref-originshield: 0WrwtYwAAAAA0RPPQX3a7TbgQjXQ7IveGTE9OMjFFREdFMTcxOAA0NGU4ZTUwNy00YmE1LTRiNzAtODcwYS0yODA4NDM4ZDZiMmI=
access-control-allow-origin: *
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}{"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=static"}]}{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 05MEtYwAAAAA/4MaNOc7rSLyWc0wvXONNTE9OMjEyMDUwNzE2MDA5ADcxNjg5MjBlLTlmNWItNGE2Mi1iMTZlLWQ1YmU2M2NlNjFlNw==
content-length: 19088
vary: Accept-Encoding
cache-control: max-age=59495
expires: Mon, 31 Oct 2022 09:59:35 GMT
date: Sun, 30 Oct 2022 17:28:00 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.pngmsedge.exeRemote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Wed, 10 Mar 2021 13:48:31 GMT
etag: "0x8D8E3CB30F4C3E2"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0RhAlYwAAAACk92MBVbEZS6mNVdw8ag5XQlJVMzBFREdFMDcxNQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=1782
expires: Sun, 30 Oct 2022 17:57:42 GMT
date: Sun, 30 Oct 2022 17:28:00 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.pngmsedge.exeRemote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Wed, 10 Mar 2021 13:48:40 GMT
etag: "0x8D8E3CB365AA10A"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0RhAlYwAAAADy1cUdl0+xRoII4Jy9uiPbQU1TMDRFREdFMTkyMQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=1741
expires: Sun, 30 Oct 2022 17:57:01 GMT
date: Sun, 30 Oct 2022 17:28:00 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.pngmsedge.exeRemote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
if-none-match: "0x8D8E3CB30F4C3E2"
if-modified-since: Wed, 10 Mar 2021 13:48:31 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:31 GMT
etag: "0x8D8E3CB30F4C3E2"
cache-control: public, max-age=1782
expires: Sun, 30 Oct 2022 17:57:42 GMT
date: Sun, 30 Oct 2022 17:28:00 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.pngmsedge.exeRemote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
if-none-match: "0x8D8E3CB365AA10A"
if-modified-since: Wed, 10 Mar 2021 13:48:40 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:40 GMT
etag: "0x8D8E3CB365AA10A"
cache-control: public, max-age=1741
expires: Sun, 30 Oct 2022 17:57:01 GMT
date: Sun, 30 Oct 2022 17:28:00 GMT
akamai-cache-status: Hit from child
-
Remote address:104.74.231.47:443RequestGET /en-us/content-nav/MSDocsHeader-DotNet.json? HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-type: application/json
content-encoding: gzip
last-modified: Mon, 18 Jul 2022 20:00:51 GMT
etag: "0x8DA68F8370DEFF2"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0LTgkYwAAAABkr/qhpCj2SpEKUQzwDZHlQlJVMzBFREdFMDcxOQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
vary: Accept-Encoding
cache-control: public, max-age=219
expires: Sun, 30 Oct 2022 17:31:40 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
Remote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/toc.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-type: application/json
content-encoding: gzip
last-modified: Tue, 04 Oct 2022 14:12:08 GMT
etag: "0x8DAA6126C4DB568"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0FHM8YwAAAADz93TJEGBzRIObb/l/2mB0QU1TMDRFREdFMTkxMwA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
vary: Accept-Encoding
cache-control: public, max-age=469
expires: Sun, 30 Oct 2022 17:35:50 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
Remote address:104.74.231.47:443RequestGET /en-us/dotnet/breadcrumb/toc.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Wed, 10 Mar 2021 13:48:36 GMT
etag: "0x8D8E3CB3429357A"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0ahIlYwAAAAAPuiP+a1JGQoydALGKoI3HQlJVMzBFREdFMDQxNAA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=1781
expires: Sun, 30 Oct 2022 17:57:42 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.pngmsedge.exeRemote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Wed, 10 Mar 2021 13:48:35 GMT
etag: "0x8D8E3CB33C8B874"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0ahIlYwAAAAB7H4N/6dnSTqUXbMogwtJLQlJVMzBFREdFMDcwOAA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=1755
expires: Sun, 30 Oct 2022 17:57:16 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.pngmsedge.exeRemote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Wed, 10 Mar 2021 13:48:26 GMT
etag: "0x8D8E3CB2E2E71C7"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0RhAlYwAAAABtYhtBUV/bSYjgmWCjeLTmQlJVMzBFREdFMDcxNgA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=1779
expires: Sun, 30 Oct 2022 17:57:40 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngmsedge.exeRemote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/install-3-5.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-type: application/json
content-encoding: gzip
last-modified: Wed, 24 Aug 2022 14:44:06 GMT
etag: "0x8DA85DF18CEE3D7"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0H8ZWYwAAAADH+tfJWdl9RJAby6hseRk2TE9OMjEyMDUwNzE4MDUzADcxNjg5MjBlLTlmNWItNGE2Mi1iMTZlLWQ1YmU2M2NlNjFlNw==
vary: Accept-Encoding
cache-control: public, max-age=573
expires: Sun, 30 Oct 2022 17:37:34 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: RefreshHit from child, RefreshHit from parent
-
Remote address:104.74.231.47:443RequestGET /en-us/content-nav/MSDocsHeader-DotNet.json? HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
if-none-match: "0x8DA68F8370DEFF2"
if-modified-since: Mon, 18 Jul 2022 20:00:51 GMT
ResponseHTTP/2.0 304
last-modified: Mon, 18 Jul 2022 20:00:51 GMT
etag: "0x8DA68F8370DEFF2"
cache-control: public, max-age=219
expires: Sun, 30 Oct 2022 17:31:40 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
Remote address:104.74.231.47:443RequestGET /en-us/dotnet/breadcrumb/toc.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
if-none-match: "0x8DAA6126C4DB568"
if-modified-since: Tue, 04 Oct 2022 14:12:08 GMT
ResponseHTTP/2.0 304
last-modified: Tue, 04 Oct 2022 14:12:08 GMT
etag: "0x8DAA6126C4DB568"
cache-control: public, max-age=469
expires: Sun, 30 Oct 2022 17:35:50 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.pngmsedge.exeRemote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
if-none-match: "0x8D8E3CB33C8B874"
if-modified-since: Wed, 10 Mar 2021 13:48:35 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:35 GMT
etag: "0x8D8E3CB33C8B874"
cache-control: public, max-age=1755
expires: Sun, 30 Oct 2022 17:57:16 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.pngmsedge.exeRemote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
if-none-match: "0x8D8E3CB3429357A"
if-modified-since: Wed, 10 Mar 2021 13:48:36 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:36 GMT
etag: "0x8D8E3CB3429357A"
cache-control: public, max-age=1781
expires: Sun, 30 Oct 2022 17:57:42 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngmsedge.exeRemote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/install-3-5.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
if-none-match: "0x8D8E3CB2E2E71C7"
if-modified-since: Wed, 10 Mar 2021 13:48:26 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:26 GMT
etag: "0x8D8E3CB2E2E71C7"
cache-control: public, max-age=1779
expires: Sun, 30 Oct 2022 17:57:40 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
Remote address:104.74.231.47:443RequestGET /en-us/dotnet/framework/toc.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
if-none-match: "0x8DA85DF18CEE3D7"
if-modified-since: Wed, 24 Aug 2022 14:44:06 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 24 Aug 2022 14:44:06 GMT
etag: "0x8DA85DF18CEE3D7"
cache-control: public, max-age=573
expires: Sun, 30 Oct 2022 17:37:34 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/static/third-party/MathJax/2.7.2/config/TeX-AMS_CHTML.js?V=2.7.2msedge.exeRemote address:104.74.231.47:443RequestGET /static/third-party/MathJax/2.7.2/config/TeX-AMS_CHTML.js?V=2.7.2 HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-encoding: gzip
content-md5: p9K2cZephmNteYQqCB6oXg==
last-modified: Thu, 22 Sep 2022 22:51:03 GMT
etag: 0x8DA9CECEDA5890F
x-ms-request-id: 2b0acbfb-d01e-004e-1e33-dc0ddc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}{"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=static"}]}{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0xoFFYwAAAAC947eDQCvpQpiNc+O48rz/TE9OMjEyMDUwNzE2MDUxADcxNjg5MjBlLTlmNWItNGE2Mi1iMTZlLWQ1YmU2M2NlNjFlNw==
content-length: 62844
vary: Accept-Encoding
cache-control: max-age=59703
expires: Mon, 31 Oct 2022 10:03:04 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
Remote address:104.74.231.47:443RequestGET /en-us/banners/index.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
ResponseHTTP/2.0 200
content-type: application/json
content-encoding: gzip
last-modified: Thu, 27 Oct 2022 17:42:15 GMT
etag: "0x8DAB84296861F99"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0/MJaYwAAAAB3hecCVp9fS4rey3rw6+AOTVJTMjBFREdFMDMxNgA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
vary: Accept-Encoding
cache-control: public, max-age=198
expires: Sun, 30 Oct 2022 17:31:19 GMT
date: Sun, 30 Oct 2022 17:28:01 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/api/recommendations/c89966aa-b155-c98a-2391-47e01d468236?take=8&locale=en-usmsedge.exeRemote address:104.74.231.47:443RequestGET /api/recommendations/c89966aa-b155-c98a-2391-47e01d468236?take=8&locale=en-us HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: MicrosoftApplicationsTelemetryDeviceId=faae085d-f9cc-462f-90fa-2df24a0d9511
cookie: ai_session=0jZaui+eK2YcJPsy+t3xrw|1667154466401|1667154466401
ResponseHTTP/2.0 304
last-modified: Thu, 27 Oct 2022 17:42:15 GMT
etag: "0x8DAB84296861F99"
cache-control: public, max-age=197
expires: Sun, 30 Oct 2022 17:31:19 GMT
date: Sun, 30 Oct 2022 17:28:02 GMT
akamai-cache-status: Hit from child
-
Remote address:104.74.231.47:443RequestGET /en-us/banners/index.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
if-none-match: "0x8DAB84296861F99"
if-modified-since: Thu, 27 Oct 2022 17:42:15 GMT
ResponseHTTP/2.0 200
content-encoding: gzip
vary: Accept-Encoding
request-context: appId=cid-v1:8da7faac-355b-4ce1-beec-f624ec5c6263
x-ms-operation-id: 34270abe267e78a95ef470303e1d6bdd
x-content-type-options: nosniff
x-powered-by: ASP.NET
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0cl5eYwAAAABPp7gTTItLQbipqLV7QQZTQU1TMDRFREdFMTgwOAA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 994
cache-control: public, max-age=21264
expires: Sun, 30 Oct 2022 23:22:26 GMT
date: Sun, 30 Oct 2022 17:28:02 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/docons.3b80f48c.woff2msedge.exeRemote address:104.74.231.47:443RequestGET /_themes/docs.theme/master/en-us/_themes/styles/docons.3b80f48c.woff2 HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://learn.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/bcd3a858.site-ltr.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: MicrosoftApplicationsTelemetryDeviceId=faae085d-f9cc-462f-90fa-2df24a0d9511
cookie: ai_session=0jZaui+eK2YcJPsy+t3xrw|1667154466401|1667154466410
ResponseHTTP/2.0 200
content-type: font/woff2
last-modified: Thu, 27 Oct 2022 19:38:20 GMT
etag: "0x8DAB852CDC26EF8"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0at5aYwAAAABVuSLQp8y8Rpd3U6NPsc9nQU1TMDRFREdFMTkxNQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=353480
expires: Thu, 03 Nov 2022 19:39:22 GMT
date: Sun, 30 Oct 2022 17:28:02 GMT
akamai-cache-status: Hit from child
-
Remote address:104.74.231.47:443RequestGET /favicon.ico HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: ARRAffinitySameSite=dbb06ccfef1acc77a4fce417a8b62db637d9b915474edad4013a61ce1996f26b
cookie: MicrosoftApplicationsTelemetryDeviceId=faae085d-f9cc-462f-90fa-2df24a0d9511
cookie: ai_session=0jZaui+eK2YcJPsy+t3xrw|1667154466401|1667154466410
ResponseHTTP/2.0 200
content-type: image/x-icon
last-modified: Wed, 19 Oct 2022 02:51:31 GMT
etag: "0x8DAB17CD3D25BDA"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0vOdPYwAAAAByjAMpjrGETqCPdOUU9K7nQU1TMDRFREdFMTkxNQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=455248
expires: Fri, 04 Nov 2022 23:55:30 GMT
date: Sun, 30 Oct 2022 17:28:02 GMT
akamai-cache-status: Hit from child
-
Remote address:8.8.8.8:53Requestnav.smartscreen.microsoft.comIN AResponsenav.smartscreen.microsoft.comIN CNAMEwd-prod-ss.trafficmanager.netwd-prod-ss.trafficmanager.netIN CNAMEwd-prod-ss-eu-north-1-fe.northeurope.cloudapp.azure.comwd-prod-ss-eu-north-1-fe.northeurope.cloudapp.azure.comIN A20.67.219.150
-
Remote address:20.67.219.150:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiRi9hM0s1VXg0VmM9Iiwia2V5IjoiYWN2djdKSnp5RHpicXN4di9VNS81UT09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1796
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 1080
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sun, 30 Oct 2022 17:27:40 GMT
Connection: close
-
Remote address:20.67.219.150:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiTS9zRG9vWEo0ZFk9Iiwia2V5IjoiUUU4Ynh3MFZwUUFubU9UVmExTzd2UT09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1796
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 1080
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sun, 30 Oct 2022 17:27:40 GMT
Connection: close
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
ResponseHTTP/2.0 200
content-md5: Y7/+dPKCg0+OPHHgf5Uv/w==
last-modified: Thu, 20 Oct 2022 22:39:32 GMT
etag: 0x8DAB2EBF535CAB6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 76511d9a-101e-0010-684e-e7ee13000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
content-length: 6445
date: Sun, 30 Oct 2022 17:28:05 GMT
akamai-request-bc: [a=23.72.255.16,b=91339131,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571b97b
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
ResponseHTTP/2.0 200
content-md5: VrXpO/sHi57vK6QdtSHqmw==
last-modified: Fri, 28 Oct 2022 22:50:37 GMT
etag: 0x8DAB936D4C6785F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5c7af6c0-001e-0078-367e-eb4bcf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sun, 30 Oct 2022 17:28:05 GMT
content-length: 77526
akamai-request-bc: [a=23.72.255.16,b=91339350,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571ba56
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
ResponseHTTP/2.0 200
content-md5: BgbbN2ce5WxxlchLAM7xjw==
last-modified: Wed, 26 Oct 2022 09:33:53 GMT
etag: 0x8DAB735325C04C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8a1c6abc-e01e-006d-5a43-e9e146000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sun, 30 Oct 2022 17:28:05 GMT
content-length: 14978
akamai-request-bc: [a=23.72.255.16,b=91339703,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571bbb7
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/news/feed/pages/ntp?activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&duotone=true&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000msedge.exeRemote address:23.73.0.144:443RequestGET /service/news/feed/pages/ntp?activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&duotone=true&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
muid: DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-encoding: br
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-authenticatedwithjwtflow: False
ddd-usertype: AnonymousMuid
ddd-tmpl: IsRecoNewUser:1;RR:0;WeatherSummary-9;tmpl-l1-web:1;watch-video-24;HasClientIpUserProfile:1;FixIds:0;tmpl-place-place-video:1;WasRecoNewUser:1;TrafficDelays-14;ULatLon52.31:4.94;SportsMatch-18;tmpl-l1-video:1;tmpl-l1-local:1;IMArticleNegUser:0;tmpl-l1-shopping:1;Static:1;PageViewCount0;ClientIpFallbackCohort:C_W;ShoppingCard-4;UsingClientIpUserProfile:1;SageUserStatus:0_0_0_0;TileID:u179;XFeed;MoneyInfo-23;MyFeed
x-wpo-activityid: 9675C328-EDC1-469C-9BEB-C12DD706C241|2022-10-30T17:28:07Z|NEU1
ddd-feednewsitemcount: 48
ddd-featureset: 0,Msn.OneDataService.Search.FeatureTracker.Models.NewsFeedFeature:UwAA;
ddd-servername: C0254E035ECC
ddd-storeentrytimeutc: 10/30/2022 5:28:07 PM
ddd-activityid: 9675c328-edc1-469c-9beb-c12dd706c241
ddd-datastore: News_PageFeedDataStore
ddd-storeexecutionlatency: 00:00:00.2048356
ddd-strategyid: News_PageFeedReadStrategy
ddd-strategyexecutionlatency: 00:00:00.2048937
onewebservicelatency: 206
x-msedge-responseinfo: 206
x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao
x-fd-detection-corpnet: 0
x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports3=prg-wpo-t20wc,4edf=prg-1sw-wfbadge,4faa=prg-1sw-tdedupfinp,4fkl=1s-compicsync,4i5k=prg-sh-11tmjd
ddd-debugid: 9675c328-edc1-469c-9beb-c12dd706c241|2022-10-30T17:28:07.5063169Z|fabric:/ntpfeed|NEU1|NtpFeed_124
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E1469A7701ED451C9797F50E596315B3 Ref B: AMS04EDGE3117 Ref C: 2022-10-30T17:28:07Z
expires: Sun, 30 Oct 2022 17:28:07 GMT
date: Sun, 30 Oct 2022 17:28:07 GMT
content-length: 56812
akamai-request-bc: [a=23.72.255.16,b=91341132,c=g,n=NL__HAARLEM,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=35, clienttt; dur=235, origin; dur=231 , cdntime; dur=4
akamai-cache-status: Miss from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c14c
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: private, max-age=0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
Remote address:23.73.0.144:443RequestGET /statics/icons/favicon_newtabpage.png HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-type: image/png
etag: "bed4a7cc95f6106c7a3d46d2b50cb3f8:1614709529.490117"
last-modified: Tue, 02 Mar 2021 18:25:29 GMT
server: AkamaiNetStorage
content-encoding: gzip
content-length: 373
unused62: 8096267
date: Sun, 30 Oct 2022 17:28:07 GMT
akamai-request-bc: [a=23.72.255.16,b=91341370,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=35, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c23a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=31536000
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
Remote address:23.73.0.144:443RequestGET /weathermapdata/1/static/svg/72/v2/card/LightRainV3.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-md5: gYVhJGkwyN+Wey9gOFL3VQ==
last-modified: Tue, 24 May 2022 11:16:03 GMT
etag: 0x8DA3D76CA070D1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a379866f-e01e-0090-1338-711c9b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 1029
expires: Fri, 25 Nov 2022 04:17:38 GMT
date: Sun, 30 Oct 2022 17:28:09 GMT
akamai-request-bc: [a=23.72.255.16,b=91342829,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c7ed
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301720.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301720.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-md5: M75qqOXPpmwAn8g1NbHcLw==
last-modified: Sun, 30 Oct 2022 17:24:32 GMT
etag: 0x8DABA9B9BF9F224
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4ab2260c-401e-00b0-7d84-ecc247000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 10292
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:09 GMT
akamai-request-bc: [a=23.72.255.16,b=91342908,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c83c
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301720.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301720.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-md5: AWupY9Z0huHMgsBH1bOBBQ==
last-modified: Sun, 30 Oct 2022 17:24:24 GMT
etag: 0x8DABA9B9748B662
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 01c1a8ee-801e-0074-1484-ecb77e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 3182
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:09 GMT
akamai-request-bc: [a=23.72.255.16,b=91342995,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c893
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301720.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301720.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-md5: sTdgZiuDAQqtq9tocM3vuw==
last-modified: Sun, 30 Oct 2022 17:24:32 GMT
etag: 0x8DABA9B9BF9F224
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f4fcca55-301e-004e-3784-ecad06000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 8555
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:09 GMT
akamai-request-bc: [a=23.72.255.16,b=91343185,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=43, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c951
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301720.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301720.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-md5: bWqt63QWW7FezLAzMutdiw==
last-modified: Sun, 30 Oct 2022 17:24:24 GMT
etag: 0x8DABA9B97488F7B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4e684aa7-e01e-005d-0a84-ec890a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 2256
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:09 GMT
akamai-request-bc: [a=23.72.255.16,b=91343186,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=43, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c952
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301744.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301744.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-md5: 4HRFaGpcdcWE1GTTQe79sg==
last-modified: Sun, 30 Oct 2022 17:24:36 GMT
etag: 0x8DABA9B9E412AF1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c63f4483-401e-0009-4784-ecc65d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 2393
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:10 GMT
akamai-request-bc: [a=23.72.255.16,b=91343703,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=36, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cb57
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301744.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301744.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-md5: W6nMn3c2TTQkm7R+iBtKGQ==
last-modified: Sun, 30 Oct 2022 17:24:35 GMT
etag: 0x8DABA9B9DDB8874
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 519a715c-b01e-008b-5e84-ec87e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 5531
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:10 GMT
akamai-request-bc: [a=23.72.255.16,b=91343702,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=36, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cb56
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301808.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301808.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: yKipzFQ+GcPHE4bNJxQWfg==
last-modified: Sun, 30 Oct 2022 17:24:26 GMT
etag: 0x8DABA9B981AAA8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7b815fdc-101e-0059-6384-ec040d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 3328
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:10 GMT
akamai-request-bc: [a=23.72.255.16,b=91344201,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cd49
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301832.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301832.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: qKDdHbiGiTg6NTGZ2e6CFw==
last-modified: Sun, 30 Oct 2022 17:24:18 GMT
etag: 0x8DABA9B938CAD9F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5a0665bb-d01e-00a2-3784-ecb997000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 4593
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:10 GMT
akamai-request-bc: [a=23.72.255.16,b=91344200,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cd48
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301856.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301856.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: JGTP5wlvLeLmiif5CnXgXg==
last-modified: Sun, 30 Oct 2022 17:24:34 GMT
etag: 0x8DABA9B9D284463
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3172ac68-e01e-004d-0584-ec4c62000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 3022
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:10 GMT
akamai-request-bc: [a=23.72.255.16,b=91344235,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cd6b
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301808.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301808.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: SvGAjqgR+kQiqQXmjYQnDg==
last-modified: Sun, 30 Oct 2022 17:24:16 GMT
etag: 0x8DABA9B92AEDFE8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3c41a6e5-001e-0008-5a84-ec9981000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 2622
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:10 GMT
akamai-request-bc: [a=23.72.255.16,b=91344243,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cd73
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301832.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301832.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: ne13BLSimhqDoAfn7Px4KA==
last-modified: Sun, 30 Oct 2022 17:24:34 GMT
etag: 0x8DABA9B9D2ECCBF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9fd66b5-401e-0036-3584-ec0efe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 2209
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:10 GMT
akamai-request-bc: [a=23.72.255.16,b=91344461,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=36, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571ce4d
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301856.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301856.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: /eNAZD296IzgAjdiVflTKw==
last-modified: Sun, 30 Oct 2022 17:24:34 GMT
etag: 0x8DABA9B9D289230
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9c92d9b6-201e-0020-4d84-ecf829000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 2196
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91344524,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571ce8c
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301744.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301744.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: IeFP0oXRcMkMmUCqgvSVNw==
last-modified: Sun, 30 Oct 2022 17:24:36 GMT
etag: 0x8DABA9B9E48EA6A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: eccc725c-501e-0048-5984-ec9eb9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 5487
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91344653,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=44, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cf0d
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301744.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301744.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: fdhpwnjbLeCsvkrh0mdYig==
last-modified: Sun, 30 Oct 2022 17:24:36 GMT
etag: 0x8DABA9B9E40DD24
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7d04c678-201e-0089-6384-ec395b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 2272
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91344662,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=44, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cf16
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301808.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301808.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: vfrdezYXzE8AI41qMpuAMA==
last-modified: Sun, 30 Oct 2022 17:24:18 GMT
etag: 0x8DABA9B93564A71
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5da72986-501e-0005-7f84-ec5155000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 4631
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91344820,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cfb4
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301808.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301808.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: e6XXfJs3AEBd61aby6k9XQ==
last-modified: Sun, 30 Oct 2022 17:24:15 GMT
etag: 0x8DABA9B91FF1A56
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9231e141-801e-0080-6e84-ec7c88000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 2178
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91344823,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cfb7
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301832.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301832.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: A7GKXp6Tcx3veCogua5Ocg==
last-modified: Sun, 30 Oct 2022 17:24:34 GMT
etag: 0x8DABA9B9CF9C793
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4e684947-e01e-005d-3884-ec890a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 4170
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91344878,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=36, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cfee
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301832.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301832.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: p6CwJe89edUfYWtQxx1czw==
last-modified: Tue, 03 May 2022 01:21:47 GMT
etag: 0x8DA2CA34AD75EE4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 667617b9-301e-003a-35f7-6a3c8d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 139
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91344901,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=36, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d005
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301856.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301856.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: PZfWa8AdXrgxdI0Z0McAhg==
last-modified: Sun, 30 Oct 2022 17:24:34 GMT
etag: 0x8DABA9B9D284463
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: eab7e578-e01e-0010-5584-ec46e6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 3837
cache-control: max-age=3600
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91344949,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=35, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d035
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301856.svgmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301856.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: p6CwJe89edUfYWtQxx1czw==
last-modified: Tue, 03 May 2022 01:21:47 GMT
etag: 0x8DA2CA34AD75EE4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 667617b9-301e-003a-35f7-6a3c8d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 139
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91345003,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d06b
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gifmsedge.exeRemote address:23.73.0.144:443RequestGET /weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gif HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: 0EA3eCUvECcuDWLgvwY2+Q==
last-modified: Tue, 26 Jul 2022 07:10:48 GMT
etag: 0x8DA6ED5F77CE083
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 584af4de-301e-00f1-4c28-a13fd8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 223818
expires: Wed, 16 Nov 2022 21:27:02 GMT
date: Sun, 30 Oct 2022 17:28:32 GMT
akamai-request-bc: [a=23.72.255.16,b=91363942,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 5721a66
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
Remote address:23.73.0.144:443RequestGET /weathermapdata/1/static/weatherEplant/bubble/32x32.png HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+30+2022+18%3A27%3A50+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=3b0283f1-f391-4c29-ac71-ea74738b657b&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: B1C+HDCYvtchdeC81gjRGw==
last-modified: Tue, 28 Sep 2021 02:11:32 GMT
etag: 0x8D982254A479430
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8267de8a-101e-0091-1a29-3a0ce4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 1986
unused62: 8096267
expires: Mon, 07 Nov 2022 08:27:59 GMT
date: Sun, 30 Oct 2022 17:28:39 GMT
akamai-request-bc: [a=23.72.255.16,b=91369946,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 57231da
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.e60b62c88a7174e90b8a.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/vendors.e60b62c88a7174e90b8a.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OvFnIPza/gzIZLoGB/9WeA==
last-modified: Mon, 24 Oct 2022 20:45:09 GMT
etag: 0x8DAB600A3E17A84
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a1afd03f-a01e-00a2-05e9-e79dfa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:05 GMT
akamai-request-bc: [a=23.72.255.16,b=91339130,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571b97a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.4f6b5a14e043b66b9646.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/microsoft.4f6b5a14e043b66b9646.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0fTNZM6E9vIYNGbjx+EG/A==
last-modified: Fri, 28 Oct 2022 18:53:57 GMT
etag: 0x8DAB915C4ABB0A6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 02cb8efb-301e-0063-73fe-ea32bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:05 GMT
akamai-request-bc: [a=23.72.255.16,b=91339132,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571b97c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/common.2fe9181bf0cfde31ad66.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: leuqdrABK8OtKTJTZHIRHA==
last-modified: Fri, 28 Oct 2022 18:53:57 GMT
etag: 0x8DAB915C4E248DE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e636bbc1-801e-0034-21fe-ea8081000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:05 GMT
akamai-request-bc: [a=23.72.255.16,b=91339188,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571b9b4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.jsonmsedge.exeRemote address:23.73.0.144:443RequestGET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: r7mh/7URLmEu+g0rwicZlg==
last-modified: Tue, 25 Oct 2022 04:13:14 GMT
etag: 0x8DAB63F3CDBACD7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b881ff4f-f01e-0089-0b39-e8705c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
content-length: 1503
date: Sun, 30 Oct 2022 17:28:05 GMT
akamai-request-bc: [a=23.72.255.16,b=91339213,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571b9cd
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experience.8de403d73ee6e86a988f.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/experience.8de403d73ee6e86a988f.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hhrMixOhwsYizJDlLGlIog==
last-modified: Fri, 28 Oct 2022 18:53:55 GMT
etag: 0x8DAB915C36E2F69
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc565958-301e-00e7-61fe-eac9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:05 GMT
akamai-request-bc: [a=23.72.255.16,b=91339241,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571b9e9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.jsonmsedge.exeRemote address:23.73.0.144:443RequestGET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6ONjmBOdHHZakgVMvszI8A==
last-modified: Wed, 26 Oct 2022 09:33:52 GMT
etag: 0x8DAB73532176280
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fc5e490f-401e-005b-3eac-e9c6fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
content-length: 18200
date: Sun, 30 Oct 2022 17:28:05 GMT
akamai-request-bc: [a=23.72.255.16,b=91339702,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571bbb6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.jsonmsedge.exeRemote address:23.73.0.144:443RequestGET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: AiX/meRydA2i5/EidiP9EA==
last-modified: Fri, 28 Oct 2022 22:50:38 GMT
etag: 0x8DAB936D5556184
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5cc014c-e01e-006d-803b-ece146000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sun, 30 Oct 2022 17:28:05 GMT
content-length: 39019
akamai-request-bc: [a=23.72.255.16,b=91339707,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571bbbb
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.9eb2c53a0401ddd19132.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/topicData.9eb2c53a0401ddd19132.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CEifCNVJqgpcOL39Wbs3Ng==
last-modified: Fri, 28 Oct 2022 18:53:51 GMT
etag: 0x8DAB915C17394C0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc5665a9-301e-00e7-6bfe-eac9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:06 GMT
akamai-request-bc: [a=23.72.255.16,b=91339936,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571bca0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.jsonmsedge.exeRemote address:23.73.0.144:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: AJdDbL1JQ/gyq5yBloy2oA==
last-modified: Thu, 20 Oct 2022 22:39:32 GMT
etag: 0x8DAB2EBF50548EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7dd4b55f-601e-002d-454e-e71de4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
content-length: 2942
date: Sun, 30 Oct 2022 17:28:06 GMT
akamai-request-bc: [a=23.72.255.16,b=91340011,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571bceb
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.jsonmsedge.exeRemote address:23.73.0.144:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kovU8FjDzh/SC+UP508c2A==
last-modified: Fri, 28 Oct 2022 22:50:38 GMT
etag: 0x8DAB936D581276A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6c864261-601e-000a-4107-ec7b79000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sun, 30 Oct 2022 17:28:06 GMT
content-length: 11812
akamai-request-bc: [a=23.72.255.16,b=91340013,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571bced
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.jsonmsedge.exeRemote address:23.73.0.144:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yzAZBWkftRV1wIDl+iOMtQ==
last-modified: Fri, 28 Oct 2022 01:23:00 GMT
etag: 0x8DAB882F41B4BC6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 155cc5da-801e-007d-0403-eb5e6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sun, 30 Oct 2022 17:28:06 GMT
content-length: 2120
akamai-request-bc: [a=23.72.255.16,b=91340018,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571bcf2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.cssmsedge.exeRemote address:23.73.0.144:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.css HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 5PiOOvIRvZ6iA9I8sLJh1Q==
last-modified: Fri, 28 Oct 2022 22:50:36 GMT
etag: 0x8DAB936D40058EF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f75819f9-701e-0021-68ca-ebd167000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sun, 30 Oct 2022 17:28:06 GMT
content-length: 4135
akamai-request-bc: [a=23.72.255.16,b=91340021,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571bcf5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/feed-navigation-header.e55c74e991f46a2dd62f.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/feed-navigation-header.e55c74e991f46a2dd62f.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XhXKhR3nMZY8Rn3HbEmMeQ==
last-modified: Tue, 25 Oct 2022 19:47:15 GMT
etag: 0x8DAB6C1B7D35A8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9542318e-c01e-000c-1caa-e8f981000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:06 GMT
akamai-request-bc: [a=23.72.255.16,b=91340064,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571bd20
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.d2a4498a684ff51170f6.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.d2a4498a684ff51170f6.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +QjA8I7anrsQsClUjY7GRg==
last-modified: Fri, 28 Oct 2022 18:53:50 GMT
etag: 0x8DAB915C0C28765
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc566848-301e-00e7-2efe-eac9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:06 GMT
akamai-request-bc: [a=23.72.255.16,b=91340066,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571bd22
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_super-feed_dist_feed-manager_FeedManagerWithClientAd_js-node_modules_lodash-es_camelCase-c142b4.f7f17c9f9d414ea52f7f.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/libs_super-feed_dist_feed-manager_FeedManagerWithClientAd_js-node_modules_lodash-es_camelCase-c142b4.f7f17c9f9d414ea52f7f.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OEiKk+xBLSO1huGk1lcMMQ==
last-modified: Fri, 28 Oct 2022 18:54:00 GMT
etag: 0x8DAB915C6E916CC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b5aaaac7-001e-003c-34fe-ead890000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:06 GMT
akamai-request-bc: [a=23.72.255.16,b=91340082,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571bd32
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_feed-layout_dist_layout-templates_template-maps_AnaheimLayoutTemplateMap_js.fb4c3c12d9fb52e7a802.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/libs_feed-layout_dist_layout-templates_template-maps_AnaheimLayoutTemplateMap_js.fb4c3c12d9fb52e7a802.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: EoQK3inQZgV3ejZLGC0D1A==
last-modified: Thu, 27 Oct 2022 17:29:36 GMT
etag: 0x8DAB840D1EB71A3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2b721c61-b01e-0047-2e2a-ea0f87000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:06 GMT
akamai-request-bc: [a=23.72.255.16,b=91340292,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571be04
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/pivot-content-wc.082ac59d4b88ec33419e.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/pivot-content-wc.082ac59d4b88ec33419e.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: HG6jG6yu11r693MYoIeBzw==
last-modified: Fri, 28 Oct 2022 18:53:57 GMT
etag: 0x8DAB915C4FECD53
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e636c189-801e-0034-76fe-ea8081000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:06 GMT
akamai-request-bc: [a=23.72.255.16,b=91340295,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571be07
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.05bca19094b939f473d2.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.05bca19094b939f473d2.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jmZOKRedW8fvBxaKLiaH2w==
last-modified: Fri, 28 Oct 2022 18:53:56 GMT
etag: 0x8DAB915C47FEC1A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 75eac214-e01e-0032-46fe-ea7a8d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:06 GMT
akamai-request-bc: [a=23.72.255.16,b=91340294,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571be06
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_ads-constants_dist_AdTemplate_config_schema_js-libs_experiences-constants_dist_ZoomStyle-65215d.de3552af2aae4b5bbdde.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/libs_ads-constants_dist_AdTemplate_config_schema_js-libs_experiences-constants_dist_ZoomStyle-65215d.de3552af2aae4b5bbdde.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ZEVY+X933YarX/vlm7r7yg==
last-modified: Fri, 28 Oct 2022 18:54:00 GMT
etag: 0x8DAB915C6CFED2D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc56672d-301e-00e7-36fe-eac9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:07 GMT
akamai-request-bc: [a=23.72.255.16,b=91340867,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c043
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/grid-view-feed.121a4b82a2ff3f953deb.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/grid-view-feed.121a4b82a2ff3f953deb.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: RW1ztY34DUA1SBNNth7QCg==
last-modified: Fri, 28 Oct 2022 18:53:56 GMT
etag: 0x8DAB915C41BE1F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b5aaaa0a-001e-003c-12fe-ead890000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:07 GMT
akamai-request-bc: [a=23.72.255.16,b=91340868,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c044
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
OPTIONShttps://assets.msn.com/service/news/feed/pages/ntp?activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&duotone=true&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000msedge.exeRemote address:23.73.0.144:443RequestOPTIONS /service/news/feed/pages/ntp?activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&duotone=true&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000 HTTP/2.0
host: assets.msn.com
accept: */*
access-control-request-method: GET
access-control-request-headers: muid
origin: https://ntp.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 2
expires: Sun, 30 Oct 2022 17:28:07 GMT
date: Sun, 30 Oct 2022 17:28:07 GMT
akamai-request-bc: [a=23.72.255.16,b=91341041,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur= , cdntime; dur=0
akamai-cache-status: Constructed from child
access-control-max-age: 300
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c0f1
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,X-Statics-Fallback,X-FD-RevIP,X-FD-ClientIP,s-xbox-token,X-Client-Data,x-fd-features,cache-control,pragma,Akamai-Request-BC
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,X-Statics-Fallback,X-FD-RevIP,X-FD-ClientIP,s-xbox-token,X-Client-Data,x-fd-features,cache-control,pragma
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=300
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100msedge.exeRemote address:23.73.0.144:443RequestGET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 401
content-type: application/json; charset=utf-8
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-authenticatedwithjwtflow: False
ddd-usertype: Unknown
onewebservicelatency: 0
x-msedge-responseinfo: 0
x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao
x-fd-detection-corpnet: 0
x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports3=prg-wpo-t20wc,4edf=prg-1sw-wfbadge,4faa=prg-1sw-tdedupfinp,4fkl=1s-compicsync,4i5k=prg-sh-11tmjd
ddd-debugid: a606f8c6-f9f0-495c-b034-f10fd0d588ea|2022-10-30T17:28:07.2370796Z|fabric:/msn|NEU1|News_89
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4EE09DFB75A2436FA867636A8508F2D0 Ref B: LON212050701021 Ref C: 2022-10-30T17:28:07Z
date: Sun, 30 Oct 2022 17:28:07 GMT
akamai-request-bc: [a=23.72.255.16,b=91341072,c=g,n=NL__HAARLEM,o=20940],[c=c,n=NL__AMSTERDAM,o=20940],[a=131.253.33.203,c=o]
server-timing: clientrtt; dur=34, clienttt; dur=31, origin; dur=25 , cdntime; dur=6
akamai-cache-status: Miss from child, Miss from parent
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c110
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=300
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421msedge.exeRemote address:23.73.0.144:443RequestGET /service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-authenticatedwithjwtflow: False
ddd-usertype: Unknown
ddd-tmpl: Static:1
ddd-servername: 01CFC38B58CE
ddd-storeentrytimeutc: 10/30/2022 17:28:07
ddd-activityid: d14f93cc-eb41-4ccf-be55-d9e54e17ca3d
ddd-datastore: MSN_Topics
ddd-storeexecutionlatency: 00:00:00.0040237
ddd-strategyid: MSN_TopicsReadStrategy
ddd-strategyexecutionlatency: 00:00:00.0040440
onewebservicelatency: 4
x-msedge-responseinfo: 4
x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao
x-fd-detection-corpnet: 0
x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports3=prg-wpo-t20wc,4edf=prg-1sw-wfbadge,4faa=prg-1sw-tdedupfinp,4fkl=1s-compicsync,4i5k=prg-sh-11tmjd
ddd-debugid: d14f93cc-eb41-4ccf-be55-d9e54e17ca3d|2022-10-30T17:28:07.2851216Z|fabric:/msn|NEU1|News_104
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B77F1EF820564A1F81DF155BDCEC9146 Ref B: DUS30EDGE0705 Ref C: 2022-10-30T17:28:07Z
content-encoding: gzip
date: Sun, 30 Oct 2022 17:28:07 GMT
content-length: 942
akamai-request-bc: [a=23.72.255.16,b=91341104,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=56, origin; dur=36 , cdntime; dur=20
akamai-cache-status: Miss from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c130
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=300
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: HK7K9ddrBqCi4sQF9Yddhw==
last-modified: Thu, 27 Oct 2022 17:29:34 GMT
etag: 0x8DAB840D0820778
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2d408d79-801e-004c-2b65-ea2a90000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:07 GMT
akamai-request-bc: [a=23.72.255.16,b=91341541,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c2e5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-connector.978bfc5c6d5a95a22648.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/weather-data-connector.978bfc5c6d5a95a22648.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dKvb2To8zObELPHIyFnQZA==
last-modified: Fri, 28 Oct 2022 18:53:52 GMT
etag: 0x8DAB915C2038A72
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc5674ff-301e-00e7-46fe-eac9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:07 GMT
akamai-request-bc: [a=23.72.255.16,b=91341544,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c2e8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_AqiIcon_svg-libs_icons-wc_icons_BannerRainStart_svg-libs_icons-wc_icons_B-5dd6e6.e800f1dd4b13ef1285de.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/libs_icons-wc_icons_AqiIcon_svg-libs_icons-wc_icons_BannerRainStart_svg-libs_icons-wc_icons_B-5dd6e6.e800f1dd4b13ef1285de.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: PYhfXxyuJNSP5HbigCGXLg==
last-modified: Fri, 28 Oct 2022 18:53:58 GMT
etag: 0x8DAB915C550FFE4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 86ca24a7-001e-00b8-52fe-ea23cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:07 GMT
akamai-request-bc: [a=23.72.255.16,b=91341600,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c320
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.db92e6cd168085ec26ae.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.db92e6cd168085ec26ae.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LYqDnFB7SZKaTshENxG2rw==
last-modified: Fri, 28 Oct 2022 18:53:53 GMT
etag: 0x8DAB915C242ACFE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 75eac923-e01e-0032-25fe-ea7a8d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:07 GMT
akamai-request-bc: [a=23.72.255.16,b=91341611,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c32b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_horizontal-card-slider-v2_dist_index_js-web-components_shopping-card_dist_inde-699ab5.4b1085d92283339a5565.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/web-components_horizontal-card-slider-v2_dist_index_js-web-components_shopping-card_dist_inde-699ab5.4b1085d92283339a5565.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: k/+MFxxYjZFdHvZNXJ59wg==
last-modified: Fri, 28 Oct 2022 18:53:51 GMT
etag: 0x8DAB915C109BF04
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 86ca80ec-001e-00b8-6efe-ea23cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:08 GMT
akamai-request-bc: [a=23.72.255.16,b=91341938,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c472
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_CardActionFluentButton_svg-libs_icons-wc_icons_HideV2_svg-libs_icons-wc_i-46086e.97eff97bf604a586cff0.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/libs_icons-wc_icons_CardActionFluentButton_svg-libs_icons-wc_icons_HideV2_svg-libs_icons-wc_i-46086e.97eff97bf604a586cff0.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DF6UPfwldU66ca8DBq3dyw==
last-modified: Fri, 28 Oct 2022 18:53:55 GMT
etag: 0x8DAB915C3DA9CCE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc570462-301e-00e7-70fe-eac9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:08 GMT
akamai-request-bc: [a=23.72.255.16,b=91341997,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=35, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c4ad
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-card-wce.ab4df4f29205cfe81f25.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/shopping-card-wce.ab4df4f29205cfe81f25.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: n5Z1VnLx0lzbMFz7nNX/VA==
last-modified: Fri, 28 Oct 2022 18:53:58 GMT
etag: 0x8DAB915C53F282D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 86ca816e-001e-00b8-58fe-ea23cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:08 GMT
akamai-request-bc: [a=23.72.255.16,b=91342000,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=35, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c4b0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100msedge.exeRemote address:23.73.0.144:443RequestGET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 401
content-type: application/json; charset=utf-8
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-authenticatedwithjwtflow: False
ddd-usertype: Unknown
onewebservicelatency: 1
x-msedge-responseinfo: 1
x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao
x-fd-detection-corpnet: 0
x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports3=prg-wpo-t20wc,4edf=prg-1sw-wfbadge,4faa=prg-1sw-tdedupfinp,4fkl=1s-compicsync,4i5k=prg-sh-11tmjd
ddd-debugid: 9b440222-afc0-4445-82a0-6894c966d5e6|2022-10-30T17:28:08.8034164Z|fabric:/msn|NEU1|News_147
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C9A527D64FB74BC6BBA5DCC20A5C74CD Ref B: AMS04EDGE1606 Ref C: 2022-10-30T17:28:08Z
date: Sun, 30 Oct 2022 17:28:08 GMT
akamai-request-bc: [a=23.72.255.16,b=91342440,c=g,n=NL__HAARLEM,o=20940],[c=c,n=NL__AMSTERDAM,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=39, clienttt; dur=29, origin; dur=24 , cdntime; dur=5
akamai-cache-status: Miss from child, Miss from parent
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c668
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=300
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100msedge.exeRemote address:23.73.0.144:443RequestGET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 401
content-type: application/json; charset=utf-8
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-authenticatedwithjwtflow: False
ddd-usertype: Unknown
onewebservicelatency: 0
x-msedge-responseinfo: 0
x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao
x-fd-detection-corpnet: 0
x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports3=prg-wpo-t20wc,4edf=prg-1sw-wfbadge,4faa=prg-1sw-tdedupfinp,4fkl=1s-compicsync,4i5k=prg-sh-11tmjd
ddd-debugid: c4ae3e19-02b3-4292-8312-21956bb4a396|2022-10-30T17:28:09.1675475Z|fabric:/msn|NEU1|News_57
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F7E383B96D504EB5979DC25A3DFF5CEE Ref B: AMS04EDGE3209 Ref C: 2022-10-30T17:28:09Z
date: Sun, 30 Oct 2022 17:28:09 GMT
akamai-request-bc: [a=23.72.255.16,b=91342745,c=g,n=NL__HAARLEM,o=20940],[c=c,n=NL__AMSTERDAM,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=38, clienttt; dur=28, origin; dur=23 , cdntime; dur=5
akamai-cache-status: Miss from child, Miss from parent
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c799
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=300
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
Remote address:23.73.0.144:443RequestGET /content/v1/cms/api/amp/Document/BBGgoUg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Tue, 18 Oct 2022 22:02:18 GMT
etag: W/"753"
server: Microsoft-HTTPAPI/2.0
x-cms-documentstoragetier: Cache
x-cms-documentid: BBGgoUg
x-cms-version: 316
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: list
x-cms-executiontimeinmilliseconds: 0
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: 050a49ba-04fe-4b21-813f-dea1497a4e7e
x-trace-context: {"ActivityId":"050a49ba-04fe-4b21-813f-dea1497a4e7e"}
ms-cv: jTT4oUPeW0qs135moLiJDA.0
x-cms-servicelocation: eastus:0
content-encoding: gzip
content-length: 2246
cache-control: max-age=900
date: Sun, 30 Oct 2022 17:28:09 GMT
akamai-request-bc: [a=23.72.255.16,b=91342799,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c7cf
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100msedge.exeRemote address:23.73.0.144:443RequestGET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YLLVPWSPb5A/NYLGani7vQ==
last-modified: Wed, 26 Oct 2022 05:59:50 GMT
etag: 0x8DAB7174B3C17F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 51518105-d01e-0015-3e07-e93ab0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:09 GMT
akamai-request-bc: [a=23.72.255.16,b=91342826,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=36, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c7ea
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.5b7ba2c26bad62ecf8d9.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.5b7ba2c26bad62ecf8d9.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 401
content-type: application/json; charset=utf-8
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-authenticatedwithjwtflow: False
ddd-usertype: Unknown
onewebservicelatency: 0
x-msedge-responseinfo: 0
x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao
x-fd-detection-corpnet: 0
x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports3=prg-wpo-t20wc,4edf=prg-1sw-wfbadge,4faa=prg-1sw-tdedupfinp,4fkl=1s-compicsync,4i5k=prg-sh-11tmjd
ddd-debugid: 9831c0df-1608-4222-91a5-5f4fb60826d5|2022-10-30T17:28:09.2347898Z|fabric:/msn|NEU1|News_62
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C2ACD5ADA4704FC2A6DECAC64A0DE362 Ref B: AMS04EDGE1606 Ref C: 2022-10-30T17:28:09Z
date: Sun, 30 Oct 2022 17:28:09 GMT
akamai-request-bc: [a=23.72.255.16,b=91342807,c=g,n=NL__HAARLEM,o=20940],[c=c,n=NL__AMSTERDAM,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=36, clienttt; dur=30, origin; dur=24 , cdntime; dur=6
akamai-cache-status: Miss from child, Miss from parent
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c7d7
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=300
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
Remote address:23.73.0.144:443RequestGET /content/v1/cms/api/amp/Document/BBOTMVt HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 25 Oct 2018 19:18:55 GMT
etag: W/"14"
x-cms-documentstoragetier: Cache
x-cms-documentid: BBOTMVt
x-cms-version: 4
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: provider
x-cms-executiontimeinmilliseconds: 0
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: a95b6dbf-8cf9-4ff2-8da0-9daed31de563
x-trace-context: {"ActivityId":"a95b6dbf-8cf9-4ff2-8da0-9daed31de563"}
ms-cv: VRu6NPgokEuMFnokmWwCLw.0
x-cms-servicelocation: eastus:9
x-frame-options: deny
content-encoding: gzip
content-length: 452
unused62: 8096267
cache-control: max-age=900
expires: Sun, 30 Oct 2022 17:43:09 GMT
date: Sun, 30 Oct 2022 17:28:09 GMT
akamai-request-bc: [a=23.72.255.16,b=91342846,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c7fe
timing-allow-origin: *
vary: Origin
-
Remote address:23.73.0.144:443RequestGET /content/v1/cms/api/amp/Document/BB1dwxz2 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Tue, 26 Apr 2022 16:23:05 GMT
etag: W/"6"
server: Microsoft-HTTPAPI/2.0
x-cms-documentstoragetier: Cache
x-cms-documentid: BB1dwxz2
x-cms-version: 2
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: provider
x-cms-executiontimeinmilliseconds: 2
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: 4ca5d8a3-6c57-4605-b0be-6cc4d41312ff
x-trace-context: {"ActivityId":"4ca5d8a3-6c57-4605-b0be-6cc4d41312ff"}
ms-cv: cyJPd8XhJ0CV9CxDiHLyAQ.0
x-cms-servicelocation: eastus:0
content-encoding: gzip
content-length: 733
cache-control: max-age=900
date: Sun, 30 Oct 2022 17:28:09 GMT
akamai-request-bc: [a=23.72.255.16,b=91342969,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=43, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c879
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/articleFre.f9dad6b640c17efc310c.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/articleFre.f9dad6b640c17efc310c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Nclb5DP+2HP69XYxtOp7wQ==
last-modified: Mon, 24 Oct 2022 20:45:13 GMT
etag: 0x8DAB600A63571E1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 996285a9-101e-00b1-11ea-e750de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:09 GMT
akamai-request-bc: [a=23.72.255.16,b=91343111,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=42, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571c907
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100msedge.exeRemote address:23.73.0.144:443RequestGET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 401
content-type: application/json; charset=utf-8
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-authenticatedwithjwtflow: False
ddd-usertype: Unknown
onewebservicelatency: 1
x-msedge-responseinfo: 1
x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao
x-fd-detection-corpnet: 0
x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports3=prg-wpo-t20wc,4edf=prg-1sw-wfbadge,4faa=prg-1sw-tdedupfinp,4fkl=1s-compicsync,4i5k=prg-sh-11tmjd
ddd-debugid: e1ead7de-ca05-4087-aaf1-2ed3bd94c88d|2022-10-30T17:28:10.8078102Z|fabric:/msn|NEU1|News_149
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 85F9EF185B2B4E3A905716A8D5054962 Ref B: AMS04EDGE3209 Ref C: 2022-10-30T17:28:10Z
date: Sun, 30 Oct 2022 17:28:10 GMT
akamai-request-bc: [a=23.72.255.16,b=91344197,c=g,n=NL__HAARLEM,o=20940],[c=c,n=NL__AMSTERDAM,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=34, clienttt; dur=129, origin; dur=120 , cdntime; dur=9
akamai-cache-status: Miss from child, Miss from parent
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cd45
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=300
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100msedge.exeRemote address:23.73.0.144:443RequestGET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 401
content-type: application/json; charset=utf-8
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-authenticatedwithjwtflow: False
ddd-usertype: Unknown
onewebservicelatency: 0
x-msedge-responseinfo: 0
x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao
x-fd-detection-corpnet: 0
x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports3=prg-wpo-t20wc,4edf=prg-1sw-wfbadge,4faa=prg-1sw-tdedupfinp,4fkl=1s-compicsync,4i5k=prg-sh-11tmjd
ddd-debugid: 151f25f6-779f-4d41-bd55-9db0e550ece1|2022-10-30T17:28:11.0139539Z|fabric:/msn|NEU1|News_94
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7955404FE62B4197AD3A72B99033C2AC Ref B: AMS04EDGE1218 Ref C: 2022-10-30T17:28:11Z
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91344462,c=g,n=NL__HAARLEM,o=20940],[c=c,n=NL__AMSTERDAM,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=34, clienttt; dur=36, origin; dur=24 , cdntime; dur=12
akamai-cache-status: Miss from child, Miss from parent
akamai-server-ip: 23.72.255.16
akamai-request-id: 571ce4e
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=300
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100msedge.exeRemote address:23.73.0.144:443RequestGET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: myVdgF9DixG/p/bSd03vJQ==
last-modified: Mon, 24 Oct 2022 20:45:11 GMT
etag: 0x8DAB600A55FA41D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0f786467-b01e-00ff-3dea-e721d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91344660,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cf14
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/articleRelatedStories.5a6f58a1d9c0bb19dd74.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/articleRelatedStories.5a6f58a1d9c0bb19dd74.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 401
content-type: application/json; charset=utf-8
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-authenticatedwithjwtflow: False
ddd-usertype: Unknown
onewebservicelatency: 0
x-msedge-responseinfo: 0
x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao
x-fd-detection-corpnet: 0
x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports3=prg-wpo-t20wc,4edf=prg-1sw-wfbadge,4faa=prg-1sw-tdedupfinp,4fkl=1s-compicsync,4i5k=prg-sh-11tmjd
ddd-debugid: d3bdcb6c-584b-4b58-b006-8132b441f28b|2022-10-30T17:28:11.2294649Z|fabric:/msn|NEU1|News_7
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0985AE72B5394C8D8EC87EA3BB16C5EC Ref B: DUS30EDGE0316 Ref C: 2022-10-30T17:28:11Z
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91344654,c=g,n=NL__HAARLEM,o=20940],[c=c,n=NL__AMSTERDAM,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=34, clienttt; dur=46, origin; dur=37 , cdntime; dur=9
akamai-cache-status: Miss from child, Miss from parent
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cf0e
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=300
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.aee28751599e2a6790d2.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/articleTopComment.aee28751599e2a6790d2.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ty5Qm2osIGcQJAatvlCbvA==
last-modified: Wed, 26 Oct 2022 16:34:26 GMT
etag: 0x8DAB76FF2BD80F6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a467282a-c01e-00dc-6d5a-e9cde7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91344828,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571cfbc
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/autos-carousel.b8aa9b3d98beec05d7c8.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/autos-carousel.b8aa9b3d98beec05d7c8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: MJ9fT5XncB0luyjd/oHfgg==
last-modified: Fri, 21 Oct 2022 16:44:22 GMT
etag: 0x8DAB38381C48798
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 59fd568c-701e-005b-53e8-e74bbc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91345005,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d06d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/autosMarketplaceCard.b029989671bfe3a31ff7.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/autosMarketplaceCard.b029989671bfe3a31ff7.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: IO0iqpRqslUjfIiqYG3Xug==
last-modified: Fri, 28 Oct 2022 18:54:02 GMT
etag: 0x8DAB915C7CFD22F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e637eca9-801e-0034-25ff-ea8081000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:11 GMT
akamai-request-bc: [a=23.72.255.16,b=91345285,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d185
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100msedge.exeRemote address:23.73.0.144:443RequestGET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 401
content-type: application/json; charset=utf-8
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-authenticatedwithjwtflow: False
ddd-usertype: Unknown
onewebservicelatency: 0
x-msedge-responseinfo: 0
x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao
x-fd-detection-corpnet: 0
x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports3=prg-wpo-t20wc,4edf=prg-1sw-wfbadge,4faa=prg-1sw-tdedupfinp,4fkl=1s-compicsync,4i5k=prg-sh-11tmjd
ddd-debugid: bbcde28b-8e6c-4f09-b4a9-735ad2473b20|2022-10-30T17:28:12.6737317Z|fabric:/msn|NEU1|News_46
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: DB988584889B40EB842B519358D5372B Ref B: DUS30EDGE0309 Ref C: 2022-10-30T17:28:12Z
date: Sun, 30 Oct 2022 17:28:12 GMT
akamai-request-bc: [a=23.72.255.16,b=91346032,c=g,n=NL__HAARLEM,o=20940],[c=c,n=NL__AMSTERDAM,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=33, clienttt; dur=50, origin; dur=37 , cdntime; dur=13
akamai-cache-status: Miss from child, Miss from parent
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d470
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=300
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/back-to-top-button.ffd576e39db76f384151.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/back-to-top-button.ffd576e39db76f384151.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Te01OC0Kk57GDDxZHZVLFA==
last-modified: Fri, 21 Oct 2022 16:44:24 GMT
etag: 0x8DAB38382FEAB09
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d4b3dc41-701e-00df-7a8c-e7b0e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:13 GMT
akamai-request-bc: [a=23.72.255.16,b=91346526,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d65e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/coachmark-wc.50849e0505cf8bc2a91f.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/coachmark-wc.50849e0505cf8bc2a91f.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: xnK/NvkF1/ZQAwQvWRJPrA==
last-modified: Fri, 21 Oct 2022 04:41:15 GMT
etag: 0x8DAB31E7D3BDC24
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 00f6ff06-301e-00f7-1c07-e579c3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:13 GMT
akamai-request-bc: [a=23.72.255.16,b=91346905,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d7d9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.b370ff67b79855f154fe.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/conditionalBannerWC.b370ff67b79855f154fe.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DsihYEVDtl6TFZKVWHWYbg==
last-modified: Wed, 26 Oct 2022 22:45:04 GMT
etag: 0x8DAB7A3B99DF508
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fd87fec4-c01e-00f0-7c8c-e9a8cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:13 GMT
akamai-request-bc: [a=23.72.255.16,b=91346918,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d7e6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/settings-dialog-edgenext-wc.c78095cc83e1f8387627.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/settings-dialog-edgenext-wc.c78095cc83e1f8387627.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 8bqVhNMPmY6OwC2OHEQVoQ==
last-modified: Wed, 26 Oct 2022 16:34:22 GMT
etag: 0x8DAB76FF04ABF2D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 565f5d09-401e-0100-3459-e95244000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:13 GMT
akamai-request-bc: [a=23.72.255.16,b=91346921,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d7e9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.27dc63a3f707ab59e90f.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/background-gallery.27dc63a3f707ab59e90f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jC2qPiCeDdSTV8czEowkDw==
last-modified: Fri, 28 Oct 2022 18:54:01 GMT
etag: 0x8DAB915C78629E3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 84f46cd1-401e-0080-42ff-ea5acd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:13 GMT
akamai-request-bc: [a=23.72.255.16,b=91347009,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d841
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/super-coach-mark-wc.d313d426728411217883.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/super-coach-mark-wc.d313d426728411217883.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: R6flNjXfX/ukI1yf4xMUBg==
last-modified: Thu, 27 Oct 2022 17:29:34 GMT
etag: 0x8DAB840D07E3784
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2b721cd6-b01e-0047-162a-ea0f87000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:13 GMT
akamai-request-bc: [a=23.72.255.16,b=91347018,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d84a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.ba0bc7e8d735f037f0d8.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/waffle-wc.ba0bc7e8d735f037f0d8.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 8pO8ProE2P4FLAaoMhxt1w==
last-modified: Thu, 27 Oct 2022 17:29:38 GMT
etag: 0x8DAB840D323E84A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1f91dac6-301e-0027-4a84-ea4da5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:13 GMT
akamai-request-bc: [a=23.72.255.16,b=91347022,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d84e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreeting.6884fe0450a554b29526.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/welcomeGreeting.6884fe0450a554b29526.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: oQRwwIxTSW1hhNdJXbyuXA==
last-modified: Fri, 28 Oct 2022 18:53:55 GMT
etag: 0x8DAB915C39253E0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d2282f81-001e-00fc-2ffe-ea5cd4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:13 GMT
akamai-request-bc: [a=23.72.255.16,b=91347068,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571d87c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealth.4bd0d7683f434aab0027.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/bingHealth.4bd0d7683f434aab0027.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +pSktLK6Olc8VV8LOPLLVA==
last-modified: Wed, 26 Oct 2022 16:34:21 GMT
etag: 0x8DAB76FEFBD621F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 565f4041-401e-0100-5c58-e95244000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:14 GMT
akamai-request-bc: [a=23.72.255.16,b=91347567,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571da6f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/notification-bell-wc.d0cd2951e0f4487f830c.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/notification-bell-wc.d0cd2951e0f4487f830c.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: bMPOVIXY1gcKVwXBJ5Vn7A==
last-modified: Fri, 28 Oct 2022 18:54:01 GMT
etag: 0x8DAB915C779F6B2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 54805814-401e-00e8-627b-ec40fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:14 GMT
akamai-request-bc: [a=23.72.255.16,b=91347566,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571da6e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.718b143d7dd195e0e78c.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/feedback.718b143d7dd195e0e78c.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: JZKEYvDBMIKkahTMxsB1GA==
last-modified: Mon, 24 Oct 2022 20:45:15 GMT
etag: 0x8DAB600A7CE998D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d1f6c9de-e01e-00a6-8054-e831f2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:14 GMT
akamai-request-bc: [a=23.72.255.16,b=91347569,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571da71
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.5d6a24cfa3a5d942c0a3.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/sign-in-control-wc.5d6a24cfa3a5d942c0a3.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qoQQr0eAyaBN51ADJ25sZg==
last-modified: Fri, 21 Oct 2022 16:44:16 GMT
etag: 0x8DAB3837DFF3CFF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b94ebd59-801e-004c-0ae8-e72a90000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:14 GMT
akamai-request-bc: [a=23.72.255.16,b=91347655,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571dac7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/office-leftrail.7e2fb8b907a0c4ee27c0.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/office-leftrail.7e2fb8b907a0c4ee27c0.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 5adq9+jsgfck+CKdDH7R/w==
last-modified: Fri, 21 Oct 2022 16:44:21 GMT
etag: 0x8DAB383811D8C47
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a6c97055-501e-00a5-76d4-e74cf4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:14 GMT
akamai-request-bc: [a=23.72.255.16,b=91348133,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=36, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571dca5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealthCard.b49847bae52693cfdba4.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/bingHealthCard.b49847bae52693cfdba4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: E+xX8swf6zeesJcO12xRYw==
last-modified: Thu, 27 Oct 2022 17:29:35 GMT
etag: 0x8DAB840D150F73F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 17fc8351-001e-0068-372a-ea17ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:14 GMT
akamai-request-bc: [a=23.72.255.16,b=91348205,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571dced
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/breakingNewsWC.39321509aefde3f73c30.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/breakingNewsWC.39321509aefde3f73c30.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: bY63Dv/p3tzGT8bgEQu/pw==
last-modified: Wed, 26 Oct 2022 22:45:08 GMT
etag: 0x8DAB7A3BB8D1C43
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0a01a51e-b01e-00bb-1a8d-e95ecb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:14 GMT
akamai-request-bc: [a=23.72.255.16,b=91348204,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571dcec
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/ms-rewards-wc.6f002634d9bab5423468.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/ms-rewards-wc.6f002634d9bab5423468.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: B0fK0phxOdJBu7YX/puamQ==
last-modified: Thu, 27 Oct 2022 17:29:35 GMT
etag: 0x8DAB840D1901953
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 88a1fdd5-f01e-002b-0e84-eab9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:14 GMT
akamai-request-bc: [a=23.72.255.16,b=91348285,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571dd3d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/outlook-email-preview-wc.ede92f09038701c2a74f.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/outlook-email-preview-wc.ede92f09038701c2a74f.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: iQ0zOEOyzzUYCqKB9gFkGA==
last-modified: Wed, 26 Oct 2022 22:45:05 GMT
etag: 0x8DAB7A3BA0D476B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d89a9ec3-101e-00c9-5ef3-e9facf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:19 GMT
akamai-request-bc: [a=23.72.255.16,b=91352545,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571ede1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/pill-wc.91f5f5391697f0b27382.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/pill-wc.91f5f5391697f0b27382.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: sLNdekQPKUNAfzPwdHbdHw==
last-modified: Thu, 20 Oct 2022 20:46:42 GMT
etag: 0x8DAB2DC31A38194
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 635340a2-801e-004c-64c5-e42a90000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:19 GMT
akamai-request-bc: [a=23.72.255.16,b=91352560,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571edf0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/card-actions-wc.2e0a72c99c4761328f15.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/card-actions-wc.2e0a72c99c4761328f15.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TC0jGJc00OFbp5ZDVhdfyA==
last-modified: Mon, 24 Oct 2022 20:45:14 GMT
etag: 0x8DAB600A71A0A7D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be814f1b-401e-0004-5de9-e7a190000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:19 GMT
akamai-request-bc: [a=23.72.255.16,b=91352561,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571edf1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:23.73.0.144:443RequestGET /breakingnews/v1/cms/api/amp/article/AA430z6 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 08 Sep 2022 18:21:54 GMT
etag: W/"1884"
server: Microsoft-HTTPAPI/2.0
x-cms-documentstoragetier: Cache
x-cms-documentid: AA430z6
x-cms-version: 667
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: article
x-cms-executiontimeinmilliseconds: 5
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: 62e9b916-5766-409e-88d9-50c588504d23
x-trace-context: {"ActivityId":"62e9b916-5766-409e-88d9-50c588504d23"}
ms-cv: GIBZP8wDQ0OjDfCpZ2T/2Q.0
x-cms-servicelocation: eastus:0
content-encoding: gzip
content-length: 1211
date: Sun, 30 Oct 2022 17:28:19 GMT
akamai-request-bc: [a=23.72.255.16,b=91352570,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 571edfa
cache-control: max-age=30
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/feed-toggle-wc.72314c7e53c6581b6213.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/feed-toggle-wc.72314c7e53c6581b6213.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +uJfrdxhMdTW6BnLFnJ18A==
last-modified: Mon, 17 Oct 2022 17:27:50 GMT
etag: 0x8DAB064EA9264AD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b7cc5fb8-601e-003a-7d4e-e2229c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:20 GMT
akamai-request-bc: [a=23.72.255.16,b=91353220,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 571f084
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/layout-toggle.deddb838ef17b0c7d2d6.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/layout-toggle.deddb838ef17b0c7d2d6.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cp3iL4NG2pbj6QknbY3ksw==
last-modified: Fri, 21 Oct 2022 16:44:21 GMT
etag: 0x8DAB38380F3759B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2472a98d-501e-00b5-6ee8-e7fcd6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:27 GMT
akamai-request-bc: [a=23.72.255.16,b=91359324,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=41, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 572085c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 95Co5C+eF75DxGmBy94lJg==
last-modified: Mon, 17 Oct 2022 17:27:26 GMT
etag: 0x8DAB064DC10486D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5444a49-301e-0027-6f7a-e24da5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:27 GMT
akamai-request-bc: [a=23.72.255.16,b=91359328,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=41, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 5720860
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsData.eca693c8da865823e117.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/RewardsData.eca693c8da865823e117.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Vdfkl0EQ9y9j10dCKN4hag==
last-modified: Wed, 26 Oct 2022 22:45:08 GMT
etag: 0x8DAB7A3BBE5DCE1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0a003a7d-b01e-00bb-238d-e95ecb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:27 GMT
akamai-request-bc: [a=23.72.255.16,b=91359350,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=41, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 5720876
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.89a10712feb248d098d8.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/ocvFeedback.89a10712feb248d098d8.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: xaMVJF2bhqIlNPYqXaV6AA==
last-modified: Wed, 26 Oct 2022 05:59:52 GMT
etag: 0x8DAB7174CC20661
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4ccffce1-d01e-00ad-2e12-e914e5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:27 GMT
akamai-request-bc: [a=23.72.255.16,b=91359398,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 57208a6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.e9b2235e176597260f0c.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/toast-wc.e9b2235e176597260f0c.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: uJ6O7ndIm7dZYM8JIDYbcg==
last-modified: Mon, 24 Oct 2022 20:45:08 GMT
etag: 0x8DAB600A35C7FEB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2c1d2186-001e-00fc-6ae9-e75cd4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:27 GMT
akamai-request-bc: [a=23.72.255.16,b=91359400,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 57208a8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/bundler.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: wQqy/RU35U339tfgjWM0iw==
last-modified: Thu, 27 Oct 2022 17:29:32 GMT
etag: 0x8DAB840CFC8E655
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 58475e4f-901e-0011-2393-ea96b8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sun, 30 Oct 2022 17:28:27 GMT
content-length: 4005
akamai-request-bc: [a=23.72.255.16,b=91359404,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 57208ac
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-lazy-services.360f24dabe754cf44131.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/weather-data-lazy-services.360f24dabe754cf44131.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 34QGV3UMc9Q8BXXGBGmfjw==
last-modified: Wed, 26 Oct 2022 05:59:49 GMT
etag: 0x8DAB7174AE0E6BA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f2e0d859-d01e-0005-4c05-e98a92000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:27 GMT
akamai-request-bc: [a=23.72.255.16,b=91359419,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 57208bb
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.88b7d28d697039071577.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.88b7d28d697039071577.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jxryjFiCYMROYEXVhYOYyw==
last-modified: Mon, 17 Oct 2022 17:27:42 GMT
etag: 0x8DAB064E5A6CD9B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 89c0795e-b01e-002f-6453-e215b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:32 GMT
akamai-request-bc: [a=23.72.255.16,b=91363940,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=42, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 5721a64
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-card.6123f024a196ae1e2d45.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/casual-games-card.6123f024a196ae1e2d45.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9c3TWq6apa0cBm20opoxmg==
last-modified: Fri, 28 Oct 2022 18:53:50 GMT
etag: 0x8DAB915C0ACB8A9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: af2376f8-001e-0084-1eff-eaf6c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:33 GMT
akamai-request-bc: [a=23.72.255.16,b=91365243,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=46, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 5721f7b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-experience.21c22587ca73b5c971f8.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/casual-games-experience.21c22587ca73b5c971f8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WTjWaAh2GGPIVhTK7Bb9Ew==
last-modified: Fri, 28 Oct 2022 18:53:55 GMT
etag: 0x8DAB915C39FE669
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: af237747-001e-0084-5eff-eaf6c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:35 GMT
akamai-request-bc: [a=23.72.255.16,b=91367026,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 5722672
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/category-data-connector.0ab64a9055bd2f4c19b3.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/category-data-connector.0ab64a9055bd2f4c19b3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: K9Z0RoDjBSDDWkQPQyYgjQ==
last-modified: Wed, 26 Oct 2022 05:59:50 GMT
etag: 0x8DAB7174B3BC9E2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 77c35c41-901e-0045-6506-e95983000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:36 GMT
akamai-request-bc: [a=23.72.255.16,b=91367492,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 5722844
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/clarity.0394c58f04e4aa405861.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/clarity.0394c58f04e4aa405861.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: pyql6tOWQ96U7r+njcRliQ==
last-modified: Wed, 19 Oct 2022 23:51:22 GMT
etag: 0x8DAB22CD363686A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f8890c2e-101e-009d-3772-e435f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:36 GMT
akamai-request-bc: [a=23.72.255.16,b=91367876,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=44, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 57229c4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.d91948ff42f7387f6a7f.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.d91948ff42f7387f6a7f.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ljkApEh2LIvA6znoWvMgXw==
last-modified: Fri, 28 Oct 2022 18:53:57 GMT
etag: 0x8DAB915C4A6CF43
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc567eeb-301e-00e7-03fe-eac9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:38 GMT
akamai-request-bc: [a=23.72.255.16,b=91369266,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=43, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 5722f32
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.7e469424b538351ec3f4.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/sticky-peek.7e469424b538351ec3f4.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: a22o3O1W1NwZhQQ8LGmOJg==
last-modified: Wed, 26 Oct 2022 22:45:08 GMT
etag: 0x8DAB7A3BBD8BF8C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: eb3b844f-f01e-0043-6927-eaa38f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:38 GMT
akamai-request-bc: [a=23.72.255.16,b=91369781,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 5723135
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-gif.05ea6cc30c2f0977775a.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/cold-start-gif.05ea6cc30c2f0977775a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jFocOhMv5zAI1YkCBva86g==
last-modified: Mon, 24 Oct 2022 20:45:06 GMT
etag: 0x8DAB600A2699177
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be814ffc-401e-0004-05e9-e7a190000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:38 GMT
akamai-request-bc: [a=23.72.255.16,b=91369780,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 5723134
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.747deb3201dde54adda3.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.747deb3201dde54adda3.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Hfaq8xj3e4FPZnMhV/CS8w==
last-modified: Fri, 14 Oct 2022 16:16:09 GMT
etag: 0x8DAADFF677D402F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b9d3dc1b-801e-0018-744c-e2e5ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:39 GMT
akamai-request-bc: [a=23.72.255.16,b=91369899,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 57231ab
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/Finance/Exchanges?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-Peregrine&market=nl-nl&fdhead=prg-1sw-satfcr1,prg-1sw-trf-times,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,1s-winauthservice,prg-1sw-clbctrl,1s-fcrypt,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-1sw-sbn-mm,1s-rpssecautht,prg-1sw-p1wtrclm,1s-brcolors,1s-cols-duo,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-1sw-nctree,1s-skip-systags-c,1s-xapntpseg,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-1sw-crupdaust&ids=r6dwnt&wrapodata=falsemsedge.exeRemote address:23.73.0.144:443RequestGET /service/Finance/Exchanges?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-Peregrine&market=nl-nl&fdhead=prg-1sw-satfcr1,prg-1sw-trf-times,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,1s-winauthservice,prg-1sw-clbctrl,1s-fcrypt,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-1sw-sbn-mm,1s-rpssecautht,prg-1sw-p1wtrclm,1s-brcolors,1s-cols-duo,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-1sw-nctree,1s-skip-systags-c,1s-xapntpseg,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-1sw-crupdaust&ids=r6dwnt&wrapodata=false HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency
ddd-authenticatedwithjwtflow: False
ddd-usertype: Unknown
ddd-servername: 554423FC1486
ddd-storeentrytimeutc: 10/30/2022 5:28:30 PM
ddd-activityid: 1434fa84-29b2-497f-a7b1-2eccc5a03703
ddd-datastore: Finance_FinanceRedisCache
ddd-storeexecutionlatency: 00:00:00.0008917
ddd-strategyid: Finance_defaultReadStrategy
ddd-strategyexecutionlatency: 00:00:00.0018313
onewebservicelatency: 2
x-msedge-responseinfo: 2
x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao
x-fd-detection-corpnet: 0
x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports3=prg-wpo-t20wc,4edf=prg-1sw-wfbadge,4faa=prg-1sw-tdedupfinp,4fkl=1s-compicsync,4i5k=prg-sh-11tmjd
ddd-debugid: 1434fa84-29b2-497f-a7b1-2eccc5a03703|10/30/2022 5:28:30 PM|fabric:/finance|NEU2SC|Finance_22
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 24B54622259A4BCAB78F5E34B9FEB224 Ref B: AMS04EDGE3508 Ref C: 2022-10-30T17:28:30Z
content-encoding: gzip
date: Sun, 30 Oct 2022 17:28:39 GMT
content-length: 1432
akamai-request-bc: [a=23.72.255.16,b=91369922,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 23.72.255.16
akamai-request-id: 57231c2
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=60
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-card-wc.3897b12dd596a1b2e853.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/money-info-card-wc.3897b12dd596a1b2e853.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ppGRRQQzhI/ywK+1//W28w==
last-modified: Fri, 28 Oct 2022 18:54:01 GMT
etag: 0x8DAB915C7017D26
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 75eac9e6-e01e-0032-4afe-ea7a8d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:39 GMT
akamai-request-bc: [a=23.72.255.16,b=91370026,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 572322a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-wc.1864c91fcd6ae3d092b0.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/cold-start-wc.1864c91fcd6ae3d092b0.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TwZnP43j3v6XaAxxVFeq6g==
last-modified: Tue, 25 Oct 2022 19:47:12 GMT
etag: 0x8DAB6C1B5D6EA52
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2e44c7d3-c01e-0074-3dab-e85390000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:39 GMT
akamai-request-bc: [a=23.72.255.16,b=91370382,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 572338e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.b32db9b1a4270fad696a.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/common-settings-edgenext.b32db9b1a4270fad696a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hen3uBWu17q2MscC1hr/Rg==
last-modified: Fri, 28 Oct 2022 18:54:02 GMT
etag: 0x8DAB915C7BCE93A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b5ab0820-001e-003c-0afe-ead890000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:39 GMT
akamai-request-bc: [a=23.72.255.16,b=91370709,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 57234d5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/company-news-card.eb70cd374fff9e707d01.jsmsedge.exeRemote address:23.73.0.144:443RequestGET /bundles/v1/edgeChromium/latest/company-news-card.eb70cd374fff9e707d01.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 54A7aA2MySEJ4WsmlzuNwg==
last-modified: Mon, 24 Oct 2022 20:45:06 GMT
etag: 0x8DAB600A26F0EE2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 99618d08-101e-00b1-0eea-e750de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sun, 30 Oct 2022 17:28:42 GMT
akamai-request-bc: [a=23.72.255.16,b=91372942,c=g,n=NL__HAARLEM,o=20940]
server-timing: clientrtt; dur=35, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 23.72.255.16
akamai-request-id: 5723d8e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:104.109.143.4:443RequestOPTIONS /api/report?cat=msn HTTP/1.1
Host: deff.nelreports.net
Connection: keep-alive
Origin: https://assets.msn.com
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: content-type
Date: Sun, 30 Oct 2022 17:28:09 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: false
Access-Control-Allow-Methods: *
Access-Control-Allow-Methods: GET, OPTIONS, POST
Access-Control-Allow-Origin: *
-
Remote address:104.109.143.4:443RequestPOST /api/report?cat=msn HTTP/1.1
Host: deff.nelreports.net
Connection: keep-alive
Content-Length: 1896
Content-Type: application/reports+json
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: text/plain; charset=utf-8
Date: Sun, 30 Oct 2022 17:28:09 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: false
Access-Control-Allow-Methods: *
Access-Control-Allow-Methods: GET, OPTIONS, POST
Access-Control-Allow-Origin: *
-
Remote address:8.8.8.8:53Requestmsedge.b.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedge.b.tlu.dl.delivery.mp.microsoft.comIN CNAMEcdp-tlu-shim.trafficmanager.netcdp-tlu-shim.trafficmanager.netIN CNAMEwildcardtlu.azureedge.netwildcardtlu.azureedge.netIN CNAMEwildcardtlu.ec.azureedge.netwildcardtlu.ec.azureedge.netIN CNAMEcs9.wpc.v0cdn.netcs9.wpc.v0cdn.netIN A72.21.81.200
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1667688641&P2=404&P3=2&P4=bj318J3eC48h9OtexoB12ql4PZ3sSbqBfoOqGwYTTY5ZImX4gmYSffYAYlrcaqk10rG3QbcPv0TNG8W81PxNFA%3d%3dRemote address:72.21.81.200:80RequestHEAD /filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1667688641&P2=404&P3=2&P4=bj318J3eC48h9OtexoB12ql4PZ3sSbqBfoOqGwYTTY5ZImX4gmYSffYAYlrcaqk10rG3QbcPv0TNG8W81PxNFA%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Age: 11488529
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Date: Sun, 30 Oct 2022 17:28:42 GMT
Etag: "mpoMCsL8Hbbnt4hoyNTJbXR7jxw="
Last-Modified: Wed, 06 May 2020 19:41:18 GMT
MS-CorrelationId: 156b3db1-0584-4b1d-848e-44a5e0feecdb
MS-CV: aPa7Fc/60Uu+JfoT.0
MS-RequestId: 0c127738-c49c-43df-891b-20b6547b990f
Server: ECAcc (bsa/EB7D)
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: 7DA18A03BBDA47659E685437E926F41F Ref B: BLUEDGE1222 Ref C: 2022-06-19T18:13:13Z
X-Cache: HIT
X-CCC: US
X-CID: 11
X-MSEdge-Ref: Ref A: B7462214303F44ADB947A96823CC6B45 Ref B: TEB31EDGE0508 Ref C: 2022-06-19T18:13:13Z
X-Powered-By: ASP.NET
X-Powered-By: ARR/3.0
X-Powered-By: ASP.NET
Content-Length: 1355
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1667688641&P2=404&P3=2&P4=bj318J3eC48h9OtexoB12ql4PZ3sSbqBfoOqGwYTTY5ZImX4gmYSffYAYlrcaqk10rG3QbcPv0TNG8W81PxNFA%3d%3dRemote address:72.21.81.200:80RequestGET /filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1667688641&P2=404&P3=2&P4=bj318J3eC48h9OtexoB12ql4PZ3sSbqBfoOqGwYTTY5ZImX4gmYSffYAYlrcaqk10rG3QbcPv0TNG8W81PxNFA%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 06 May 2020 19:41:18 GMT
Range: bytes=0-1119
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Age: 11488534
Cache-Control: public, max-age=17280000
Content-Range: bytes 0-1119/1355
Content-Type: application/x-chrome-extension
Date: Sun, 30 Oct 2022 17:28:47 GMT
Etag: "mpoMCsL8Hbbnt4hoyNTJbXR7jxw="
Last-Modified: Wed, 06 May 2020 19:41:18 GMT
MS-CorrelationId: 156b3db1-0584-4b1d-848e-44a5e0feecdb
MS-CV: aPa7Fc/60Uu+JfoT.0
MS-RequestId: 0c127738-c49c-43df-891b-20b6547b990f
Server: ECAcc (bsa/EB7D)
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: 7DA18A03BBDA47659E685437E926F41F Ref B: BLUEDGE1222 Ref C: 2022-06-19T18:13:13Z
X-Cache: HIT
X-CCC: US
X-CID: 11
X-MSEdge-Ref: Ref A: B7462214303F44ADB947A96823CC6B45 Ref B: TEB31EDGE0508 Ref C: 2022-06-19T18:13:13Z
X-Powered-By: ASP.NET
X-Powered-By: ARR/3.0
X-Powered-By: ASP.NET
Content-Length: 1120
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1667688641&P2=404&P3=2&P4=bj318J3eC48h9OtexoB12ql4PZ3sSbqBfoOqGwYTTY5ZImX4gmYSffYAYlrcaqk10rG3QbcPv0TNG8W81PxNFA%3d%3dRemote address:72.21.81.200:80RequestGET /filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1667688641&P2=404&P3=2&P4=bj318J3eC48h9OtexoB12ql4PZ3sSbqBfoOqGwYTTY5ZImX4gmYSffYAYlrcaqk10rG3QbcPv0TNG8W81PxNFA%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 06 May 2020 19:41:18 GMT
Range: bytes=1120-1354
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Age: 11488537
Cache-Control: public, max-age=17280000
Content-Range: bytes 1120-1354/1355
Content-Type: application/x-chrome-extension
Date: Sun, 30 Oct 2022 17:28:50 GMT
Etag: "mpoMCsL8Hbbnt4hoyNTJbXR7jxw="
Last-Modified: Wed, 06 May 2020 19:41:18 GMT
MS-CorrelationId: 156b3db1-0584-4b1d-848e-44a5e0feecdb
MS-CV: aPa7Fc/60Uu+JfoT.0
MS-RequestId: 0c127738-c49c-43df-891b-20b6547b990f
Server: ECAcc (bsa/EB7D)
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: 7DA18A03BBDA47659E685437E926F41F Ref B: BLUEDGE1222 Ref C: 2022-06-19T18:13:13Z
X-Cache: HIT
X-CCC: US
X-CID: 11
X-MSEdge-Ref: Ref A: B7462214303F44ADB947A96823CC6B45 Ref B: TEB31EDGE0508 Ref C: 2022-06-19T18:13:13Z
X-Powered-By: ASP.NET
X-Powered-By: ARR/3.0
X-Powered-By: ASP.NET
Content-Length: 235
-
322 B 7
-
260 B 5
-
322 B 7
-
260 B 5
-
322 B 7
-
322 B 7
-
322 B 7
-
260 B 5
-
953 B 5.3kB 8 9
-
1.1kB 5.3kB 9 10
-
839 B 5.2kB 7 7
-
839 B 5.2kB 7 7
-
747 B 172 B 5 4
-
839 B 5.2kB 7 7
-
839 B 5.2kB 7 7
-
20.82.250.189:443https://nav.smartscreen.microsoft.com/api/browser/edge/actionstls, httpmsedge.exe3.7kB 12.3kB 15 15
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/actionsHTTP Response
200 -
8.8.4.4:443https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwRiaW5nA2NvbQAAAQABAAApEAAAAAAAAFcADABTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtls, http2msedge.exe2.6kB 9.8kB 24 29
HTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwRiaW5nA2NvbQAAAQABAAApEAAAAAAAAFcADABTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA -
999 B 6.1kB 9 8
-
999 B 6.1kB 9 8
-
999 B 6.1kB 9 8
-
20.82.250.189:443https://nav.smartscreen.microsoft.com/api/browser/edge/actionstls, httpmsedge.exe2.3kB 12.2kB 13 14
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/actionsHTTP Response
200 -
999 B 6.1kB 9 8
-
20.67.219.150:443https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_releasetls, httpmsedge.exe5.1kB 12.4kB 15 16
HTTP Request
GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_releaseHTTP Response
200 -
20.67.219.150:443https://smartscreen-prod.microsoft.com/api/browser/edge/data/settingstls, httpmsedge.exe4.5kB 141.3kB 59 106
HTTP Request
POST https://smartscreen-prod.microsoft.com/api/browser/edge/data/settingsHTTP Response
200 -
20.67.219.150:443https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7Dtls, httpmsedge.exe10.8kB 483.6kB 183 350
HTTP Request
GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7DHTTP Response
200 -
999 B 6.1kB 9 8
-
20.82.250.189:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe2.9kB 9.4kB 13 12
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
20.82.250.189:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe4.6kB 9.5kB 15 14
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
8.8.4.4:443https://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtls, http2msedge.exe2.1kB 8.4kB 19 24
HTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA -
30.8kB 1.2MB 543 928
-
23.6kB 870.3kB 390 669
HTTP Request
GET https://learn.microsoft.com/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Response
301HTTP Request
GET https://learn.microsoft.com/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Response
301HTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=0c5eb9087bda190cd35c96cb53b90037cf36216daf6a8f10cd382bc4cf1ac5d7.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Response
304HTTP Request
GET https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/bcd3a858.site-ltr.cssHTTP Request
GET https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.jsHTTP Request
GET https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/a1b01b8d.index-docs.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://learn.microsoft.com/static/third-party/MathJax/2.7.2/MathJax.js?config=TeX-AMS_CHTMLHTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.pngHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.pngHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.pngHTTP Response
304HTTP Response
304HTTP Request
GET https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/toc.jsonHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.jsonHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.pngHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.pngHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngHTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?HTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.jsonHTTP Response
200HTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.pngHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.pngHTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngHTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/toc.jsonHTTP Response
304HTTP Response
304HTTP Response
304HTTP Response
304HTTP Response
304HTTP Response
304HTTP Request
GET https://learn.microsoft.com/static/third-party/MathJax/2.7.2/config/TeX-AMS_CHTML.js?V=2.7.2HTTP Request
GET https://learn.microsoft.com/en-us/banners/index.jsonHTTP Response
200HTTP Response
200HTTP Request
GET https://learn.microsoft.com/api/recommendations/c89966aa-b155-c98a-2391-47e01d468236?take=8&locale=en-usHTTP Request
GET https://learn.microsoft.com/en-us/banners/index.jsonHTTP Request
GET https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/docons.3b80f48c.woff2HTTP Response
304HTTP Response
200HTTP Response
200HTTP Request
GET https://learn.microsoft.com/favicon.icoHTTP Response
200 -
2.7kB 8.5kB 19 17
-
20.67.219.150:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe3.2kB 9.3kB 13 12
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
20.67.219.150:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe3.2kB 9.3kB 13 12
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
3.4kB 91.3kB 48 77
-
6.0kB 71.7kB 50 63
-
2.0kB 7.7kB 14 19
-
1.8kB 7.3kB 9 9
-
1.8kB 7.3kB 9 9
-
18.0kB 9.5kB 23 18
-
5.9kB 7.8kB 12 10
-
23.73.0.144:443https://assets.msn.com/weathermapdata/1/static/weatherEplant/bubble/32x32.pngtls, http2msedge.exe18.7kB 501.8kB 256 386
HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/service/news/feed/pages/ntp?activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&duotone=true&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000HTTP Request
GET https://assets.msn.com/statics/icons/favicon_newtabpage.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/svg/72/v2/card/LightRainV3.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301720.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301720.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301720.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301720.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301744.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301744.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301808.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301832.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_20_6_202210301856.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301808.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301832.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_20_6_202210301856.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301744.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301744.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301808.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301808.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301832.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301832.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/32_21_6_202210301856.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202210301720/Sbn/6/33_21_6_202210301856.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gifHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/weatherEplant/bubble/32x32.pngHTTP Response
200 -
23.73.0.144:443https://assets.msn.com/bundles/v1/edgeChromium/latest/company-news-card.eb70cd374fff9e707d01.jstls, http2msedge.exe76.0kB 2.5MB 1189 1901
HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.e60b62c88a7174e90b8a.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.4f6b5a14e043b66b9646.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/common.2fe9181bf0cfde31ad66.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.jsonHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experience.8de403d73ee6e86a988f.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.jsonHTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.jsonHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.9eb2c53a0401ddd19132.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.jsonHTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.jsonHTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.jsonHTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-navigation-header.e55c74e991f46a2dd62f.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.d2a4498a684ff51170f6.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_super-feed_dist_feed-manager_FeedManagerWithClientAd_js-node_modules_lodash-es_camelCase-c142b4.f7f17c9f9d414ea52f7f.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_feed-layout_dist_layout-templates_template-maps_AnaheimLayoutTemplateMap_js.fb4c3c12d9fb52e7a802.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/pivot-content-wc.082ac59d4b88ec33419e.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.05bca19094b939f473d2.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_ads-constants_dist_AdTemplate_config_schema_js-libs_experiences-constants_dist_ZoomStyle-65215d.de3552af2aae4b5bbdde.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/grid-view-feed.121a4b82a2ff3f953deb.jsHTTP Response
200HTTP Response
200HTTP Request
OPTIONS https://assets.msn.com/service/news/feed/pages/ntp?activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&duotone=true&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000HTTP Request
GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100HTTP Response
200HTTP Request
GET https://assets.msn.com/service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421HTTP Response
401HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-connector.978bfc5c6d5a95a22648.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_AqiIcon_svg-libs_icons-wc_icons_BannerRainStart_svg-libs_icons-wc_icons_B-5dd6e6.e800f1dd4b13ef1285de.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.db92e6cd168085ec26ae.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_horizontal-card-slider-v2_dist_index_js-web-components_shopping-card_dist_inde-699ab5.4b1085d92283339a5565.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_CardActionFluentButton_svg-libs_icons-wc_icons_HideV2_svg-libs_icons-wc_i-46086e.97eff97bf604a586cff0.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-card-wce.ab4df4f29205cfe81f25.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100HTTP Response
401HTTP Request
GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100HTTP Request
GET https://assets.msn.com/content/v1/cms/api/amp/Document/BBGgoUgHTTP Response
401HTTP Request
GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.5b7ba2c26bad62ecf8d9.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/content/v1/cms/api/amp/Document/BBOTMVtHTTP Response
200HTTP Response
401HTTP Response
200HTTP Request
GET https://assets.msn.com/content/v1/cms/api/amp/Document/BB1dwxz2HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleFre.f9dad6b640c17efc310c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100HTTP Response
401HTTP Request
GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100HTTP Response
401HTTP Request
GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleRelatedStories.5a6f58a1d9c0bb19dd74.jsHTTP Response
200HTTP Response
401HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.aee28751599e2a6790d2.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/autos-carousel.b8aa9b3d98beec05d7c8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/autosMarketplaceCard.b029989671bfe3a31ff7.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,audexhp1cf,modcoglangt,ads-sbintlc,prg-ads-t-onesz-r2,prg-ads-onesz,prg-1sw-satfcr1,traffic-sumr-tt,prg-1sw-trf-times,traffic-tp-hcol,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbctrl,prg-ias,routentpring2t,1s-fcrypt,prg-sh-t-detlnk,prg-sh-detlnk,prg-winhp-rshdedupc,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-pr2-fz,prg-pr2-fzsd,prg-pr2-fztp,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-synad-cp-rev-1,prg-sh-synad-cp-rev,prg-pr2-hdr-monoline,prg-p2-pinsame1,prg-feed2prong2-nl,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-full-width-scr-c,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-highlightcc,prg-1sw-nctree,1s-skip-systags-c,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wpo-t20wc,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-wtchload,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-wea-cf-reg,prg-wx-mapv1,prg-wxlabelinfo-c,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-sh-11tmjd,prg-sh-11jd,prg-sh-11tianmao,prg-wxufcta2,prg-1sw-crupdaust&targetType=provider&actionType=Subscribe&$top=100HTTP Response
401HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/back-to-top-button.ffd576e39db76f384151.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/coachmark-wc.50849e0505cf8bc2a91f.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.b370ff67b79855f154fe.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/settings-dialog-edgenext-wc.c78095cc83e1f8387627.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.27dc63a3f707ab59e90f.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/super-coach-mark-wc.d313d426728411217883.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.ba0bc7e8d735f037f0d8.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreeting.6884fe0450a554b29526.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealth.4bd0d7683f434aab0027.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/notification-bell-wc.d0cd2951e0f4487f830c.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.718b143d7dd195e0e78c.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.5d6a24cfa3a5d942c0a3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/office-leftrail.7e2fb8b907a0c4ee27c0.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealthCard.b49847bae52693cfdba4.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/breakingNewsWC.39321509aefde3f73c30.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ms-rewards-wc.6f002634d9bab5423468.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/outlook-email-preview-wc.ede92f09038701c2a74f.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/pill-wc.91f5f5391697f0b27382.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/card-actions-wc.2e0a72c99c4761328f15.jsHTTP Request
GET https://assets.msn.com/breakingnews/v1/cms/api/amp/article/AA430z6HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-toggle-wc.72314c7e53c6581b6213.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/layout-toggle.deddb838ef17b0c7d2d6.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsData.eca693c8da865823e117.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.89a10712feb248d098d8.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.e9b2235e176597260f0c.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/bundler.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-lazy-services.360f24dabe754cf44131.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.88b7d28d697039071577.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-card.6123f024a196ae1e2d45.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-experience.21c22587ca73b5c971f8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/category-data-connector.0ab64a9055bd2f4c19b3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/clarity.0394c58f04e4aa405861.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.d91948ff42f7387f6a7f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.7e469424b538351ec3f4.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-gif.05ea6cc30c2f0977775a.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.747deb3201dde54adda3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/service/Finance/Exchanges?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=DA9A5F14-5EE1-483F-B1DE-850EA1D3BC9D&ocid=anaheim-ntp-Peregrine&market=nl-nl&fdhead=prg-1sw-satfcr1,prg-1sw-trf-times,prg-1sw-dumtskb1,prg-1sw-tf-spotlight,prg-1sw-tskb-cc,prg-1sw-tskb-hcol,prg-1sw-pmlthctr,1s-winauthservice,prg-1sw-clbctrl,1s-fcrypt,prg-1sw-lsev1t1,prg-1sw-pvcf,prg-1sw-bnrefv3,prg-1sw-sbn-mm,1s-rpssecautht,prg-1sw-p1wtrclm,1s-brcolors,1s-cols-duo,prg-1sw-tspotwx,prg-1sw-sctrlspt,prg-1sw-wxpsp,prg-1sw-nctree,1s-skip-systags-c,1s-xapntpseg,prg-1sw-nbc,prg-1sw-rsbnww,prg-1sw-wfbadge,prg-1sw-tdedupfinp,prg-1sw-2finpr,prg-1sw-prededup,1s-compicsync,prg-1sw-wxhmdhr1,prg-1sw-wxsc-xap,prg-1sw-multif1,prg-1sw-aqic,prg-1sw-crupdaust&ids=r6dwnt&wrapodata=falseHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-card-wc.3897b12dd596a1b2e853.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-wc.1864c91fcd6ae3d092b0.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.b32db9b1a4270fad696a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/company-news-card.eb70cd374fff9e707d01.jsHTTP Response
200 -
1.2kB 7.2kB 13 14
-
3.3kB 88.6kB 45 74
-
21.9kB 890.1kB 372 653
-
989 B 6.7kB 9 11
-
1.1kB 8.0kB 9 12
-
972 B 6.8kB 8 9
-
6.0kB 7.9kB 17 19
HTTP Request
OPTIONS https://deff.nelreports.net/api/report?cat=msnHTTP Response
200HTTP Request
POST https://deff.nelreports.net/api/report?cat=msnHTTP Response
200 -
2.4kB 32.3kB 19 31
-
4.3kB 9.3kB 27 23
-
10.0kB 10.9kB 19 22
-
72.21.81.200:80http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1667688641&P2=404&P3=2&P4=bj318J3eC48h9OtexoB12ql4PZ3sSbqBfoOqGwYTTY5ZImX4gmYSffYAYlrcaqk10rG3QbcPv0TNG8W81PxNFA%3d%3dhttp1.6kB 4.3kB 8 8
HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1667688641&P2=404&P3=2&P4=bj318J3eC48h9OtexoB12ql4PZ3sSbqBfoOqGwYTTY5ZImX4gmYSffYAYlrcaqk10rG3QbcPv0TNG8W81PxNFA%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1667688641&P2=404&P3=2&P4=bj318J3eC48h9OtexoB12ql4PZ3sSbqBfoOqGwYTTY5ZImX4gmYSffYAYlrcaqk10rG3QbcPv0TNG8W81PxNFA%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1667688641&P2=404&P3=2&P4=bj318J3eC48h9OtexoB12ql4PZ3sSbqBfoOqGwYTTY5ZImX4gmYSffYAYlrcaqk10rG3QbcPv0TNG8W81PxNFA%3d%3dHTTP Response
206
-
56 B 88 B 1 1
DNS Request
dns.google
DNS Response
8.8.4.48.8.8.8
-
75 B 200 B 1 1
DNS Request
nav.smartscreen.microsoft.com
DNS Response
20.82.250.189
-
75 B 200 B 1 1
DNS Request
nav.smartscreen.microsoft.com
DNS Response
20.82.250.189
-
76 B 201 B 1 1
DNS Request
smartscreen-prod.microsoft.com
DNS Response
20.67.219.150
-
8.8kB 18.5kB 52 68
-
75 B 200 B 1 1
DNS Request
nav.smartscreen.microsoft.com
DNS Response
20.67.219.150
-
527 B 8
-
1.7kB 6.7kB 4 8
-
87 B 241 B 1 1
DNS Request
msedge.b.tlu.dl.delivery.mp.microsoft.com
DNS Response
72.21.81.200
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
Filesize471B
MD5e04fd2d511646b21f1cdda008c138e44
SHA1e68a2d1de28c4a4ba27255555b17710a9ceb5565
SHA2560097baed82346518eafaeb92e6f667ead19f98ad096699f1eb6b539ca281f00f
SHA5124486b95d82ad15a8162a3004daa59c4545c87d77b3c8858683c008b9eedde3844ce32e23a2aa358d53ad96d13c77fa9d95413143b1fb1ceec2e56decdc6ea439
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
Filesize442B
MD5afd648fee40d4fb46919861a33be3f20
SHA1966b0858e16a87617a9ada345768cb97420c297e
SHA2560f5a6773f93f1675a261a1383c4d1049b52dbf66528c3e2ab6272da9d0d0df2b
SHA5129c71bd0ac1c29044a1e03c7d7b02973bfc61d2cf17284b8b35bb4545b360fa952454d097df11cc2848a4c1e2adc548a43736ee5d89f7afbaa337179eb83fbb38
-
Filesize
152B
MD5af05481b81fdeb6c34b41fa28542b8e1
SHA130982103d4ad165cda1b492f96da553b0d5a8663
SHA25661fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2
SHA5126671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f
-
Filesize
152B
MD571b657795f1d63721f304fcf46915016
SHA1d2cabf753a2b8888642a3a26878e7f47784153b2
SHA256f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28
SHA512dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20
-
Filesize
152B
MD571b657795f1d63721f304fcf46915016
SHA1d2cabf753a2b8888642a3a26878e7f47784153b2
SHA256f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28
SHA512dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20
-
Filesize
152B
MD571b657795f1d63721f304fcf46915016
SHA1d2cabf753a2b8888642a3a26878e7f47784153b2
SHA256f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28
SHA512dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20
-
Filesize
2KB
MD5818f6adf26d59c6124d9c64c614791d6
SHA14e4d4cd8abd6569ba17d61ef40050ed74bb17240
SHA2563805a6abe0d8b2d928fa4108f2dcc2b62050dec821c4da5555132812ed80098e
SHA5126248318b8fac57fbc65886a7c439ef57c17dd0d0cb39105082c37fcdb0ae231b7ca699c43d3194226cfd96a8563a86f14623a6bf066f3d190432b8c6cb0a3356