Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
133s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
03/11/2023, 10:47 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://d.updater.i4.cn/i4tools7/config/jbckera1nIso/20211108.txt
Resource
win10v2004-20231020-en
General
-
Target
http://d.updater.i4.cn/i4tools7/config/jbckera1nIso/20211108.txt
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1873812795-1433807462-1429862679-1000\{6B8E0C16-ED8E-49E2-9478-54E9B8A1D307} msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1488 msedge.exe 1488 msedge.exe 1984 msedge.exe 1984 msedge.exe 3996 identity_helper.exe 3996 identity_helper.exe 5824 msedge.exe 5824 msedge.exe 3708 msedge.exe 3708 msedge.exe 3708 msedge.exe 3708 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2456 1984 msedge.exe 45 PID 1984 wrote to memory of 2456 1984 msedge.exe 45 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 4308 1984 msedge.exe 88 PID 1984 wrote to memory of 1488 1984 msedge.exe 87 PID 1984 wrote to memory of 1488 1984 msedge.exe 87 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89 PID 1984 wrote to memory of 4292 1984 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://d.updater.i4.cn/i4tools7/config/jbckera1nIso/20211108.txt1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7fff0d9a46f8,0x7fff0d9a4708,0x7fff0d9a47182⤵PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:22⤵PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:82⤵PID:4292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:12⤵PID:3536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:82⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:12⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:12⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:12⤵PID:5248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:12⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5748 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5736 /prefetch:82⤵PID:5816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:12⤵PID:5704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6096 /prefetch:12⤵PID:1324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:12⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:12⤵PID:5140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6308 /prefetch:12⤵PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7136 /prefetch:82⤵PID:5308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,4393483048081858334,2747890275392320484,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7032 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3708
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2588
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2932
Network
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Request0.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestd.updater.i4.cnIN AResponsed.updater.i4.cnIN CNAMEd.updater.i4.cn.cdn20.comd.updater.i4.cn.cdn20.comIN A163.171.130.138
-
Remote address:163.171.130.138:80RequestGET /i4tools7/config/jbckera1nIso/20211108.txt HTTP/1.1
Host: d.updater.i4.cn
Connection: keep-alive
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 404 Not Found
Content-Type: application/json;charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Errno: WCS_D_0044
X-Reqid: 203122119924332420231103184818iZNcKs5csampled
Server: WS-web-server
Content-Encoding: gzip
x-via: 1.1 PSygldLON4eu83:7 (Cdn Cache Server V2.0)
x-ws-request-id: 6544cff0_PSygldLON4eu83_23305-24031
-
Remote address:163.171.130.138:80RequestGET /favicon.ico HTTP/1.1
Host: d.updater.i4.cn
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Referer: http://d.updater.i4.cn/i4tools7/config/jbckera1nIso/20211108.txt
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 404 Not Found
Content-Type: application/json;charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Errno: WCS_D_0044
X-Reqid: 203122119924332320231103184822Jp9hYJ69sampled
Server: WS-web-server
Content-Encoding: gzip
x-via: 1.1 PSygldLON4eu83:7 (Cdn Cache Server V2.0)
x-ws-request-id: 6544cff2_PSygldLON4eu83_23305-24205
-
Remote address:8.8.8.8:53Request9.228.82.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request138.130.171.163.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request138.130.171.163.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request138.130.171.163.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request240.221.184.93.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request146.78.124.51.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request198.1.85.104.in-addr.arpaIN PTRResponse198.1.85.104.in-addr.arpaIN PTRa104-85-1-198deploystaticakamaitechnologiescom
-
GEThttps://www.bing.com/qbox?query=&language=en-US&pt=EdgBox&cvid=9979341a693e42b3a4a14e6b21d2760d&oit=0msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=&language=en-US&pt=EdgBox&cvid=9979341a693e42b3a4a14e6b21d2760d&oit=0 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544cff4145e49b8bd0cdbf0be87d9ca
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-+jQ65ClTvnSpnqhib2avquK6nrIhWGOkheRwZgIn4PE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:48:20 GMT
set-cookie: MUID=33215A5BF26161C8222849E5F3C160DA; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:20 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=33215A5BF26161C8222849E5F3C160DA; expires=Wed, 27-Nov-2024 10:48:20 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=36050B56A16D6A6D2B6F18E8A0CD6B16; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:20 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:20 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=B1FCA12C290F499297156465B344F7F1&dmnchg=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20231103; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:20 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=36050B56A16D6A6D2B6F18E8A0CD6B16; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008500.9ec4838
-
GEThttps://www.bing.com/qbox?query=hd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&language=en-US&pt=EdgBox&cvid=9979341a693e42b3a4a14e6b21d2760d&ig=5b0cbc92c29944d4a06ace63f34baddb&oit=3&cp=1&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=hd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&language=en-US&pt=EdgBox&cvid=9979341a693e42b3a4a14e6b21d2760d&ig=5b0cbc92c29944d4a06ace63f34baddb&oit=3&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544cffabf9a4f438523ca896cb13552
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-+UocDdKLvnJfz/U5Zsd2Udp+k/MvA89j3uQuRYm++dI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:48:26 GMT
set-cookie: MUID=3BDA655A7964632412E876E478CF6235; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3BDA655A7964632412E876E478CF6235; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0D6418C3451E60D30E3C0B7D44B56168; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=D2DA50F355BD4DD297A68501094E1EF1&dmnchg=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20231103; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0D6418C3451E60D30E3C0B7D44B56168; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008506.9ec5fae
-
GEThttps://www.bing.com/qbox?query=htd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&language=en-US&pt=EdgBox&cvid=9979341a693e42b3a4a14e6b21d2760d&ig=c2b3f40072b0452ab7b0cde47ef7d664&oit=3&cp=2&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=htd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&language=en-US&pt=EdgBox&cvid=9979341a693e42b3a4a14e6b21d2760d&ig=c2b3f40072b0452ab7b0cde47ef7d664&oit=3&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544cffafbcb4275961aba359fcc9768
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-eZagDvW4f9cmtcDkS2GlNGILWE7b18rOaTHVqSBrBBU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:48:26 GMT
set-cookie: MUID=0BD49B68DEED684614A588D6DFB1695C; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0BD49B68DEED684614A588D6DFB1695C; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0FDCF3EB0B91645411B9E0550ACD659B; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=2801A98E0891418CB4FC27D068CDA7FF&dmnchg=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20231103; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:26 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0FDCF3EB0B91645411B9E0550ACD659B; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008506.9ec6036
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&language=en-US&pt=EdgBox&cvid=9979341a693e42b3a4a14e6b21d2760d&ig=c9993468ed0e454d9e2bd4d0e8039652&oit=1&cp=6&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&language=en-US&pt=EdgBox&cvid=9979341a693e42b3a4a14e6b21d2760d&ig=c9993468ed0e454d9e2bd4d0e8039652&oit=1&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d0016540402eb1abbc70c669e6cd
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-fUVaWznywKDLsUhBF71jqZRWVYJCc7/Lc7WWTrMfvrY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:48:34 GMT
set-cookie: MUID=2D1B1075E8B26FF81B6C03CBE9676EDB; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:33 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2D1B1075E8B26FF81B6C03CBE9676EDB; expires=Wed, 27-Nov-2024 10:48:33 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=23996C2B02B165E81E747F95036464CD; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:33 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:33 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:33 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=05E0AF5B8C35445787228E64CCFDA8DF&dmnchg=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:33 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20231103; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:33 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:33 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=23996C2B02B165E81E747F95036464CD; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008513.9ec7785
-
GEThttps://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:104.110.240.89:443RequestGET /search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Fri, 03 Nov 2023 10:47:34 GMT
vary: Accept-Encoding
x-eventid: 6544d0028f9945cc9ef21a63294c2680
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-D9Fkv3/Bw0pv9ewasVkjYGsoWQBHqe8WYrG5/mm79zg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":0.5,"include_subdomains":true}
cross-origin-embedder-policy-report-only: require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only: same-origin; report-to="crossorigin-errors"
date: Fri, 03 Nov 2023 10:48:34 GMT
set-cookie: MUID=17058C65EDDB65293A249FDBEC2664A8; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:34 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:48:34 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:34 GMT; path=/; HttpOnly
set-cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:34 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:34 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:34 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20231103; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:34 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Wed, 27-Nov-2024 10:48:34 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008514.9ec7989
-
Remote address:104.110.240.89:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-hpn7eIYajIMz0sn6t3JF7ZrsU7e0oA6kWnzMGicjkDg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Fri, 03 Nov 2023 10:48:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008515.9ec7b9e
-
Remote address:104.110.240.89:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-RiYjbRNepe5uOLJJOb9dkmc98R0upZzklM8yEopQDLY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Fri, 03 Nov 2023 10:48:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008515.9ec7ba5
-
Remote address:104.110.240.89:443RequestGET /rp/LMD2lodQywPZuHcaWgsAEiVEguY.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-md5: xV4ry7G3+IDbFc3DnG8iWQ==
last-modified: Sun, 29 Oct 2023 14:38:07 GMT
etag: 0x8DBD88CAB04E4A2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0f3dd259-c01e-00cf-07a0-0a6e03000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3090
vary: Accept-Encoding
akamai-grn: 0.84b20f17.1698755341.47c40ce
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=32369
expires: Fri, 03 Nov 2023 19:48:04 GMT
date: Fri, 03 Nov 2023 10:48:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008515.9ec7bc1
timing-allow-origin: *
-
Remote address:104.110.240.89:443RequestGET /rp/fHZP5vAMq4BYyuujjrdIIIijePQ.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-length: 22297
content-type: image/png
content-md5: 8NEc3iOOtUozSFijsEMqPw==
last-modified: Tue, 20 Jun 2023 15:49:45 GMT
etag: 0x8DB71A5F83BA634
x-ms-request-id: 88d9e8b8-701e-0011-2e26-0b7ae5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-amd-bc-debug: [a=2.19.195.93,b=58547149,c=c,d=1698703093,h=200,k=1,l=0,n=NL__AMSTERDAM,o=20940,r=1,p=22297]
date: Fri, 03 Nov 2023 10:48:38 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008518.9ec858b
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:29,%22BC%22:29,%22SE%22:-1,%22TC%22:-1,%22H%22:24812,%22BP%22:24817,%22CT%22:24820,%22IL%22:8},%22ad%22:[-1,-1,1263,609,1263,3399,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:29,%22BC%22:29,%22SE%22:-1,%22TC%22:-1,%22H%22:24812,%22BP%22:24817,%22CT%22:24820,%22IL%22:8},%22ad%22:[-1,-1,1263,609,1263,3399,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-XOZomIRZ4tEhfBQVWduQfjkehWz0lOPMLMCkzPYawDA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Fri, 03 Nov 2023 10:48:59 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008539.9ecbcd7
-
Remote address:104.110.240.89:443RequestGET /sa/simg/favicon-trans-bg-blue-mg.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2DB8ED6F4F914D30BE270A734C17598C Ref B: BRU30EDGE0610 Ref C: 2023-11-03T10:48:59Z
content-length: 0
date: Fri, 03 Nov 2023 10:48:59 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008539.9ecbcd4
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 352
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
etag: 0x8DB8815CF429E56
cache-control: public, no-transform, max-age=414646
expires: Wed, 08 Nov 2023 03:48:39 GMT
akamai-grn: 0.3e18dd58.1699000673.1f51a6f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: pFN5Te8Y8dcGjQwTum4W5g==
x-ms-request-id: 5f7cc10f-801e-00f1-5543-baf97c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6626
vary: Accept-Encoding
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008540.9ecbe3e
-
Remote address:104.110.240.89:443RequestGET /rp/dK-sh8iIGQUbuSPbYZSbTkaWt5s.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7D5197B935C644DCB7960428350E8EF7 Ref B: AMS04EDGE1418 Ref C: 2023-11-03T10:49:00Z
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008540.9ecbe3c
-
Remote address:104.110.240.89:443RequestGET /rp/ZqcguoCiF8MOwMO7koYG5q3zX2A.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
etag: 0x8DB7EFD88FD73A8
akamai-grn: 0.38fd4817.1698572594.2c20dcb
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2380
content-type: image/png
content-md5: ra9YJlsW5d00iX7G5AuYlQ==
x-ms-request-id: aa5e35a1-c01e-00e0-238e-d763c8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=431663
expires: Wed, 08 Nov 2023 07:25:47 GMT
akamai-grn: 0.2cfd4817.1698996684.4995db3
timing-allow-origin: *
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008540.9ecbe58
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=52,30555725097656&lon=4,942104339599609&dispName=Amsterdam%252C%2520North%2520Holland&isEff=1&effLocType=1&clientsid=undefinedmsedge.exeRemote address:104.110.240.89:443RequestGET /geolocation/write?isDevLoc=false&lat=52,30555725097656&lon=4,942104339599609&dispName=Amsterdam%252C%2520North%2520Holland&isEff=1&effLocType=1&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d01c857845ffb18ff58c6279c3a5
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-do0uCazHPniQxp9fvmJFY+4FQlWVJ+xLWYyvZFM+6dk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 0FC3446B2F4E4A6C99368C700D6870DD Ref B: LON212050702051 Ref C: 2023-11-03T10:49:00Z
date: Fri, 03 Nov 2023 10:49:00 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:00 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:00 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008540.9ecc053
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 392859FF1C3E46A094ACFEA1FCE300B1 Ref B: AMS04EDGE1618 Ref C: 2023-11-03T10:49:00Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008540.9ecc072
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 11BC6CD7063042CC9FDE255ADFB2336A Ref B: DUS30EDGE0711 Ref C: 2023-11-03T10:49:00Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008540.9ecc073
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}]msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7FD5AA64240940419FF4D400D5AE2B13 Ref B: BRU30EDGE0819 Ref C: 2023-11-03T10:49:00Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008540.9ecc071
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008518284%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.45%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1699008518285%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518288%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518288%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518288%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518312%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518349%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A777%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008518284%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.45%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1699008518285%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518288%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518288%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518288%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518312%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518349%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A777%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e16ceef5-301e-00b9-1fb8-f9e44b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=176015
expires: Sun, 05 Nov 2023 11:42:35 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008540.9ecc0e0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A25F50814D3546B883B43E733F76C30F Ref B: DUS30EDGE0407 Ref C: 2023-11-03T10:49:00Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008540.9ecc0df
-
Remote address:104.110.240.89:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1a567dcd-a01e-0070-46fe-bd59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=72237
expires: Sat, 04 Nov 2023 06:52:58 GMT
date: Fri, 03 Nov 2023 10:49:01 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc1b5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 825
x-check-cacheable: YES
cache-control: public, max-age=1828225
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc1e4
-
GEThttps://th.bing.com/th?id=ODLS.4dd7fb61-8ea4-4ca2-b282-c5189c61d4b8&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.4dd7fb61-8ea4-4ca2-b282-c5189c61d4b8&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4504EA0A7E7A48AE983B414FDD18E9A7 Ref B: DUS30EDGE0407 Ref C: 2023-11-03T10:49:00Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:01 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008540.9ecc0de
-
GEThttps://th.bing.com/th?id=ODLS.f02aee31-78c0-49f4-bb6c-37c4c5a09d6f&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.f02aee31-78c0-49f4-bb6c-37c4c5a09d6f&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 825
cache-control: public, max-age=1889757
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_HIT from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc20f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.7a379d4e-6578-494d-ba36-1d4225b5c673&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.7a379d4e-6578-494d-ba36-1d4225b5c673&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 919
x-check-cacheable: YES
cache-control: public, max-age=1335407
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc23b
-
GEThttps://th.bing.com/th?id=ODLS.83603032-6436-4ea2-a707-fa748c1b1f1f&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.83603032-6436-4ea2-a707-fa748c1b1f1f&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 890
cache-control: public, max-age=1574822
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_HIT from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc271
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.4d08e37d-7471-4f7e-aa1d-6794a011577e&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.4d08e37d-7471-4f7e-aa1d-6794a011577e&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 624
x-check-cacheable: YES
cache-control: public, max-age=1335486
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc26c
-
GEThttps://th.bing.com/th?id=ODLS.0130ce1c-bb68-4a3f-8839-b0eabc92ba54&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.0130ce1c-bb68-4a3f-8839-b0eabc92ba54&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 675
cache-control: public, max-age=1306947
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc20b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.0a610e1e-dc84-4c70-8c6c-fc75d1f0d6b1&w=32&h=32&qlt=91&pcl=fffffa&o=6&cb=1103&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.0a610e1e-dc84-4c70-8c6c-fc75d1f0d6b1&w=32&h=32&qlt=91&pcl=fffffa&o=6&cb=1103&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1046
x-check-cacheable: YES
cache-control: public, max-age=2592000
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc296
-
GEThttps://th.bing.com/th?id=ODLS.60c679fe-a1ae-44e5-823b-76748e75e479&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.60c679fe-a1ae-44e5-823b-76748e75e479&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 481
x-check-cacheable: YES
cache-control: public, max-age=1799504
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc28d
-
GEThttps://th.bing.com/th?id=ODLS.cf14cc57-56f0-4a83-8975-8d532837259e&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.cf14cc57-56f0-4a83-8975-8d532837259e&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1895
cache-control: public, max-age=2592000
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc28a
x-check-cacheable: YES
-
Remote address:104.110.240.89:443RequestGET /rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 7vaiDQSV+XNwvtSiPZgYiA==
last-modified: Tue, 25 Jul 2023 16:32:01 GMT
etag: 0x8DB8D2CAC78F7D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8fd736a7-d01e-00c3-5cfc-c2f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=206519
expires: Sun, 05 Nov 2023 20:11:00 GMT
date: Fri, 03 Nov 2023 10:49:01 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc2b9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://th.bing.com/th?id=ODLS.48b7ea2d-dd6a-42a1-afeb-2cf2c58f44ed&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.48b7ea2d-dd6a-42a1-afeb-2cf2c58f44ed&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 586
x-check-cacheable: YES
cache-control: public, max-age=2019812
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc2bb
-
GEThttps://th.bing.com/th?id=ODLS.e1efdc6a-1763-4a85-a7b9-3a6cf3cd4f38&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.e1efdc6a-1763-4a85-a7b9-3a6cf3cd4f38&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 761
x-check-cacheable: YES
cache-control: public, max-age=1810462
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc2ce
-
GEThttps://th.bing.com/th?id=ODLS.4dd7fb61-8ea4-4ca2-b282-c5189c61d4b8&w=32&h=32&qlt=92&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.4dd7fb61-8ea4-4ca2-b282-c5189c61d4b8&w=32&h=32&qlt=92&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 715
cache-control: public, max-age=1222986
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MEM_HIT from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc2eb
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.03e9bcc9-dc79-4d19-b658-7462bd332c64&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.03e9bcc9-dc79-4d19-b658-7462bd332c64&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 794
x-check-cacheable: YES
cache-control: public, max-age=2262890
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc2fa
-
GEThttps://th.bing.com/th?id=ODLS.1208168a-ade3-4783-9afc-d0944e107a63&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.1208168a-ade3-4783-9afc-d0944e107a63&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1532
cache-control: public, max-age=2592000
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc2dc
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.d907941d-c0fb-48ea-bf88-5bcb78a0f3e9&w=32&h=32&qlt=93&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.d907941d-c0fb-48ea-bf88-5bcb78a0f3e9&w=32&h=32&qlt=93&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=2467710
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MEM_HIT from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc312
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.00dbbbda-1b83-40e7-ac3c-2ff2a73b245f&w=32&h=32&qlt=94&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.00dbbbda-1b83-40e7-ac3c-2ff2a73b245f&w=32&h=32&qlt=94&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1991
cache-control: public, max-age=2592000
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc308
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.7a0633f9-f72a-4fb7-8afd-c6991584a078&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=1103&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.7a0633f9-f72a-4fb7-8afd-c6991584a078&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=1103&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2751
cache-control: public, max-age=2591966
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc317
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.48b7ea2d-dd6a-42a1-afeb-2cf2c58f44ed&w=32&h=32&qlt=96&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.48b7ea2d-dd6a-42a1-afeb-2cf2c58f44ed&w=32&h=32&qlt=96&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 991
cache-control: public, max-age=2591948
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc331
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.00dbbbda-1b83-40e7-ac3c-2ff2a73b245f&w=32&h=32&qlt=97&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.00dbbbda-1b83-40e7-ac3c-2ff2a73b245f&w=32&h=32&qlt=97&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=2468619
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MEM_HIT from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc368
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.e508e888-be2b-4774-8959-81aff7a91ee0&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=1103&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.e508e888-be2b-4774-8959-81aff7a91ee0&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=1103&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 356
cache-control: public, max-age=2591996
date: Fri, 03 Nov 2023 10:49:01 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008541.9ecc36b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.00dbbbda-1b83-40e7-ac3c-2ff2a73b245f&w=32&h=32&qlt=99&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.00dbbbda-1b83-40e7-ac3c-2ff2a73b245f&w=32&h=32&qlt=99&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=2467706
date: Fri, 03 Nov 2023 10:49:02 GMT
x-cache: TCP_HIT from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc440
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008518686%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008518686%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FB307F1A39024231AB336F6C6D229866 Ref B: AMS04EDGE3116 Ref C: 2023-11-03T10:49:02Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008542.9ecc442
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2263%22}]msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2263%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2A5667C2393043928C0625B1B45F4578 Ref B: AMS04EDGE1718 Ref C: 2023-11-03T10:49:02Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008542.9ecc4ee
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 86DFD7AF771A46D480A182CB22897794 Ref B: BRU30EDGE0614 Ref C: 2023-11-03T10:49:02Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008542.9ecc4ef
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=D3FA2C6D35294FEB9A0BEA2328ED5143&iid=.5098&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:104.110.240.89:443RequestGET /images/sbi?mmasync=1&ig=D3FA2C6D35294FEB9A0BEA2328ED5143&iid=.5098&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d01ed65944b1b5eec835f1992ee9
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-dWgjoPkguy9q4P3fomUrKDv+j/acprVy7WXKG5OyOzE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:02 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:02 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008542.9ecc513
-
Remote address:104.110.240.89:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
last-modified: Wed, 17 Aug 2022 06:27:13 GMT
etag: 0x8DA801986136A14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 63cf68aa-001e-008d-260f-d0d783000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=290534
expires: Mon, 06 Nov 2023 19:31:16 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc587
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 12 Aug 2022 20:45:00 GMT
etag: 0x8DA7CA3867FC831
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc41e54-901e-0086-2e09-15d69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.097b1060.1686747743.2aab8902
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.097b1060.1686747764.2aac12e8
akamai-grn: 0.2a7b1060.1687568922.2d70b24a
akamai-grn: 0.3d7b1060.1689052474.2206a8cd
akamai-grn: 0.21aedd58.1689771282.bd10a3b
cache-control: public, no-transform, max-age=9871259
expires: Sun, 25 Feb 2024 16:50:01 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc597
timing-allow-origin: *
-
Remote address:104.110.240.89:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
last-modified: Wed, 17 Aug 2022 05:32:54 GMT
etag: 0x8DA8011EF4B96D3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e58ab1f8-101e-0038-3dc0-9e4491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.65361602.1698981937.35a3a06
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=16484
expires: Fri, 03 Nov 2023 15:23:46 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc59a
timing-allow-origin: *
-
Remote address:104.110.240.89:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
last-modified: Wed, 17 Aug 2022 06:03:54 GMT
etag: 0x8DA801644301055
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 163bdfd3-101e-0075-7fe1-eb8b7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=216724
expires: Sun, 05 Nov 2023 23:01:06 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc5a1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
last-modified: Wed, 17 Aug 2022 06:37:27 GMT
etag: 0x8DA801AF3BF6066
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e58acf1e-101e-0038-7ac0-9e4491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=207385
expires: Sun, 05 Nov 2023 20:25:27 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc5b8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
last-modified: Wed, 17 Aug 2022 05:43:11 GMT
etag: 0x8DA80135F60E7EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 528a634b-801e-0083-42c0-9efe33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=421378
expires: Wed, 08 Nov 2023 07:52:00 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc5c0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
last-modified: Wed, 17 Aug 2022 05:50:40 GMT
etag: 0x8DA80146A849396
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dd758786-401e-0035-2ec0-9e8c45000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=121165
expires: Sat, 04 Nov 2023 20:28:27 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc5c6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6e670bb3-d01e-00d3-3d8a-b53c63000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=234392
expires: Mon, 06 Nov 2023 03:55:34 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc5f4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 835147a0-201e-0023-094f-ea7a92000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=62316
expires: Sat, 04 Nov 2023 04:07:38 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc5ff
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 858aabc5-501e-0074-6a1f-d7d4a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.1c18dd58.1698907135.109e1855
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=207420
expires: Sun, 05 Nov 2023 20:26:02 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc602
timing-allow-origin: *
-
Remote address:104.110.240.89:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8e87a4d9-001e-0079-6401-ef1c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.65361602.1698893581.31389a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=245634
expires: Mon, 06 Nov 2023 07:02:56 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc60b
timing-allow-origin: *
-
Remote address:104.110.240.89:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d01e181c42dab02df56cd7ec8a71
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-xNY1u12vtpMg0RGqM3WzmlEvxey1Ht9ohTD0CJcMckM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: A49550D082B34827A36A37591A85DD0B Ref B: LON212050706053 Ref C: 2023-11-03T10:49:02Z
date: Fri, 03 Nov 2023 10:49:02 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:02 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=1F2E9CB4E30F63DA28BF8F0AE276623A; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008542.9ecc601
-
Remote address:104.110.240.89:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bc3aa526-f01e-00d4-6bc0-9e5000000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=206077
expires: Sun, 05 Nov 2023 20:03:39 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc63d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074EEF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ede0d406-001e-00d0-72e9-acdd07000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=321730
expires: Tue, 07 Nov 2023 04:11:12 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc660
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07479D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a5ab58d5-501e-0090-3455-07da3f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=76438
expires: Sat, 04 Nov 2023 08:03:00 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc662
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8c564eb0-e01e-00aa-0fc0-9ec047000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=293684
expires: Mon, 06 Nov 2023 20:23:46 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008542.9ecc671
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=40828447&IID=SERP.5055&IG=D3FA2C6D35294FEB9A0BEA2328ED5143msedge.exeRemote address:104.110.240.89:443RequestPOST /rewardsapp/ncheader?ver=40828447&IID=SERP.5055&IG=D3FA2C6D35294FEB9A0BEA2328ED5143 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 6544d01fa095408eb5423a02ff42ef67
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-vQL9T9BPq1IkwIaTjEUJxl7k7ZelzS5b/GgUXHMW74s='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:03 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008543.9ecc7a5
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&IID=SERP.5064&q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:104.110.240.89:443RequestPOST /rewardsapp/reportActivity?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&IID=SERP.5064&q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 238
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 6544d01f222041758ef034fc22cc27c6
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-xAhWOuG8UNvF5BQANsGfMdnG64AH1p1bajaU9BST8J8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:03 GMT
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Sun, 03-Nov-2024 10:49:03 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008543.9ecc7bc
-
Remote address:104.110.240.89:443RequestGET /rp/c4ruj6QGsmSnOG64gJJnnnYDa44.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-md5: zul1ioyI5qjKzvVMsqd8eQ==
last-modified: Fri, 03 Feb 2023 20:30:28 GMT
etag: 0x8DB06257D26CE8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 446484a5-a01e-004f-6292-f29105000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 389
cache-control: public, no-transform, max-age=301237
expires: Mon, 06 Nov 2023 22:29:40 GMT
date: Fri, 03 Nov 2023 10:49:03 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008543.9ecc7ed
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/5-y8FBmAkXLBZZghI-X94CRnsqg.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: Twb1SQrgn66TMkCHmLv8IQ==
last-modified: Mon, 15 Aug 2022 22:50:25 GMT
etag: 0x8DA7F108AC445E7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 776dc39b-c01e-003b-2861-eaa5f5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.65361602.1698884104.d63a287
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=179987
expires: Sun, 05 Nov 2023 12:48:50 GMT
date: Fri, 03 Nov 2023 10:49:03 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008543.9ecc7ee
timing-allow-origin: *
-
Remote address:104.110.240.89:443RequestGET /rp/WRGhsWGnkf3ko69VafMSpLBwgbk.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
ResponseHTTP/2.0 200
content-md5: OlMqQ8ux819it2Jt7we3gA==
last-modified: Wed, 31 Aug 2022 07:20:22 GMT
etag: 0x8DA8B214463CDB2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9ba4e0c2-101e-00cc-34af-fa8f67000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 323
cache-control: public, no-transform, max-age=294881
expires: Mon, 06 Nov 2023 20:43:44 GMT
date: Fri, 03 Nov 2023 10:49:03 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008543.9ecc7ef
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/1fH7LnRHIl0yIV3zudZvFKCdzVw.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: 82MC0d4Fgjc8QNwxiZXD0Q==
last-modified: Tue, 31 Oct 2023 22:29:29 GMT
etag: 0x8DBDA60D8F8E23C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2904feb5-001e-0034-7b80-0cd399000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.27fd4817.1698821200.23b17623
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.9d301060.1698822495.1550b6bc
cache-control: public, no-transform, max-age=238492
expires: Mon, 06 Nov 2023 05:03:55 GMT
date: Fri, 03 Nov 2023 10:49:03 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008543.9ecc82d
timing-allow-origin: *
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008520197%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%226544d0028f9945cc9ef21a63294c2680%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008520286%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%226544d0028f9945cc9ef21a63294c2680%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008520286%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.HeaderIdentitySapphireUpsellV1_Popup_%22%2C%22TS%22%3A1699008521035%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Mobile_Icon_V1_Shown%22%2C%22TS%22%3A1699008521035%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008520197%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%226544d0028f9945cc9ef21a63294c2680%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008520286%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%226544d0028f9945cc9ef21a63294c2680%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008520286%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.HeaderIdentitySapphireUpsellV1_Popup_%22%2C%22TS%22%3A1699008521035%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Mobile_Icon_V1_Shown%22%2C%22TS%22%3A1699008521035%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 3BBA640428844DC4B551686BF1CAE2AB Ref B: BRU30EDGE0819 Ref C: 2023-11-03T10:49:03Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:03 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008543.9ecc87e
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A29048%2C%22time%22%3A29053%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1699008521187%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A29048%2C%22time%22%3A29053%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1699008521187%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8AC9188DDB8C42849DB16E8AC451A526 Ref B: BRU30EDGE0614 Ref C: 2023-11-03T10:49:03Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:03 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008543.9ecc881
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A29054%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008521188%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A29054%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008521188%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D072B67572FF489694CFB756BB7534ED Ref B: AMS04EDGE1614 Ref C: 2023-11-03T10:49:03Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:03 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008543.9ecc8b7
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A29055%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008521189%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A29055%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008521189%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 56D2C6884EC94A2CAF17605C717ECED2 Ref B: AMS04EDGE3312 Ref C: 2023-11-03T10:49:03Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:03 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008543.9ecc882
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&msedge.exeRemote address:104.110.240.89:443RequestGET /sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1
ResponseHTTP/2.0 200
content-length: 8232
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d020a5114dc5a28038072c022c59
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-yKHcylSPHkmqpJBsmj2hNlmhm13utB3zIQshB6z3bEU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 259CE79450F548FC9630729892068FFC Ref B: DUS30EDGE0920 Ref C: 2023-11-03T10:49:04Z
date: Fri, 03 Nov 2023 10:49:04 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:04 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008544.9eccbed
-
GEThttps://www.bing.com/welcomescreenassets?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&IID=SERP.5674msedge.exeRemote address:104.110.240.89:443RequestGET /welcomescreenassets?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&IID=SERP.5674 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1
ResponseHTTP/2.0 200
content-length: 1109
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d020759d4d13baa739fc65be61aa
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-uoCberQnK2zWXTZfe2v73eVdOGjqjlRfH2YvHHzEEBw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 3548793787024243B3525648D23AA251 Ref B: AMS04EDGE2207 Ref C: 2023-11-03T10:49:04Z
date: Fri, 03 Nov 2023 10:49:04 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:04 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008544.9eccc3a
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1699008521455%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522193%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1342.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522196%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522277%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008522280%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatVisuallyReady%5C%22%3A30230%2C%5C%22ChatInitialUIReady%5C%22%3A30230%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522364%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522411%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1699008521455%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522193%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1342.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522196%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522277%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008522280%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatVisuallyReady%5C%22%3A30230%2C%5C%22ChatInitialUIReady%5C%22%3A30230%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522364%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522411%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1
ResponseHTTP/2.0 200
content-type: image/png
content-md5: czg7eIgKN7iYSAhYppdBoA==
last-modified: Wed, 01 Feb 2023 08:37:52 GMT
etag: 0x8DB042F9B9F37BF
x-ms-request-id: 85d5d9a9-401e-000a-2ae3-0b44e6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=431971
expires: Sun, 05 Nov 2023 10:17:08 GMT
akamai-grn: 0.ae01f351.1698747457.70feb9f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Fri, 03 Nov 2023 10:49:04 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008544.9ecccb7
-
Remote address:104.110.240.89:443RequestGET /rp/ZHDMbHUEYDt5NGP3ON8vXjxtCaA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A42C58085E8746B1B7A46B48019A7651 Ref B: DUS30EDGE0718 Ref C: 2023-11-03T10:49:04Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:04 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008544.9eccc9f
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 256
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9A34C4FD67FD420CBB07913CA0EECD24 Ref B: BRU30EDGE0916 Ref C: 2023-11-03T10:49:04Z
date: Fri, 03 Nov 2023 10:49:04 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008544.9ecccf9
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&msedge.exeRemote address:104.110.240.89:443RequestGET /sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
content-length: 8232
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d021fecc467c8e5c11d901017730
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-vB5zcnWv4zBVug57IQTSU9N7dKMf5V1RDgssDa8oVuU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: B382C90F43274BCF86C61EA724DB6DAA Ref B: LON212050701021 Ref C: 2023-11-03T10:49:05Z
date: Fri, 03 Nov 2023 10:49:05 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:05 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008545.9ecce60
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522411%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%225678.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1699008522772%2C%22Name%22%3A%22ContainerToggledon%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%225678.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1699008522772%2C%22Name%22%3A%22ContainerRender%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523102%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522411%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%225678.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1699008522772%2C%22Name%22%3A%22ContainerToggledon%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%225678.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1699008522772%2C%22Name%22%3A%22ContainerRender%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523102%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2F4C6F556D554A8AB6C2B1EA14827DA3 Ref B: DUS30EDGE0718 Ref C: 2023-11-03T10:49:05Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008545.9ecce6a
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523102%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523102%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6FAAEB365E6D418E9ECDB1932F909CE6 Ref B: DUS30EDGE0920 Ref C: 2023-11-03T10:49:05Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008545.9ecce69
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1699008523104%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1699008523104%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E56E373BDB93416DBD14BC5B436C2C2E Ref B: DUS30EDGE0407 Ref C: 2023-11-03T10:49:05Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008545.9ecce75
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4C2EB33F48B046ECB1BFDDE57252254A Ref B: BRU30EDGE0615 Ref C: 2023-11-03T10:49:05Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008545.9ecce76
-
GEThttps://th.bing.com/th?id=OIP.kXiMx8NU_j4wi_qaxHuwHgHaFi&w=298&h=204&c=12&rs=1&qlt=99&pcl=faf9f7&o=6&pid=13.1msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=OIP.kXiMx8NU_j4wi_qaxHuwHgHaFi&w=298&h=204&c=12&rs=1&qlt=99&pcl=faf9f7&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3600
cache-control: public, max-age=1209600
date: Fri, 03 Nov 2023 10:49:05 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008545.9ecce78
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.1uRQJHysMKAe6XdLqPCoxQHaQB&w=150&h=104&c=7&o=6&pid=13.1msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=OIP.1uRQJHysMKAe6XdLqPCoxQHaQB&w=150&h=104&c=7&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E57A9D71A6A2437CA2C6F26096ABB02F Ref B: BRU30EDGE0815 Ref C: 2023-11-03T10:49:05Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008545.9ecce7c
-
GEThttps://th.bing.com/th?id=OIP.NHh9HDe7pT2-rm9Lq5fxtgHaQB&w=150&h=104&c=7&o=6&pid=13.1msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=OIP.NHh9HDe7pT2-rm9Lq5fxtgHaQB&w=150&h=104&c=7&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D19EAE0A4E574032B67E217661B4E0DE Ref B: DUS30EDGE0410 Ref C: 2023-11-03T10:49:05Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008545.9ecce80
-
GEThttps://th.bing.com/th?id=OIP.VIcSYxmnRLaRKaelfgi8CAHaQB&w=150&h=104&c=7&o=6&pid=13.1msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=OIP.VIcSYxmnRLaRKaelfgi8CAHaQB&w=150&h=104&c=7&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3610
cache-control: public, max-age=1209550
date: Fri, 03 Nov 2023 10:49:05 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008545.9ecce7a
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.jGget65wCU-f1HpcxN33jQHaQB&w=152&h=104&c=7&o=6&pid=13.1msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=OIP.jGget65wCU-f1HpcxN33jQHaQB&w=152&h=104&c=7&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2E0ABBC009794602BBB9FD954C2CBDAD Ref B: BRU30EDGE0618 Ref C: 2023-11-03T10:49:05Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008545.9ecce81
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008523149%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008523149%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d02194224c139b606790a35bb8d6
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-dK07NJGeXITZVQPk+6u7kUTubT4lU6ufw1G5TYbcUqo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 0AC92C9E5EA641B188EDB6B3A3A235F1 Ref B: LON212050703029 Ref C: 2023-11-03T10:49:05Z
date: Fri, 03 Nov 2023 10:49:05 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:05 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&BLOCK=TS=231103104905; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:05 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008545.9ecce7f
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=2237111F22AC64410C0202A12351656E&clientsid=undefinedmsedge.exeRemote address:104.110.240.89:443RequestGET /geolocation/write?isBlocked=true&sid=2237111F22AC64410C0202A12351656E&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2587
cache-control: public, max-age=1209600
date: Fri, 03 Nov 2023 10:49:05 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008545.9ecce7b
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008523154%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523197%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008523154%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523197%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 27462
cache-control: public, max-age=1209552
date: Fri, 03 Nov 2023 10:49:05 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008545.9ecce77
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523197%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523197%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 40E0CC252F9D45FF9F9CCC936CC2465C Ref B: BRU30EDGE0618 Ref C: 2023-11-03T10:49:05Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008545.9eccec1
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523198%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523198%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1327
cache-control: public, max-age=1209600
date: Fri, 03 Nov 2023 10:49:05 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008545.9ecce79
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008523259%2C%22Name%22%3A%22AnnHit%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008523373%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008523373%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523381%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008523259%2C%22Name%22%3A%22AnnHit%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008523373%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008523373%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523381%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CC6D8147955D4D9CB92D522D39B08536 Ref B: BRU30EDGE0508 Ref C: 2023-11-03T10:49:05Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008545.9eccef0
-
Remote address:104.110.240.89:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
ResponseHTTP/2.0 200
content-length: 234
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d021748c48c4b43985bf39d3f1c4
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-y9mYAwbkG7a+hMl3zdDpADv8nfvtMh6gq3qeRlFVRvU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: A7A4E6D570C4497E87883EE4DFADA998 Ref B: LON212050719019 Ref C: 2023-11-03T10:49:05Z
date: Fri, 03 Nov 2023 10:49:05 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:05 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008545.9eccf64
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=http%2f%2fd.updater.i4.cn%2fi4tools7%2fconfig%2fjbckera1nIso%2f20211108.txt&mkt=nl-nl&qry=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1niso%2F20211108.txt&cp=27&css=1&msbqf=false&cvid=D3FA2C6D35294FEB9A0BEA2328ED5143msedge.exeRemote address:104.110.240.89:443RequestGET /AS/Suggestions?pt=page.serp&bq=http%2f%2fd.updater.i4.cn%2fi4tools7%2fconfig%2fjbckera1nIso%2f20211108.txt&mkt=nl-nl&qry=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1niso%2F20211108.txt&cp=27&css=1&msbqf=false&cvid=D3FA2C6D35294FEB9A0BEA2328ED5143 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d022c3e546c0a0ff30c76be200c5
x-as-setsessionmarket: nl-nl
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-uE18NVyZPuQA/11W4AxgfG3BQvS6zLUFBW5G/PoNp3s='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:06 GMT
set-cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008546.9ecd120
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008523967%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%2C%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008524236%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1699008524242%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttp%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1niso%2F20211108.txt%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1699008524266%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttp%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1niso%2F20211108.txt%22%2C%22AsResponseLength%22%3A%228077%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1699008524358%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008524521%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%2C%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008525065%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008523967%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%2C%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008524236%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1699008524242%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttp%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1niso%2F20211108.txt%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1699008524266%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttp%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1niso%2F20211108.txt%22%2C%22AsResponseLength%22%3A%228077%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1699008524358%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008524521%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%2C%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008525065%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D9A1AF96ABEB4067A240C4A8499E5C2F Ref B: AMS04EDGE1614 Ref C: 2023-11-03T10:49:07Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:07 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008547.9ecd3fe
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008525534%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526489%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22length%5C%22%3A157%2C%5C%22learnMoreCnt%5C%22%3A0%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-9917a4a0-c103-18ed-dd98-1228292cf649%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-d440eff5-7806-a58f-205b-59ce19660a46%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.MessageEvent%22%2C%22TS%22%3A1699008526491%2C%22Name%22%3A%22BotResponseRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22chips%5C%22%3A%5B%5C%22How%20can%20I%20improve%20my%20sleep%20quality%3F%5C%22%2C%5C%22Write%20a%20cute%20story%20about%20a%20puppy%20and%20a%20kitten%5C%22%2C%5C%22Create%20a%204-day%20detailed%20itinerary%20for%20visiting%20Paris%20organized%20as%20a%20table%5C%22%5D%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-9917a4a0-c103-18ed-dd98-1228292cf649%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-d440eff5-7806-a58f-205b-59ce19660a46%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526559%2C%22Name%22%3A%22SuggestionChipRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526625%2C%22Name%22%3A%22CibFeedbackRender%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008525534%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526489%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22length%5C%22%3A157%2C%5C%22learnMoreCnt%5C%22%3A0%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-9917a4a0-c103-18ed-dd98-1228292cf649%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-d440eff5-7806-a58f-205b-59ce19660a46%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.MessageEvent%22%2C%22TS%22%3A1699008526491%2C%22Name%22%3A%22BotResponseRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22chips%5C%22%3A%5B%5C%22How%20can%20I%20improve%20my%20sleep%20quality%3F%5C%22%2C%5C%22Write%20a%20cute%20story%20about%20a%20puppy%20and%20a%20kitten%5C%22%2C%5C%22Create%20a%204-day%20detailed%20itinerary%20for%20visiting%20Paris%20organized%20as%20a%20table%5C%22%5D%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-9917a4a0-c103-18ed-dd98-1228292cf649%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-d440eff5-7806-a58f-205b-59ce19660a46%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526559%2C%22Name%22%3A%22SuggestionChipRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526625%2C%22Name%22%3A%22CibFeedbackRender%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C2AFA6FFFE9D4F2E9271C734A235A042 Ref B: AMS04EDGE2320 Ref C: 2023-11-03T10:49:08Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:08 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008548.9ecd78e
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 22584
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D19B21C2F7074E7DB55B7F23D2DC8F47 Ref B: DUS30EDGE0421 Ref C: 2023-11-03T10:49:08Z
date: Fri, 03 Nov 2023 10:49:08 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008548.9ecd78f
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=7833caa73bef4134b238a0753521a57e&oit=1&cp=63&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=7833caa73bef4134b238a0753521a57e&oit=1&cp=63&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d0268942456ca77825d0da4e2f1f
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-InOSKgYbap4YtdZh7fgQ+tZ9yEOKmtS0/WzSjsT/hxM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:10 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:10 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=08D4A4F922CE68371538B7472317698A; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:10 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008550.9ecdb82
-
Remote address:104.110.240.89:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 6544d026260849f5ab664da12bd703f1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-0a31Cmvc+mVaVYISRWPd0qLcBsPPDxq8fNAuyH4z0rY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:10 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008550.9ecdbe8
-
GEThttps://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526626%2C%22Name%22%3A%22CibFeedbackExportButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526626%2C%22Name%22%3A%22CibFeedbackExportButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526626%2C%22Name%22%3A%22CibFeedbackCopyButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526626%2C%22Name%22%3A%22CibFeedbackCopyButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526626%2C%22Name%22%3A%22CibFeedbackExportButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526626%2C%22Name%22%3A%22CibFeedbackExportButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526626%2C%22Name%22%3A%22CibFeedbackCopyButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526626%2C%22Name%22%3A%22CibFeedbackCopyButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 01C2EA56E9E2433FB592886CA3D6228E Ref B: BRU30EDGE0815 Ref C: 2023-11-03T10:49:11Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008551.9ecdf78
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.tx&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=c26ef5494032491dad46f927db430e56&oit=1&cp=62&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.tx&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=c26ef5494032491dad46f927db430e56&oit=1&cp=62&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d027b5dc4a37a027f8d3bea41579
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-omZpAYuyp9CR/WM1nwW16m2MgINW5mUcseVQxkQlJ+k='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:11 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:11 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=1BD8BF818F95607A04E3AC3F8EF661BB; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:11 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008551.9ecdfd7
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.t&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=151de80df1114107b925d431d4f21264&oit=1&cp=61&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.t&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=151de80df1114107b925d431d4f21264&oit=1&cp=61&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d028d52248c5aa3461fb39c7a63f
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-mEo5Nw6//L3uugSYlPydWiw+0UJmfnUktVNN5YfKDGg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:12 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:12 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=3D999DC0C6A1679B2FDE8E7EC72C66CE; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:12 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008552.9ece203
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=f3aa022b0967465b88179a2df784a203&oit=1&cp=60&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=f3aa022b0967465b88179a2df784a203&oit=1&cp=60&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d029ff184acfbc92f74dce295343
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-dOwNgtLOIwZK44glZ0IiUBs4nb2S4qzwmsmfoseAhbA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:13 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:13 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=2C6B79656BF1672E35BA6ADB6A1A6620; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:13 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008553.9ece588
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F202111&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=1ab1e67bac894ff1921c1466033f0ee8&oit=1&cp=57&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F202111&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=1ab1e67bac894ff1921c1466033f0ee8&oit=1&cp=57&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d02908454ff6bc5d68daaf22c139
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-rLYotQ45uauDDC8wO3ADtm5ECuTGusGCdyZWAZeL398='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:13 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:13 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=2DEF2098B2C96CCF089D3326B3306D22; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:13 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008553.9ece68b
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=d0c3373327ee40369fb16dc52248a01f&oit=1&cp=56&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=d0c3373327ee40369fb16dc52248a01f&oit=1&cp=56&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d029586e4a6495dbfc5f9f1f9d99
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-nvJVq9GVy7SGFvrPloRczWJw/qw8FuWES/jwhBRKkEQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:13 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:13 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=22CF54816AE56A831557473F6BD26B58; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:13 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008553.9ece6fc
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=fcca6c939ebb4a0bb1714553ad876a1c&oit=1&cp=53&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=fcca6c939ebb4a0bb1714553ad876a1c&oit=1&cp=53&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d02adbe04248b84221585892e662
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-/w7/+ioH8qbx7H5/KxnE8DynV85xCinCV8KOTD4HMaM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:14 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:14 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=2A8CA362D61367C513E2B0DCD7F866F0; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:14 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008554.9ece771
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=25f6193a913441b6b4e431743fee4d39&oit=3&cp=51&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=25f6193a913441b6b4e431743fee4d39&oit=3&cp=51&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d02a94bf4c268f3a0f97307e79ef
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-q+wG14yAMPl/maKpWJNnK7HsPDIOGfWX58wRSAJjBhQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:14 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:14 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=268220E584F861850BF3335B85CE6033; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:14 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008554.9ece7de
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIs&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=9f4d107a014044549b78582d7fafbe59&oit=1&cp=49&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIs&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=9f4d107a014044549b78582d7fafbe59&oit=1&cp=49&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d02a302943adb0a2562af63195c7
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-P3rvfbHfg78UNGBvrDbOO0Dvv7bffRRASoGJkHNXf/0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:14 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:14 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=15BE2C40B1116FF123723FFEB0636E59; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:14 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008554.9ece86a
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1n&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=c3803fa5806d49afb49cbccd24dc7739&oit=1&cp=47&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1n&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=c3803fa5806d49afb49cbccd24dc7739&oit=1&cp=47&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d02a8bb04a8cb0344f9efb3e1f02
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-yHFUiMiwMVBjJb8Gw/kktenENZ1fXnvk8o0TJXvkLCE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:14 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:14 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=2B63850A4E26653D1EC296B44FB76450; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:14 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008554.9ece956
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=84cf74e042ce4b589571077dd72231ec&oit=1&cp=46&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=84cf74e042ce4b589571077dd72231ec&oit=1&cp=46&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d02beb2b45fdbec36d7d49bd0257
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-UQhrRlErWFRWEaT9qiZGyeWe1r9PphkpzpwAbE2j2d4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:15 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:15 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=20DA204F10AD62051B2A33F1113E631B; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:15 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008555.9eceae4
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbcke&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=846addbd1a7141798a9ff72466551b0a&oit=1&cp=43&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbcke&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=846addbd1a7141798a9ff72466551b0a&oit=1&cp=43&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d02c4aed4de39862286d5b202a0c
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-GJw4Xzce1i33H9qirYCiAOC3U0ACPI+xTfHnMZJCOnI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:16 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:16 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=22E8F9E5CB02696F21F9EA5BCAE3683A; domain=.bing.com; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:16 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008556.9ecec87
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbc&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=d9ea9cd8d5dd4ad98431bbc6712b20b7&oit=1&cp=41&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbc&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=d9ea9cd8d5dd4ad98431bbc6712b20b7&oit=1&cp=41&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Fri, 03 Nov 2023 10:48:16 GMT
vary: Accept-Encoding
x-eventid: 6544d02c79744326a083d5c2567f245f
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-8RzzROEXZ6+7c9S69T5v+UnmgR6DdqX5CK5lpC2M1s0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":0.5,"include_subdomains":true}
cross-origin-embedder-policy-report-only: require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only: same-origin; report-to="crossorigin-errors"
date: Fri, 03 Nov 2023 10:49:16 GMT
set-cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008556.9eced7f
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fj&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=eb00fdbe96004f97aa519e53e349c493&oit=1&cp=39&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fj&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=eb00fdbe96004f97aa519e53e349c493&oit=1&cp=39&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F627581B81C0463286853F678867FAEA Ref B: BRU30EDGE0620 Ref C: 2023-11-03T10:49:17Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008557.9ecf0e0
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2F&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=7378c938793a49c7add36fe6ac614ce8&oit=3&cp=38&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2F&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=7378c938793a49c7add36fe6ac614ce8&oit=3&cp=38&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 62D02C20A30E415CB8798A29FD4F6816 Ref B: BRU30EDGE0610 Ref C: 2023-11-03T10:49:17Z
date: Fri, 03 Nov 2023 10:49:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008557.9ecf0e4
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=d7efa7ceb9ff4885bca00feb55758ed5&oit=1&cp=37&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=d7efa7ceb9ff4885bca00feb55758ed5&oit=1&cp=37&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d02dd051423eb8901594f2e7a2be
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-jmU8rQsTOSCjT4/0TqxPG56Zwgf3hoa/JxhaL2EKSYQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: F3F49021EED34C8F8D78DF784BD220FE Ref B: LON212050701005 Ref C: 2023-11-03T10:49:17Z
date: Fri, 03 Nov 2023 10:49:17 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:17 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008557.9ecf11e
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfi&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=4c81a77aa7b9406394c78f84dd155151&oit=1&cp=36&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfi&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=4c81a77aa7b9406394c78f84dd155151&oit=1&cp=36&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 746
cache-control: public, max-age=1928123
date: Fri, 03 Nov 2023 10:49:17 GMT
x-cache: TCP_HIT from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008557.9ecf185
x-check-cacheable: YES
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconf&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=7e536927272e4dc18909892575e1d8dd&oit=1&cp=35&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconf&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=7e536927272e4dc18909892575e1d8dd&oit=1&cp=35&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1895
x-check-cacheable: YES
cache-control: public, max-age=2545239
date: Fri, 03 Nov 2023 10:49:17 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008557.9ecf183
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fcon&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=5b55dd14502e41078af13d17f1021753&oit=1&cp=34&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fcon&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=5b55dd14502e41078af13d17f1021753&oit=1&cp=34&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 964
x-check-cacheable: YES
cache-control: public, max-age=2430555
date: Fri, 03 Nov 2023 10:49:17 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008557.9ecf186
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fco&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=fd8fb2e4d69545388faec9ee40d81372&oit=1&cp=33&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fco&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=fd8fb2e4d69545388faec9ee40d81372&oit=1&cp=33&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1589
cache-control: public, max-age=2585980
date: Fri, 03 Nov 2023 10:49:17 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008557.9ecf187
x-check-cacheable: YES
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fc&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=cbdea79e74a845249a50bfe6a2adb329&oit=1&cp=32&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fc&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=cbdea79e74a845249a50bfe6a2adb329&oit=1&cp=32&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1532
cache-control: public, max-age=2573773
date: Fri, 03 Nov 2023 10:49:17 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008557.9ecf188
x-check-cacheable: YES
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2F&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=e49489683ddf4c3283266460f582dc24&oit=3&cp=31&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2F&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=e49489683ddf4c3283266460f582dc24&oit=3&cp=31&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1895
x-check-cacheable: YES
cache-control: public, max-age=2545196
date: Fri, 03 Nov 2023 10:49:17 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008557.9ecf184
-
GEThttps://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=63a0f9655f244746ad7471f01634b37a&oit=1&cp=30&pgcl=4msedge.exeRemote address:104.110.240.89:443RequestGET /qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=63a0f9655f244746ad7471f01634b37a&oit=1&cp=30&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8B4C660F1E9F427EB4027EF3FB0F02E0 Ref B: BRU30EDGE0814 Ref C: 2023-11-03T10:49:17Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008557.9ecf17e
-
GEThttps://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:104.110.240.89:443RequestGET /search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: EE377ACAD0394E1FA1EA8BADD0004A34 Ref B: AMS04EDGE1618 Ref C: 2023-11-03T10:49:17Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008557.9ecf182
-
GEThttps://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:81,%22BC%22:335,%22SE%22:-1,%22TC%22:-1,%22H%22:962,%22BP%22:965,%22CT%22:981,%22IL%22:1},%22ad%22:[-1,-1,1263,609,1263,2662,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:81,%22BC%22:335,%22SE%22:-1,%22TC%22:-1,%22H%22:962,%22BP%22:965,%22CT%22:981,%22IL%22:1},%22ad%22:[-1,-1,1263,609,1263,2662,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 842
x-check-cacheable: YES
cache-control: public, max-age=2478414
date: Fri, 03 Nov 2023 10:49:17 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008557.9ecf1d0
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 354
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3399&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1991
cache-control: public, max-age=2592000
date: Fri, 03 Nov 2023 10:49:17 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008557.9ecf1c7
x-check-cacheable: YES
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=52,30555725097656&lon=4,942104339599609&dispName=Amsterdam%252C%2520North%2520Holland&isEff=1&effLocType=1&clientsid=undefinedmsedge.exeRemote address:104.110.240.89:443RequestGET /geolocation/write?isDevLoc=false&lat=52,30555725097656&lon=4,942104339599609&dispName=Amsterdam%252C%2520North%2520Holland&isEff=1&effLocType=1&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2751
cache-control: public, max-age=2592000
date: Fri, 03 Nov 2023 10:49:17 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008557.9ecf1cf
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008535414%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22200%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1699008535414%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1699008535423%2C%22Name%22%3A517%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535423%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535423%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535430%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535435%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535467%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535476%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535481%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008535481%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008535482%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1699008535482%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008535414%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22200%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1699008535414%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1699008535423%2C%22Name%22%3A517%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535423%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535423%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535430%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535435%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535467%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535476%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535481%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008535481%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008535482%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1699008535482%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BF67DB70E1B14C3B9B1A11229913182D Ref B: DUS30EDGE0920 Ref C: 2023-11-03T10:49:17Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008557.9ecf1da
-
GEThttps://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008535482%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008535482%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CE22C2440FA24733901B4CEBC6A442DF Ref B: BRU30EDGE0815 Ref C: 2023-11-03T10:49:17Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008557.9ecf210
-
GEThttps://th.bing.com/th?id=ODLS.0a610e1e-dc84-4c70-8c6c-fc75d1f0d6b1&w=32&h=32&qlt=90&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.0a610e1e-dc84-4c70-8c6c-fc75d1f0d6b1&w=32&h=32&qlt=90&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9FA135D247274E9E9AD629E126CE8836 Ref B: DUS30EDGE0320 Ref C: 2023-11-03T10:49:17Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008557.9ecf20c
-
GEThttps://th.bing.com/th?id=ODLS.0a610e1e-dc84-4c70-8c6c-fc75d1f0d6b1&w=32&h=32&qlt=91&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.0a610e1e-dc84-4c70-8c6c-fc75d1f0d6b1&w=32&h=32&qlt=91&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 5D4F77B0CFA248658E9DB37162ACD54F Ref B: DUS30EDGE0315 Ref C: 2023-11-03T10:49:18Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008558.9ecf2b0
-
GEThttps://th.bing.com/th?id=ODLS.f060e2bb-1a79-4b9e-8e3c-f17a3a3b4463&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.f060e2bb-1a79-4b9e-8e3c-f17a3a3b4463&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1A031E6A40254E038073D9DB46D6FC76 Ref B: BRU30EDGE0815 Ref C: 2023-11-03T10:49:18Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008558.9ecf2b4
-
GEThttps://th.bing.com/th?id=ODLS.8e11b576-2236-4f9f-b82e-43edc20cdd4e&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.8e11b576-2236-4f9f-b82e-43edc20cdd4e&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d02ed8534fb895f216fa852145f2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-aBHgMGJY1NKM6js4perPukpOxwKTxKDoHt6vkST2alY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:18 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:18 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008558.9ecf2b5
-
GEThttps://th.bing.com/th?id=ODLS.e1efdc6a-1763-4a85-a7b9-3a6cf3cd4f38&w=32&h=32&qlt=93&pcl=fffffa&o=6&cb=1103&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.e1efdc6a-1763-4a85-a7b9-3a6cf3cd4f38&w=32&h=32&qlt=93&pcl=fffffa&o=6&cb=1103&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2C0EC10F16524B339CFC16D9CA3C402A Ref B: BRU30EDGE0506 Ref C: 2023-11-03T10:49:18Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008558.9ecf2b3
-
GEThttps://th.bing.com/th?id=ODLS.4dd7fb61-8ea4-4ca2-b282-c5189c61d4b8&w=32&h=32&qlt=94&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.4dd7fb61-8ea4-4ca2-b282-c5189c61d4b8&w=32&h=32&qlt=94&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 6544d02e9e384603aaf024277d2d9db9
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-UDshg24ab2KTBrXR3b1ZQfc7IdZ9dpbgTNNpzHMgRjI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008558.9ecf2dc
-
GEThttps://th.bing.com/th?id=ODLS.d907941d-c0fb-48ea-bf88-5bcb78a0f3e9&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.d907941d-c0fb-48ea-bf88-5bcb78a0f3e9&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 6544d02e61614c069ba17b7663939478
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Dau6okETMnE/IpY64R0dI3HLd3dePzutCkoNW0XaGSE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:18 GMT
set-cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Sun, 03-Nov-2024 10:49:18 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008558.9ecf353
-
GEThttps://th.bing.com/th?id=ODLS.7a0633f9-f72a-4fb7-8afd-c6991584a078&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=1103&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.7a0633f9-f72a-4fb7-8afd-c6991584a078&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=1103&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9637D3188AEE4C0295BB0070237CFF7E Ref B: DUS30EDGE0315 Ref C: 2023-11-03T10:49:20Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008560.9ecf8ab
-
GEThttps://th.bing.com/th?id=ODLS.07e95df8-de7e-403a-bc7e-cf754b1a51a8&w=32&h=32&qlt=99&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.07e95df8-de7e-403a-bc7e-cf754b1a51a8&w=32&h=32&qlt=99&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8644D511AB61423AA0F4651E17B3B756 Ref B: DUS30EDGE0715 Ref C: 2023-11-03T10:49:26Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:26 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008566.9ed0f8f
-
GEThttps://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008535676%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008535676%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Fri, 03 Nov 2023 10:48:26 GMT
vary: Accept-Encoding
x-eventid: 6544d036c719473c8b9d44ff820066a5
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ucGV8Ho+i9XIBmckpqWeJ3Q3BeHRecCVdaX0JL0boEo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":0.5,"include_subdomains":true}
cross-origin-embedder-policy-report-only: require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only: same-origin; report-to="crossorigin-errors"
date: Fri, 03 Nov 2023 10:49:26 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008566.9ed0f87
-
GEThttps://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2230%22}]msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2230%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d03636dd44a0a2bc9a44cf2c93fe
x-as-setsessionmarket: nl-nl
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-4GhkN5B8GJDtt+6UCjHqnz2CUam4u78++yqR3Di6iyU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:26 GMT
set-cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008566.9ed0fb4
-
GEThttps://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C8F923C1ED1548379203711560DAC837 Ref B: DUS30EDGE0808 Ref C: 2023-11-03T10:49:29Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:29 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008569.9ed1b68
-
GEThttps://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1697%2C%22time%22%3A1702%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1699008535927%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1697%2C%22time%22%3A1702%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1699008535927%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E1258722278546E99F4E4991DB621DE2 Ref B: BRU30EDGE0521 Ref C: 2023-11-03T10:49:34Z
date: Fri, 03 Nov 2023 10:49:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008574.9ed2920
-
GEThttps://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1703%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008535928%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1703%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008535928%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E3226916FDA5463F8EB7B687327A161D Ref B: AMS04EDGE3312 Ref C: 2023-11-03T10:49:34Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008574.9ed2a14
-
GEThttps://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1703%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008535928%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1703%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008535928%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=2467839
date: Fri, 03 Nov 2023 10:49:34 GMT
x-cache: TCP_MEM_HIT from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008574.9ed2ad0
x-check-cacheable: YES
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=936FC36FBD4549CFBF80B621472D98C7&iid=.5098&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:104.110.240.89:443RequestGET /images/sbi?mmasync=1&ig=936FC36FBD4549CFBF80B621472D98C7&iid=.5098&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 842
x-check-cacheable: YES
cache-control: public, max-age=2481743
date: Fri, 03 Nov 2023 10:49:34 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008574.9ed2acf
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=40828447&IID=SERP.5055&IG=936FC36FBD4549CFBF80B621472D98C7msedge.exeRemote address:104.110.240.89:443RequestPOST /rewardsapp/ncheader?ver=40828447&IID=SERP.5055&IG=936FC36FBD4549CFBF80B621472D98C7 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 33884309A02142659E9CB20E7C69AC8C Ref B: BRU30EDGE0608 Ref C: 2023-11-03T10:49:34Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008574.9ed2aca
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=936FC36FBD4549CFBF80B621472D98C7&IID=SERP.5064&q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:104.110.240.89:443RequestPOST /rewardsapp/reportActivity?IG=936FC36FBD4549CFBF80B621472D98C7&IID=SERP.5064&q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 199
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:03.2032482+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CDACEF62250B481F89BE59D18CB62766 Ref B: AMS04EDGE3615 Ref C: 2023-11-03T10:49:34Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008574.9ed2acd
-
GEThttps://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%226544d02c79744326a083d5c2567f245f%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008535973%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%226544d02c79744326a083d5c2567f245f%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008535973%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.HeaderIdentitySapphireUpsellV1_Popup_%22%2C%22TS%22%3A1699008536149%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Mobile_Icon_V1_Shown%22%2C%22TS%22%3A1699008536149%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1699008536377%2C%22Name%22%3A%222%22%2C%22FID%22%3A%22count%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%226544d02c79744326a083d5c2567f245f%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008535973%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%226544d02c79744326a083d5c2567f245f%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008535973%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.HeaderIdentitySapphireUpsellV1_Popup_%22%2C%22TS%22%3A1699008536149%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Mobile_Icon_V1_Shown%22%2C%22TS%22%3A1699008536149%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1699008536377%2C%22Name%22%3A%222%22%2C%22FID%22%3A%22count%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1991
cache-control: public, max-age=2592000
date: Fri, 03 Nov 2023 10:49:34 GMT
x-cache: TCP_MISS from a104-110-240-85.deploy.akamaitechnologies.com (AkamaiGHost/11.3.0.1-51931778) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008574.9ed2ace
x-check-cacheable: YES
-
Remote address:104.110.240.89:443RequestGET /search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d03ee7974e068b49f904a0e43528
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ZdIj2dvVuDFEeffSPd8lOTmrHcatDwzY85EaGsSWFvI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 9BD613832E264FED89AAE54AB4976EBA Ref B: LON212050702053 Ref C: 2023-11-03T10:49:34Z
date: Fri, 03 Nov 2023 10:49:34 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:34 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008574.9ed2ac9
-
GEThttps://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22sbox%22%3A%22typing%22%2C%22time%22%3A5968%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008540193%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22sbox%22%3A%22typing%22%2C%22time%22%3A5968%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008540193%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 23DA67D5A6DC4E89A3E406B8DB0432D9 Ref B: DUS30EDGE0317 Ref C: 2023-11-03T10:49:35Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008575.9ed2be6
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=http%2f%2fd.updater.i4.cn%2fi4tools7&mkt=nl-nl&qry=https%2F%2Fd.updater.i4.cn%2Fi4tools7&cp=5&css=1&zis=1&msbqf=false&cvid=936FC36FBD4549CFBF80B621472D98C7msedge.exeRemote address:104.110.240.89:443RequestGET /AS/Suggestions?pt=page.serp&bq=http%2f%2fd.updater.i4.cn%2fi4tools7&mkt=nl-nl&qry=https%2F%2Fd.updater.i4.cn%2Fi4tools7&cp=5&css=1&zis=1&msbqf=false&cvid=936FC36FBD4549CFBF80B621472D98C7 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 3331BFDC07AA4A98B786EDD343BF6AD9 Ref B: AMS04EDGE3615 Ref C: 2023-11-03T10:49:35Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008575.9ed2c45
-
GEThttps://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1699008544349%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%2F%2Fd.updater.i4.cn%2Fi4tools7%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1699008544370%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1699008544349%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%2F%2Fd.updater.i4.cn%2Fi4tools7%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1699008544370%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FFFFF3A794A7410F9B3FEBAB112AD0BB Ref B: BRU30EDGE0620 Ref C: 2023-11-03T10:49:35Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008575.9ed2c47
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 381
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F4707FEC90B14DF39B9288803B09C870 Ref B: AMS04EDGE2920 Ref C: 2023-11-03T10:49:35Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008575.9ed2cdd
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:38,%22BC%22:38,%22SE%22:-1,%22TC%22:-1,%22H%22:4498,%22BP%22:4504,%22CT%22:4506,%22IL%22:1},%22ad%22:[-1,-1,1263,609,1263,2628,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:38,%22BC%22:38,%22SE%22:-1,%22TC%22:-1,%22H%22:4498,%22BP%22:4504,%22CT%22:4506,%22IL%22:1},%22ad%22:[-1,-1,1263,609,1263,2628,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2662&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8F390D130C2D48A7AB139090CCAE339B Ref B: AMS04EDGE1411 Ref C: 2023-11-03T10:49:35Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008575.9ed2cdb
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=52,30555725097656&lon=4,942104339599609&dispName=Amsterdam%252C%2520North%2520Holland&isEff=1&effLocType=1&clientsid=undefinedmsedge.exeRemote address:104.110.240.89:443RequestGET /geolocation/write?isDevLoc=false&lat=52,30555725097656&lon=4,942104339599609&dispName=Amsterdam%252C%2520North%2520Holland&isEff=1&effLocType=1&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B62CBAD33E0F4D369E9F3410ABA65D2E Ref B: DUS30EDGE0410 Ref C: 2023-11-03T10:49:35Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008575.9ed2cdc
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008552505%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22200%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1699008552505%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1699008552526%2C%22Name%22%3A6506%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552526%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552526%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552530%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552537%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552564%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552577%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552584%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008552584%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008552585%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1699008552585%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008552505%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22200%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1699008552505%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1699008552526%2C%22Name%22%3A6506%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552526%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552526%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552530%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552537%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552564%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552577%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552584%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008552584%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008552585%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1699008552585%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: br
vary: Accept-Encoding
x-eventid: 6544d03f19a54865823c43d8e3f531b7
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-KRW+XQikRnKaxwwndPjzy9oKXek3ZUbjds+OAaFLLPs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:35 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:35 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008575.9ed2cf6
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008552585%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008552585%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 6544d03f49534f818ddee567249c2b2d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ZxEZVDtO0wW/mS33hmZvrDCA8AXA3+e2eqnm9K+BPys='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008575.9ed2dc5
-
GEThttps://th.bing.com/th?id=ODLS.d907941d-c0fb-48ea-bf88-5bcb78a0f3e9&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=1103&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.d907941d-c0fb-48ea-bf88-5bcb78a0f3e9&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=1103&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 6544d040ef4e44bf82b4767f08cf8c54
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-JVv6n1lFhR7ml01KQtHxKcKJAk0F6fRAmhzX4uO4+A0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Fri, 03 Nov 2023 10:49:36 GMT
set-cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Sun, 03-Nov-2024 10:49:36 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008575.9ed2e90
-
GEThttps://th.bing.com/th?id=ODLS.07e95df8-de7e-403a-bc7e-cf754b1a51a8&w=32&h=32&qlt=97&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.07e95df8-de7e-403a-bc7e-cf754b1a51a8&w=32&h=32&qlt=97&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: AB335EA182FF400B891AB02378AE4B13 Ref B: AMS04EDGE1614 Ref C: 2023-11-03T10:49:36Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:36 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008576.9ed31a4
-
GEThttps://th.bing.com/th?id=ODLS.00dbbbda-1b83-40e7-ac3c-2ff2a73b245f&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=1102&pid=1.2msedge.exeRemote address:104.110.240.89:443RequestGET /th?id=ODLS.00dbbbda-1b83-40e7-ac3c-2ff2a73b245f&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=1102&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
content-length: 8233
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d040022346a0b7a74f32e990a00d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-VvYYnOlYamtwE77ATouEIudwi6GUcm3ODyZ0wtHmg5s='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 4BFC76FA878D4E2F819FF545D54CBFD0 Ref B: LON212050705005 Ref C: 2023-11-03T10:49:36Z
date: Fri, 03 Nov 2023 10:49:36 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:36 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008576.9ed31a3
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008553144%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008553144%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
content-length: 1109
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d04092db41679be44a0cdb0f27da
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Euw78Y7g1moFNuIPpdSApZetkHx9yD03aDzl6Hc3/Pg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 0B41FA5AA9554DBDBB2011B41C779AC4 Ref B: LON212050702037 Ref C: 2023-11-03T10:49:36Z
date: Fri, 03 Nov 2023 10:49:36 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:36 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008576.9ed31a5
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2231%22}]msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2231%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
content-length: 8232
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d041df9a4e528d0e5ae5f6f67763
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-J4wepDxP+VkQdYZThxikmsi4/Ny5YuVa+bbtcH1PGmo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 59EFFB1E7A4749CEAA822EE7C339AAA4 Ref B: LON212050702037 Ref C: 2023-11-03T10:49:37Z
date: Fri, 03 Nov 2023 10:49:37 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:37 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008577.9ed3311
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C669D2A13277499D89B31F373CFF16C3 Ref B: AMS04EDGE1411 Ref C: 2023-11-03T10:49:37Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008577.9ed3351
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A12062%2C%22time%22%3A12067%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1699008553309%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A12062%2C%22time%22%3A12067%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1699008553309%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7DD7397415EA4558B400CA7462F6D941 Ref B: AMS04EDGE2909 Ref C: 2023-11-03T10:49:37Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008577.9ed3354
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A12067%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008553309%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A12067%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008553309%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E48E7215CACA43B3A3C8D6FE6C867C52 Ref B: DUS30EDGE0315 Ref C: 2023-11-03T10:49:37Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008577.9ed334e
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A12068%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008553310%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A12068%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008553310%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 84A8CEA51904425983386F2FAC4B1F7F Ref B: BRU30EDGE0506 Ref C: 2023-11-03T10:49:37Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008577.9ed334f
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=95A286B9B27B4D09B668A460DE4AA3F3&iid=.5098&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:104.110.240.89:443RequestGET /images/sbi?mmasync=1&ig=95A286B9B27B4D09B668A460DE4AA3F3&iid=.5098&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d0416e644950866b44410eab1112
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-z1g5jsKYBxHyHS9BrJylqytv9J3GrTZXvl6SV6B8Ano='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 5976C9E258E74685BCE1EC150AC63750 Ref B: LON212050702009 Ref C: 2023-11-03T10:49:37Z
date: Fri, 03 Nov 2023 10:49:37 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:37 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&BLOCK=TS=231103104937; domain=.bing.com; expires=Wed, 27-Nov-2024 10:49:37 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008577.9ed3352
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=40828447&IID=SERP.5055&IG=95A286B9B27B4D09B668A460DE4AA3F3msedge.exeRemote address:104.110.240.89:443RequestPOST /rewardsapp/ncheader?ver=40828447&IID=SERP.5055&IG=95A286B9B27B4D09B668A460DE4AA3F3 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 47FE429CF10A4DA9B3B84E8AC5D31BC5 Ref B: BRU30EDGE0910 Ref C: 2023-11-03T10:49:37Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008577.9ed3350
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=95A286B9B27B4D09B668A460DE4AA3F3&IID=SERP.5064&q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBREmsedge.exeRemote address:104.110.240.89:443RequestPOST /rewardsapp/reportActivity?IG=95A286B9B27B4D09B668A460DE4AA3F3&IID=SERP.5064&q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE HTTP/2.0
host: www.bing.com
content-length: 113
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:18.4756674+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=6&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: DA5509DF3900464CAD172A627FE81730 Ref B: DUS30EDGE0909 Ref C: 2023-11-03T10:49:37Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008577.9ed3353
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&msedge.exeRemote address:104.110.240.89:443RequestGET /sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1D568E83C72B45A1B0F3A3586F4B0F7B Ref B: AMS04EDGE2920 Ref C: 2023-11-03T10:49:37Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008577.9ed3355
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%226544d036c719473c8b9d44ff820066a5%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008553641%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%226544d036c719473c8b9d44ff820066a5%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008553641%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.HeaderIdentitySapphireUpsellV1_Popup_%22%2C%22TS%22%3A1699008553696%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Mobile_Icon_V1_Shown%22%2C%22TS%22%3A1699008553696%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1699008554138%2C%22Name%22%3A%222%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554335%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1342.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554346%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554459%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008554466%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%226544d036c719473c8b9d44ff820066a5%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008553641%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%226544d036c719473c8b9d44ff820066a5%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008553641%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.HeaderIdentitySapphireUpsellV1_Popup_%22%2C%22TS%22%3A1699008553696%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Mobile_Icon_V1_Shown%22%2C%22TS%22%3A1699008553696%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1699008554138%2C%22Name%22%3A%222%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554335%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1342.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554346%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554459%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008554466%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2376D4FAB86F40848B0C3A37A74A9DC6 Ref B: AMS04EDGE1614 Ref C: 2023-11-03T10:49:37Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008577.9ed3412
-
GEThttps://www.bing.com/welcomescreenassets?IG=95A286B9B27B4D09B668A460DE4AA3F3&IID=SERP.5626msedge.exeRemote address:104.110.240.89:443RequestGET /welcomescreenassets?IG=95A286B9B27B4D09B668A460DE4AA3F3&IID=SERP.5626 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008523&WTS=63834605314
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B01B696C91AD4DE79C98666F71195E90 Ref B: BRU30EDGE0621 Ref C: 2023-11-03T10:49:37Z
date: Fri, 03 Nov 2023 10:49:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008577.9ed3668
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&msedge.exeRemote address:104.110.240.89:443RequestGET /sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 37BCF837A5DF4FB5BC29603C8E78B108 Ref B: BRU30EDGE0621 Ref C: 2023-11-03T10:49:40Z
date: Fri, 03 Nov 2023 10:49:40 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008580.9ed4036
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatVisuallyReady%5C%22%3A13278%2C%5C%22ChatInitialUIReady%5C%22%3A13278%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554530%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554824%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554825%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554886%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatVisuallyReady%5C%22%3A13278%2C%5C%22ChatInitialUIReady%5C%22%3A13278%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554530%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554824%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554825%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554886%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D02D58ADFC124B5D94882A3B68341F97 Ref B: AMS04EDGE1614 Ref C: 2023-11-03T10:49:41Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008581.9ed4112
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554886%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554886%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6853A08D4C5C47C1B1FFFB36D815AC3C Ref B: LON212050705021 Ref C: 2023-11-03T10:49:42Z
date: Fri, 03 Nov 2023 10:49:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008582.9ed45ed
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1699008554888%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1699008554888%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 63EFC65D7AAB454EB07362A55E970074 Ref B: AMS04EDGE1411 Ref C: 2023-11-03T10:49:43Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008583.9ed4878
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008554924%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008554924%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2106E8E046F54E7CA767DBD883758251 Ref B: LON212050703035 Ref C: 2023-11-03T10:49:45Z
date: Fri, 03 Nov 2023 10:49:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008585.9ed51b2
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=2237111F22AC64410C0202A12351656E&clientsid=undefinedmsedge.exeRemote address:104.110.240.89:443RequestGET /geolocation/write?isBlocked=true&sid=2237111F22AC64410C0202A12351656E&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 53590732C707477D9EA4924D80CA1DF4 Ref B: LON212050705049 Ref C: 2023-11-03T10:49:46Z
date: Fri, 03 Nov 2023 10:49:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008586.9ed558f
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554949%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554952%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554963%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554949%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554952%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554963%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
ResponseHTTP/2.0 200
content-type: application/x-javascript
cache-control: public, max-age=15552000
content-encoding: br
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
vary: Accept-Encoding
x-eventid: 65449b9e500e46c399b09c251ab8f4d4
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-e8I1BtNMwjT8AUQB1CY6ExIJPi00XZMNsEsadVNXFNU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008588.9ed5bd7
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554963%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554963%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
ResponseHTTP/2.0 200
content-type: application/x-javascript
cache-control: public, max-age=15552000
content-encoding: br
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
vary: Accept-Encoding
x-eventid: 6544a0bab8434b37875076c841f59079
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-52M+KRx0ikQPhS2KCwSr1clsLj7BcROAUOKjCcgPM+o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008588.9ed5bd8
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554963%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554963%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: USRLOC=HS=1&BLOCK=TS=231103104905
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 2253
content-type: text/html; charset=utf-8
content-encoding: br
expires: -1
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d04c5c76484fa1bc4a0c3e817a54
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-cDChV5+i3LkjvIWQzTdRSIzV4iHvxoak4v8Kuw20Rd4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: F00800DED154491AAA0DF21146B8E5AD Ref B: AMS04EDGE3616 Ref C: 2023-11-03T10:49:48Z
date: Fri, 03 Nov 2023 10:49:48 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:48 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008588.9ed5bf9
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008555027%2C%22Name%22%3A%22AnnHit%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008555153%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008555153%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008555156%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008555027%2C%22Name%22%3A%22AnnHit%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008555153%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008555153%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008555156%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 10908
content-type: text/html; charset=utf-8
content-encoding: br
expires: -1
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d04cfaa4452b8dc0a79e0f9a8d16
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-PXFviMFZfAFHmW3Wv/fHORFBkR/Dxe5O0TcMIVOSFuI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: B1670F3FDC2D45FAAC36A1A4861DB622 Ref B: AMS04EDGE1513 Ref C: 2023-11-03T10:49:48Z
date: Fri, 03 Nov 2023 10:49:48 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:48 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008588.9ed5bfe
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 18585
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: QHMD/xn76AgfK+rJzxrXuQ==
last-modified: Wed, 17 Aug 2022 07:07:08 GMT
etag: 0x8DA801F198BDE05
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a3da62ab-e01e-004e-80e1-ebced9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=76437
expires: Sat, 04 Nov 2023 08:03:45 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5c68
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1118
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: PuOPVn7h5l9hxHzKY9Tviw==
last-modified: Fri, 09 Sep 2022 18:25:47 GMT
etag: 0x8DA9290B72509F3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 04386d4c-001e-00c0-2d5a-03186f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.1f18dd58.1698915134.dc31045
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=24896
expires: Fri, 03 Nov 2023 17:44:44 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5ca9
timing-allow-origin: *
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558815%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22length%5C%22%3A157%2C%5C%22learnMoreCnt%5C%22%3A0%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-979f6bf0-378e-5e0d-91a6-a8e8e9d37166%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-64522909-d754-3882-61a6-c85ed4a865a9%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.MessageEvent%22%2C%22TS%22%3A1699008558817%2C%22Name%22%3A%22BotResponseRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackExportButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackExportButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackCopyButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackCopyButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558815%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22length%5C%22%3A157%2C%5C%22learnMoreCnt%5C%22%3A0%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-979f6bf0-378e-5e0d-91a6-a8e8e9d37166%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-64522909-d754-3882-61a6-c85ed4a865a9%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.MessageEvent%22%2C%22TS%22%3A1699008558817%2C%22Name%22%3A%22BotResponseRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackExportButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackExportButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackCopyButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackCopyButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: QUFyElqDbyBBErZuSt/nRQ==
last-modified: Fri, 09 Sep 2022 18:25:47 GMT
etag: 0x8DA9290B724E2BD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 741933b4-601e-0050-4d2a-d72201000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=376363
expires: Tue, 07 Nov 2023 19:22:31 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5cab
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 896
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: sxmea69tJkQFwSK/Xr5koA==
last-modified: Fri, 09 Sep 2022 18:25:47 GMT
etag: 0x8DA9290B72509C9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8261ca58-e01e-00c8-4d55-b00260000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.12fd4817.1695196718.118e4059
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=79636
expires: Sat, 04 Nov 2023 08:57:04 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5cac
timing-allow-origin: *
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22chips%5C%22%3A%5B%5C%22How%20can%20I%20improve%20my%20sleep%20quality%3F%5C%22%2C%5C%22Write%20a%20cute%20story%20about%20a%20puppy%20and%20a%20kitten%5C%22%2C%5C%22Create%20a%204-day%20detailed%20itinerary%20for%20visiting%20Paris%20organized%20as%20a%20table%5C%22%5D%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-979f6bf0-378e-5e0d-91a6-a8e8e9d37166%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-64522909-d754-3882-61a6-c85ed4a865a9%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558840%2C%22Name%22%3A%22SuggestionChipRender%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22chips%5C%22%3A%5B%5C%22How%20can%20I%20improve%20my%20sleep%20quality%3F%5C%22%2C%5C%22Write%20a%20cute%20story%20about%20a%20puppy%20and%20a%20kitten%5C%22%2C%5C%22Create%20a%204-day%20detailed%20itinerary%20for%20visiting%20Paris%20organized%20as%20a%20table%5C%22%5D%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-979f6bf0-378e-5e0d-91a6-a8e8e9d37166%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-64522909-d754-3882-61a6-c85ed4a865a9%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558840%2C%22Name%22%3A%22SuggestionChipRender%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/png
content-md5: oQO2bK2TDDOl6od68Tkmng==
last-modified: Wed, 17 Aug 2022 05:29:51 GMT
etag: 0x8DA80118256E158
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ce7fb2d6-d01e-0037-0f4f-ea32fd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=72179
expires: Sat, 04 Nov 2023 06:52:47 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5cad
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 743
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/png
content-md5: ldaGgibsFinzjFhqfA1JRg==
last-modified: Tue, 06 Apr 2021 12:08:51 GMT
etag: 0x8D8F8F4BDC7814D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97fbfda5-601e-000d-2dc0-9e2885000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=205928
expires: Sun, 05 Nov 2023 20:01:56 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5caf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 692
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/png
content-md5: eK9sE/bDr6FOPcDySNoqtg==
last-modified: Wed, 17 Aug 2022 06:46:12 GMT
etag: 0x8DA801C2D0AD87D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 050925e0-501e-00af-3a99-ea129c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=228788
expires: Mon, 06 Nov 2023 02:22:56 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5cb0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /sa/40828447/Blue/BlueIdentityDropdownRedirect_c.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/png
content-md5: a85D8d0jvyI+lVXvRf/BRQ==
last-modified: Wed, 17 Aug 2022 06:27:09 GMT
etag: 0x8DA80198383C962
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 329b2bb7-701e-0063-02c0-9e7daa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.3e18dd58.1698848397.b68f0ae
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=97680
expires: Sat, 04 Nov 2023 13:57:48 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5cb1
timing-allow-origin: *
-
Remote address:104.110.240.89:443RequestGET /sa/40828447/Blue/HamburgerServicesHeaderFlyout_c.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/png
content-md5: 15s35ld4UJTSycDZwuVJGQ==
last-modified: Wed, 17 Aug 2022 06:28:23 GMT
etag: 0x8DA8019AFC3DB9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ead8cba7-e01e-0071-55c0-9e067a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=264022
expires: Mon, 06 Nov 2023 12:10:10 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5cb2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/Identity/Dropdown?n=1&IID=SERP.5068&IG=95A286B9B27B4D09B668A460DE4AA3F3&ru=https%3A%2F%2Fwww.bing.com%2Fsearch%3Fq%3Dhttps%252F%252Fd.updater.i4.cn%252Fi4tools7%26qs%3Dds%26form%3DQBREmsedge.exeRemote address:104.110.240.89:443RequestGET /Identity/Dropdown?n=1&IID=SERP.5068&IG=95A286B9B27B4D09B668A460DE4AA3F3&ru=https%3A%2F%2Fwww.bing.com%2Fsearch%3Fq%3Dhttps%252F%252Fd.updater.i4.cn%252Fi4tools7%26qs%3Dds%26form%3DQBRE HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/png
content-md5: jX7VxtPxeB/jXxRj9tcbvA==
last-modified: Wed, 17 Aug 2022 05:42:19 GMT
etag: 0x8DA80133FF7565D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cd1fcaff-101e-0007-7c5a-038c32000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=64662
expires: Sat, 04 Nov 2023 04:47:30 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5cb4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/hamburger/scfo?ver=40828447&q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE&IID=SERP.5067&IG=95A286B9B27B4D09B668A460DE4AA3F3&fbnb=1&ru=https%3A%2F%2Fwww.bing.com%2Fsearch%3Fq%3Dhttps%252F%252Fd.updater.i4.cn%252Fi4tools7%26qs%3Dds%26form%3DQBREmsedge.exeRemote address:104.110.240.89:443RequestGET /hamburger/scfo?ver=40828447&q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE&IID=SERP.5067&IG=95A286B9B27B4D09B668A460DE4AA3F3&fbnb=1&ru=https%3A%2F%2Fwww.bing.com%2Fsearch%3Fq%3Dhttps%252F%252Fd.updater.i4.cn%252Fi4tools7%26qs%3Dds%26form%3DQBRE HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/png
content-md5: rZ39KXuyH054B81Wd4GtJQ==
last-modified: Wed, 17 Aug 2022 06:42:04 GMT
etag: 0x8DA801B990166F3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6a2aac4f-901e-0036-34fa-0b6d21000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=180802
expires: Sun, 05 Nov 2023 13:03:10 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5cb3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/zP39lDxtrVHqXpgE8Vo-PryLpkI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/png
content-md5: 64ArYbo50FRpSluoK4Cndg==
last-modified: Wed, 17 Aug 2022 05:54:13 GMT
etag: 0x8DA8014E9820B2A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: af62ab0c-a01e-00bb-3dc0-9e5af3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=207747
expires: Sun, 05 Nov 2023 20:32:15 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5cb5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/KKmv7jms62e_ic8wypgx5UKGIA8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/png
content-md5: urD1yJtgu0DQ7HUFg+/wFw==
last-modified: Wed, 17 Aug 2022 06:29:22 GMT
etag: 0x8DA8019D295B745
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b0a47084-601e-008b-0286-05e43c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=248845
expires: Mon, 06 Nov 2023 07:57:13 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5cb6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/7tTfYznr5m_lbsCaTZ5lJ5NfMNw.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: D6tLQeO7TJLw2SGUobuy6Q==
last-modified: Wed, 17 Aug 2022 05:09:28 GMT
etag: 0x8DA800EA994AB95
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 531bd997-601e-0032-4845-c4e026000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=204804
expires: Sun, 05 Nov 2023 19:43:12 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5cb8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/7htWzqWZv8GSHJaIW1haas9SNTE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: 3h47vcYobuykkVPkx7CO6Q==
last-modified: Wed, 17 Aug 2022 06:44:03 GMT
etag: 0x8DA801BDFAC0EFC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bed2e3ad-401e-00ee-6ec0-9e4a78000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=76302
expires: Sat, 04 Nov 2023 08:01:30 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.55f06e68.1699008588.9ed5cb7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.89:443RequestGET /rp/E1tQpWOQxb_Bdm36SETHVWJQugg.png HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
etag: 0x8DB43037894D007
cache-control: public, no-transform, max-age=419682
expires: Sun, 05 Nov 2023 03:59:16 GMT
akamai-grn: 0.24fd4817.1698737074.5d10939
timing-allow-origin: *
content-length: 1829
content-type: image/svg+xml
content-md5: sAZWXV7m7XOEndvGVe3qMg==
x-ms-request-id: 3b42ad65-401e-001a-69bf-07818e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008588.9ed5cc1
-
Remote address:104.110.240.89:443RequestGET /rp/Q0pzSymUNRwlfDJ3G2rxwANmBnc.png HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
etag: 0x8D97D4C7BD222B5
cache-control: public, max-age=237126
expires: Fri, 03 Nov 2023 19:34:15 GMT
akamai-grn: 0.7618dd58.1698802929.9603961
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2144
content-type: image/png
content-md5: Z+C+izL4Lrqm8Hojg8JfEw==
x-ms-request-id: 16931f45-901e-0036-1e1f-ad6d21000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008588.9ed5cc4
-
Remote address:104.110.240.89:443RequestGET /rp/pHlnkW3_8oyDsEuOb4nBDXIzGz4.png HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
etag: 0x8DB04ADF0D1DBD8
cache-control: public, no-transform, max-age=431941
expires: Fri, 03 Nov 2023 23:14:00 GMT
akamai-grn: 0.7618dd58.1698621299.6fc3ed6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 581
content-type: image/svg+xml
content-md5: yG5L3kr0QVUBpeMX7Y4ozQ==
x-ms-request-id: 776d0590-501e-0006-2eed-02d3ee000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008588.9ed5cc3
-
Remote address:104.110.240.89:443RequestGET /rp/fWxNvK7JPprF4W4eDRTMsOKKQNE.png HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
content-type: image/png
content-md5: WrkWJlk87o95pyRlU1T3Cg==
last-modified: Fri, 28 May 2021 20:42:14 GMT
etag: 0x8D922191394FA6B
x-ms-request-id: 2f52ed7d-901e-00a0-32cf-0a64f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=406093
expires: Sat, 04 Nov 2023 01:23:10 GMT
akamai-grn: 0.76361602.1698654897.caf9fa1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008588.9ed5cc2
-
Remote address:104.110.240.89:443RequestGET /rp/gf8rqTc2B4iQmtLUbzXj5oSKWac.png HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D84196CC4A8A4D99A914FE363FDEFD34 Ref B: DUS30EDGE0905 Ref C: 2023-11-03T10:49:48Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008588.9ed5cc8
-
Remote address:104.110.240.89:443RequestGET /rp/nCW0FtuQ3vobDfGAEpcZxKZV4yc.png HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 02C6E13B05E1483EA6064CFEECC9FF79 Ref B: LON212050703035 Ref C: 2023-11-03T10:49:49Z
date: Fri, 03 Nov 2023 10:49:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008589.9ed5eab
-
Remote address:104.110.240.89:443RequestGET /rp/Jbl57ag8uGFl7nX3RwVqf8O7XvI.png HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 68BBE7D8FEA04C7BA71B5B4700E0DEF6 Ref B: AMS04EDGE1718 Ref C: 2023-11-03T10:49:49Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008589.9ed5f14
-
Remote address:104.110.240.89:443RequestGET /rp/Pc0CJptsZk5W2qcfpX4mVUpNBy8.png HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 3B87EDB6D77940B98C4DAAB5C87EDB6C Ref B: BRU30EDGE0510 Ref C: 2023-11-03T10:49:50Z
date: Fri, 03 Nov 2023 10:49:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008590.9ed6229
-
Remote address:104.110.240.89:443RequestGET /rp/gnY2aV8PmwB8fOUFTVXMFIsRKkA.png HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2DAD3EDC5BCA4EB0BC1673462AD9EDE6 Ref B: DUS30EDGE0905 Ref C: 2023-11-03T10:49:51Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008591.9ed63a9
-
Remote address:104.110.240.89:443RequestGET /rp/oSSPQ6l7Otzn1yQ4Nfxl4Zxcy1U.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 1
content-type: text/html
content-encoding: br
expires: -1
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 6544d051b7e745659277a1f628186276
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Vkq9/eBJ65UjpXlZTuMCzBnyRonmvubotuek/moN0Pc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 54DF951332EA4869A70EFDA013A6450F Ref B: DUS30EDGE0810 Ref C: 2023-11-03T10:49:53Z
date: Fri, 03 Nov 2023 10:49:53 GMT
set-cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8; expires=Wed, 27-Nov-2024 10:49:53 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008593.9ed699d
-
Remote address:104.110.240.89:443RequestGET /rp/2oLRQf6suZ4LrBBaCqawSoy30yM.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 432A1DFFC91D4973BCA49FF26608B06C Ref B: BRU30EDGE0615 Ref C: 2023-11-03T10:49:55Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008595.9ed703e
-
Remote address:104.110.240.89:443RequestGET /rp/MnHJON9xUYXpg-poLvycfocMWOA.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 51EC0CF10CE941E7AE63F134250B05BB Ref B: DUS30EDGE0406 Ref C: 2023-11-03T10:49:55Z
date: Fri, 03 Nov 2023 10:49:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008595.9ed7123
-
Remote address:104.110.240.89:443RequestGET /rp/9roWR2D5ePtJMzD9tbaESvO2JXw.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4A618697CAC348D0B16F8884EA468089 Ref B: DUS30EDGE0407 Ref C: 2023-11-03T10:49:57Z
content-length: 0
date: Fri, 03 Nov 2023 10:49:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008597.9ed769c
-
Remote address:104.110.240.89:443RequestGET /rp/uJ92aljY8-qfeUY2_BR-hapEKOI.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9CB0B92C6A2F48B3984F31D0615EF426 Ref B: BRU30EDGE0822 Ref C: 2023-11-03T10:49:57Z
date: Fri, 03 Nov 2023 10:49:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008597.9ed7720
-
Remote address:104.110.240.89:443RequestGET /rp/1bS66LcKydbjw6xnNUaVfMtxlhg.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F5A37BE090B843FCA85C84CB9D06DCF9 Ref B: BRU30EDGE0818 Ref C: 2023-11-03T10:50:01Z
content-length: 0
date: Fri, 03 Nov 2023 10:50:01 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008601.9ed8437
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SRTH%22,%22FID%22:%22CI%22,%22Name%22:%22SRTHVS%22,%22Text%22:%221%22}]msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SRTH%22,%22FID%22:%22CI%22,%22Name%22:%22SRTHVS%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F14CCCCADE0548AB85F0B6BCE2090930 Ref B: BRU30EDGE0809 Ref C: 2023-11-03T10:50:01Z
date: Fri, 03 Nov 2023 10:50:01 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008601.9ed8578
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 300
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7B7B4F1DD11243559D44172C8EA29959 Ref B: DUS30EDGE0412 Ref C: 2023-11-03T10:50:03Z
content-length: 0
date: Fri, 03 Nov 2023 10:50:03 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008603.9ed8b87
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]msedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 67B80A30314D457EA1FA15D5D236F5BC Ref B: LON212050701023 Ref C: 2023-11-03T10:50:04Z
date: Fri, 03 Nov 2023 10:50:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008604.9ed912e
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 4201
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4A4BA9CC7ABF4ADEA6DA01F7EBE22D1F Ref B: DUS30EDGE0909 Ref C: 2023-11-03T10:50:05Z
content-length: 0
date: Fri, 03 Nov 2023 10:50:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008605.9ed91c6
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008567215%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008567277%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008567413%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008567215%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008567277%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008567413%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: AF1BC090BB3C4A378A6C21635FD6B89A Ref B: LON212050702029 Ref C: 2023-11-03T10:50:06Z
date: Fri, 03 Nov 2023 10:50:06 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008606.9ed955c
-
GEThttps://www.bing.com/notifications/handle?action=1&nid=63245&view=BottomBanner_NoTitleRejectBtn&vertical=serpmsedge.exeRemote address:104.110.240.89:443RequestGET /notifications/handle?action=1&nid=63245&view=BottomBanner_NoTitleRejectBtn&vertical=serp HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 153141D3740246B6BF9296DA828C9D2A Ref B: LON212050701023 Ref C: 2023-11-03T10:50:10Z
date: Fri, 03 Nov 2023 10:50:10 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008610.9eda36c
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1699008570935%2C%22Name%22%3A%22AllowAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1699008570935%2C%22Name%22%3A%22BnpClick%22%2C%22FID%22%3A%22Bnp%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008572193%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008572243%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1699008570935%2C%22Name%22%3A%22AllowAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1699008570935%2C%22Name%22%3A%22BnpClick%22%2C%22FID%22%3A%22Bnp%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008572193%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008572243%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C415D0E3DF0C49E2A453279C0C59502B Ref B: LON212050719045 Ref C: 2023-11-03T10:50:11Z
date: Fri, 03 Nov 2023 10:50:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008611.9eda8ee
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1804
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B1507980B20547B080143A6E0C150BEC Ref B: LON212050705031 Ref C: 2023-11-03T10:50:13Z
date: Fri, 03 Nov 2023 10:50:13 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008613.9edad34
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008573973%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008574157%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008573973%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008574157%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0BE7F26DAB8846E4B2E8C6E9D36A6AB3 Ref B: LON212050705011 Ref C: 2023-11-03T10:50:14Z
date: Fri, 03 Nov 2023 10:50:14 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008614.9edb320
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 918
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9C45EE2422C1451A9C4DA5B7D78B30E6 Ref B: LON212050706011 Ref C: 2023-11-03T10:50:20Z
date: Fri, 03 Nov 2023 10:50:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008620.9edc45c
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008578239%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008578239%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 69E4ED6E3C9E4145BCB29CD955E02CEF Ref B: AMS04EDGE1614 Ref C: 2023-11-03T10:50:21Z
content-length: 0
date: Fri, 03 Nov 2023 10:50:21 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008621.9edc73f
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 846
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 66EC4D851DB3472F95DDD8CE01B7E43C Ref B: LON212050706033 Ref C: 2023-11-03T10:50:22Z
date: Fri, 03 Nov 2023 10:50:22 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.55f06e68.1699008622.9edcc86
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008579771%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008579771%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1255
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008582822%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008582822%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 591
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 606
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 657
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 579
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 554
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 596
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
-
GEThttps://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008598254%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008598307%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008598484%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:104.110.240.89:443RequestGET /fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008598254%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008598307%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008598484%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
-
Remote address:104.110.240.89:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 841
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=17058C65EDDB65293A249FDBEC2664A8
cookie: _EDGE_V=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=39ECC96045744C40AD62F44D4F79667F&dmnchg=1
cookie: SRCHS=PC=U531
cookie: MUIDB=17058C65EDDB65293A249FDBEC2664A8
cookie: SRCHUSR=DOB=20231103&T=1699008514000
cookie: _Rwho=u=d
cookie: _EDGE_S=F=1&SID=2237111F22AC64410C0202A12351656E&mkt=nl-nl
cookie: ipv6=hit=1699012128169&t=4
cookie: _RwBf=r=0&ilt=3&ihpd=0&ispd=3&rc=9&rb=0&gb=0&rg=200&pc=6&mtu=0&rbb=0&g=0&cid=&clo=0&v=3&l=2023-11-03T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-11-03T10:49:36.0113328+00:00&rwred=0&wls=&wlb=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2237111F22AC64410C0202A12351656E&R=9&RB=0&GB=0&RG=200&RP=6
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2628&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1342.1&EXLTT=1&HV=1699008555&WTS=63834605314
cookie: USRLOC=HS=1&BLOCK=TS=231103104937
cookie: BCP=AD=1&AL=1&SM=1
-
Remote address:8.8.8.8:53Request89.240.110.104.in-addr.arpaIN PTRResponse89.240.110.104.in-addr.arpaIN PTRa104-110-240-89deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request55.36.223.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A104.110.240.155e86303.dscx.akamaiedge.netIN A104.110.240.91e86303.dscx.akamaiedge.netIN A104.110.240.131e86303.dscx.akamaiedge.netIN A104.110.240.89e86303.dscx.akamaiedge.netIN A104.110.240.112e86303.dscx.akamaiedge.netIN A104.110.240.75
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A104.110.240.89e86303.dscx.akamaiedge.netIN A104.110.240.112e86303.dscx.akamaiedge.netIN A104.110.240.90e86303.dscx.akamaiedge.netIN A104.110.240.131e86303.dscx.akamaiedge.netIN A104.110.240.155e86303.dscx.akamaiedge.netIN A104.110.240.105e86303.dscx.akamaiedge.netIN A104.110.240.58e86303.dscx.akamaiedge.netIN A104.110.240.91
-
Remote address:8.8.8.8:53Request155.240.110.104.in-addr.arpaIN PTRResponse155.240.110.104.in-addr.arpaIN PTRa104-110-240-155deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request183.59.114.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request48.229.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request2.136.104.51.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request206.23.85.13.in-addr.arpaIN PTRResponse
-
Remote address:104.110.240.155:443RequestGET /rp/zUt3b1TbyCP3ZCaO70VFxT0TUKY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: y8734V2eTtq8sjBWYWQh6w==
last-modified: Fri, 01 Sep 2023 22:17:01 GMT
etag: 0x8DBAB392A66F4B3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71c99cbe-801e-0058-546d-ef380e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=314673
expires: Tue, 07 Nov 2023 02:13:33 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717b1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/4qLYPfN0EmVUH2TIgYLmYcXKYtQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: f4WmHTaFQ8WEjsZZdp7odA==
last-modified: Fri, 03 Feb 2023 09:53:57 GMT
etag: 0x8DB05CC9182688A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ae02b69f-b01e-00c5-5af3-fccab4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=249647
expires: Mon, 06 Nov 2023 08:09:47 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717b2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w8DrXgREl1d77JG1lw9tMA==
last-modified: Thu, 06 Apr 2023 01:34:24 GMT
etag: 0x8DB363F0DFEA7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cb3081ae-501e-0006-6795-e4d3ee000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=115451
expires: Sat, 04 Nov 2023 18:53:11 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717b3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/3XgE2MtuwnejDNaa3BrmuQ8ABI8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: GYCEGBo6S389D4nnkxV8Zg==
last-modified: Wed, 28 Jun 2023 05:04:29 GMT
etag: 0x8DB77952723CA1E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 142f3869-001e-0079-714c-fc1c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8799
vary: Accept-Encoding
cache-control: public, no-transform, max-age=137272
expires: Sun, 05 Nov 2023 00:56:52 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717b9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/rROQiwasHbxd46nTGULFymuJ0I8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBB9F8B9DC89C7
akamai-grn: 0.15fd4817.1698462005.f684bb2
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Gk6hbnAr9OHbKu5iC0pnsQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 64e34cd9-501e-0016-0f0c-ec1686000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1002
cache-control: public, no-transform, max-age=164181
expires: Sun, 05 Nov 2023 08:25:21 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717b6
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/0o4A_3Zjuhm8gKN5ZD7xyyC00qY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: aOkZdeho3yA/W7OW9BCiXA==
last-modified: Thu, 15 Sep 2022 21:38:39 GMT
etag: 0x8DA9762A756B9B3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a37f34ec-901e-0044-49f6-eb6a6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=307279
expires: Tue, 07 Nov 2023 00:10:19 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717b7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/R14ozkkie30zM6FSjzwWFp8Ffzk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBBB5F645D5123
akamai-grn: 0.2c18dd58.1698964697.114d0f41
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 2U4OCgWxeNX2aAIeFMeh2Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b2e85791-501e-00e2-63a0-fddd70000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 70992
vary: Accept-Encoding
cache-control: public, no-transform, max-age=120919
expires: Sat, 04 Nov 2023 20:24:19 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717b8
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rs/76/j4/jnc,nj/weTZhMT4W5x_tgtmsDnFQb89lPY.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Thu, 02 Nov 2023 02:31:03 GMT
x-eventid: 6543544dc6264978bdea23786996d905
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E0C1
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-WK+mK80d2migRJK2B1ZG/4/kuopDTW5DrhYG7GZzDK0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=334770
expires: Tue, 07 Nov 2023 07:48:30 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717ba
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/-8B2JlFI9HgFcgp0RGJHcPQD2GM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WUS3KRfCTiIzhAYqAhVysQ==
last-modified: Thu, 15 Sep 2022 21:37:18 GMT
etag: 0x8DA976276EEA14F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a9ddcf55-501e-004b-3df8-ef1c02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4939
cache-control: public, no-transform, max-age=74256
expires: Sat, 04 Nov 2023 07:26:36 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717bb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
last-modified: Wed, 30 Jun 2021 06:36:05 GMT
etag: 0x8D93B91568DF318
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7b24b313-601e-006f-6425-00eaa2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=241668
expires: Mon, 06 Nov 2023 05:56:48 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717bc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: wQmZQwuzNQKGWvk013IgpA==
last-modified: Wed, 17 Aug 2022 05:37:09 GMT
etag: 0x8DA8012871F1AB6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0e07a2fb-101e-0007-30c0-ef8c32000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 738
cache-control: public, no-transform, max-age=296123
expires: Mon, 06 Nov 2023 21:04:23 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717bd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/1CjKEevm3FmoENweD2XEwXQepRY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: I9g1+BtFjjonPMnp2vYhpg==
last-modified: Fri, 03 Nov 2023 02:05:44 GMT
etag: 0x8DBDC1163BA49CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 02a2a488-501e-0029-3a13-0ede25000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.26fd4817.1698991543.160d6389
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=411382
expires: Wed, 08 Nov 2023 05:05:22 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717be
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8016A4AEB24C
akamai-grn: 0.7618dd58.1698950677.11fe31d3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f95bd95-f01e-007d-33b1-f79172000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 393
vary: Accept-Encoding
cache-control: public, no-transform, max-age=33804
expires: Fri, 03 Nov 2023 20:12:24 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717bf
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
last-modified: Wed, 17 Aug 2022 05:18:49 GMT
etag: 0x8DA800FF7F6EFE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4a77f62d-401e-0035-5ffb-eb8c45000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.76361602.1698903400.b755b1
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=31657
expires: Fri, 03 Nov 2023 19:36:37 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717c0
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/vfjY0Ai8g7eQiWFwgWsr99nGYdU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YRko+ZihHidA50jDIZ+jjg==
last-modified: Wed, 18 Oct 2023 07:08:00 GMT
etag: 0x8DBCFA8F71618A6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 405eed59-301e-005d-1bfa-0aead5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=70749
expires: Sat, 04 Nov 2023 06:28:09 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717c1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: l5PXwpOyUFdqY44wmnrCag==
last-modified: Wed, 17 Aug 2022 06:38:42 GMT
etag: 0x8DA801B209CE9AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bb11afb9-e01e-0003-524e-ea0135000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=71047
expires: Sat, 04 Nov 2023 06:33:07 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717c2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
last-modified: Wed, 21 Jun 2023 19:04:23 GMT
etag: 0x8DB728A53C05A59
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d42f943b-601e-006f-3157-ebeaa2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=121680
expires: Sat, 04 Nov 2023 20:37:00 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717c3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
last-modified: Wed, 17 Aug 2022 06:27:54 GMT
etag: 0x8DA80199E3F8B92
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4111adee-201e-00f8-26cc-0bbcaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
cache-control: public, no-transform, max-age=161262
expires: Sun, 05 Nov 2023 07:36:42 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717c4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: Xt8joNCoAzvDiZoU/IVjdg==
last-modified: Wed, 17 Aug 2022 06:10:20 GMT
etag: 0x8DA80172A213C93
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9467f7d7-f01e-00b6-582f-0d9227000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.76361602.1698913677.12f5e82
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=313636
expires: Tue, 07 Nov 2023 01:56:16 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717c5
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80106D9140B6
akamai-grn: 0.5c18dd58.1697268776.55fe018
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rimZQyGjXssDEnuSlgMaJA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5fdc6d87-f01e-0052-2ca9-fa9cb9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 321
cache-control: public, no-transform, max-age=163013
expires: Sun, 05 Nov 2023 08:05:53 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717c6
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/OFc1_3z9AF9sE0FyaZ2URvDI8JI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: HvKmhucKbFZR3SWt6xHd5A==
last-modified: Fri, 06 Oct 2023 19:36:15 GMT
etag: 0x8DBC6A381A0F938
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0f4f377f-f01e-007d-4ea9-f89172000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74688
expires: Sat, 04 Nov 2023 07:33:48 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717c7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rs/76/xt/nj/V9Lbi4rGakA-OjwcLcoh5jr1zfY.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Tue, 31 Oct 2023 08:18:40 GMT
x-eventid: 65414afe50c54f82a2806fadd87636fe
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E02C
x-as-suppresssetcookie: 1
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cache-control: public, max-age=201295
expires: Sun, 05 Nov 2023 18:43:55 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717c8
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/0IsYKSwwm5FfLJloF96TVqP7I84.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Qoy5f/ZIw0TLuq/RJIR/Qg==
last-modified: Wed, 17 Aug 2022 05:05:30 GMT
etag: 0x8DA800E1B751121
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aa286583-301e-002f-29a4-a9ed9a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=245652
expires: Mon, 06 Nov 2023 07:03:12 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717c9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA97628074CD66
akamai-grn: 0.2afd4817.1698825660.bcd6b9d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: YJcbeBoyJrUd/JMws9hIjA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1c055848-f01e-0052-36cb-fc9cb9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1240
vary: Accept-Encoding
cache-control: public, no-transform, max-age=71874
expires: Sat, 04 Nov 2023 06:46:54 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717ca
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/GSNeCa5XvtoP6jz0k5V172vRaQ8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80125E85F26F
akamai-grn: 0.32c35068.1698217652.4b74259
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 6paabdGU2qEZnRtfjHNFcQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d817bae7-401e-0057-1a5a-da4e62000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 171
vary: Accept-Encoding
akamai-grn: 0.0e18dd58.1698992558.7c8d9b
cache-control: public, no-transform, max-age=387439
expires: Tue, 07 Nov 2023 22:26:19 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717cb
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/R1yZxzeM3FvBj-jaOmjRgrX-p6Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: kuJ+Nk/QkoCgLOEQLq+U+g==
last-modified: Wed, 01 Nov 2023 17:11:10 GMT
etag: 0x8DBDAFD8B789BD7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7743eea0-101e-00be-2e16-0d8828000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.7618dd58.1698885977.e1dd936
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.0e18dd58.1698889147.14f7118f
cache-control: public, no-transform, max-age=302784
expires: Mon, 06 Nov 2023 22:55:24 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717cc
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
last-modified: Tue, 06 Jun 2023 10:30:54 GMT
etag: 0x8DB66791BAB4052
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 01dc04dd-d01e-0008-1053-f9fa5e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 160
akamai-grn: 0.7c18dd58.1698487636.b075932
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
vary: Accept-Encoding
cache-control: public, no-transform, max-age=108515
expires: Sat, 04 Nov 2023 16:57:35 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717cd
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/34qMnjd8h0Cng9knNJ9gDf2-SDI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: gw9wy368Nfyneaw8FG2n4g==
last-modified: Tue, 24 Oct 2023 21:10:38 GMT
etag: 0x8DBD4D5AC023060
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5c8c33fe-201e-0041-7d06-07b8b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.0e18dd58.1698889046.14f62502
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=24942
expires: Fri, 03 Nov 2023 17:44:42 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717ce
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
last-modified: Wed, 17 Aug 2022 05:16:17 GMT
etag: 0x8DA800F9D12D39D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ce692e03-601e-00c6-49f4-fe2bd0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 415
cache-control: public, no-transform, max-age=73037
expires: Sat, 04 Nov 2023 07:06:17 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717cf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: +jWBJey2nJqR+pG7G7E28A==
last-modified: Wed, 17 Aug 2022 06:26:50 GMT
etag: 0x8DA801978517195
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b8c70b99-901e-007b-7f66-eca2cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=201540
expires: Sun, 05 Nov 2023 18:48:00 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717d0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: fr82fvtvcsicFIwsSPlj7g==
last-modified: Fri, 11 Aug 2023 12:48:58 GMT
etag: 0x8DB9A6954A9FE01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a7dc3d62-001e-00ef-5d6f-ee15a4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.65361602.1698851226.c3dc24e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=29839
expires: Fri, 03 Nov 2023 19:06:19 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717d1
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/o89v0YN2OKV2oB2QXwHA5g2co8c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3bAqSls5sO2UpHjzOT0uUQ==
last-modified: Fri, 08 Sep 2023 17:49:31 GMT
etag: 0x8DBB093F47BDEA1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e882f892-501e-00e2-4c19-f1dd70000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 621
vary: Accept-Encoding
cache-control: public, no-transform, max-age=46753
expires: Fri, 03 Nov 2023 23:48:13 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717d2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: wMjND6gwy3LKsXBo8Ww74w==
last-modified: Wed, 17 Aug 2022 07:07:40 GMT
etag: 0x8DA801F2C4C11E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d47f2f88-701e-00f5-4e4e-ea747b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=72732
expires: Sat, 04 Nov 2023 07:01:12 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717d3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/06bQtOdvnqIODKnOBKJedLV7FUg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: J1ppcZZ88x4wz9XLOsxf5w==
last-modified: Thu, 17 Dec 2020 19:58:23 GMT
etag: 0x8D8A2C61C8DBDD9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 02c5f8a2-b01e-00ea-1980-b4c77f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=74594
expires: Sat, 04 Nov 2023 07:32:14 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717d4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
last-modified: Wed, 17 Aug 2022 06:04:41 GMT
etag: 0x8DA801660363690
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2d7c0c89-201e-0033-494e-eabffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.15fd4817.1698980443.2fe3fe6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=15079
expires: Fri, 03 Nov 2023 15:00:19 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717d5
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/JigriHckblqcu1XwKpT4wumVS2k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: isSXzX/W/NGLzoHAAcAxAw==
last-modified: Wed, 09 Aug 2023 15:27:29 GMT
etag: 0x8DB98ED24F28723
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10fbb0df-801e-0077-7e12-f135c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
vary: Accept-Encoding
cache-control: public, no-transform, max-age=286104
expires: Mon, 06 Nov 2023 18:17:24 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717d6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: vcPdJ7OhFHSgG1989IFOMA==
last-modified: Wed, 17 Aug 2022 05:13:34 GMT
etag: 0x8DA800F3C27CCA3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3839aaa0-c01e-0092-29ea-ef6487000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=285167
expires: Mon, 06 Nov 2023 18:01:47 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717d8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
last-modified: Fri, 26 May 2023 14:44:56 GMT
etag: 0x8DB5DF7C626EC15
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b8db4e91-901e-007b-1a7d-eca2cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 19997
vary: Accept-Encoding
cache-control: public, no-transform, max-age=294200
expires: Mon, 06 Nov 2023 20:32:20 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717d9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
last-modified: Tue, 01 Nov 2022 22:37:14 GMT
etag: 0x8DABC599FC7792B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c82af398-501e-005b-158a-cbd96a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=345223
expires: Tue, 07 Nov 2023 10:42:43 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717db
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/HbkPYqcLh_xqZSd1KqLTrWN8MYY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YyZH8jmwn5IVz/gtinnkKA==
last-modified: Fri, 21 Apr 2023 04:27:15 GMT
etag: 0x8DB4220AFBE6A2C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1b16035e-601e-00a4-33e1-ebe9f7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-length: 37078
akamai-grn: 0.36fd4817.1698706496.5f1935f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.e5b20f17.1698738705.ebe9bda
cache-control: public, no-transform, max-age=72350
expires: Sat, 04 Nov 2023 06:54:50 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717dc
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: q83g5aHD87qKY5PFltDJjw==
last-modified: Tue, 24 Jan 2023 22:05:44 GMT
etag: 0x8DAFE5723EAECBE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: faf89aad-001e-00c0-8028-00186f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 364
cache-control: public, no-transform, max-age=220407
expires: Mon, 06 Nov 2023 00:02:27 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717dd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/4tb03hmzbaT5kubo_AJELnUZ6gA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: D3ZCcXW6wX849ng/eXX6/g==
last-modified: Wed, 06 Sep 2023 07:34:24 GMT
etag: 0x8DBAEABB1C27A7A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3a4d9298-d01e-0055-6c5a-edf0da000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=64552
expires: Sat, 04 Nov 2023 04:44:52 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717de
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Qpjkc0YIvUQ381yKh3l/kg==
last-modified: Fri, 10 Feb 2023 02:47:14 GMT
etag: 0x8DB0B111DF21D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 48f0f7fc-d01e-00a1-05b8-f23b2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 151
cache-control: public, no-transform, max-age=202522
expires: Sun, 05 Nov 2023 19:04:22 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717df
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/PcY9oNo-FyETAQFL_iZqkuAo224.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: KWxp4Of6jHMij1qsRudxJQ==
last-modified: Tue, 15 Aug 2023 03:50:51 GMT
etag: 0x8DB9D42D1FC486D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dbabeb10-e01e-0085-2bc8-f7cd8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=66274
expires: Sat, 04 Nov 2023 05:13:34 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717e0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/Ut_UU-9D6RG9JvNvNqAY2qqzu1E.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: B0/KCeCvk6wgkR67PEqYNg==
last-modified: Tue, 24 Oct 2023 20:37:29 GMT
etag: 0x8DBD4D10AD251D9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 13a84869-701e-0073-4c07-07b8c2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.34c35068.1698216162.5fe62e2
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=63132
expires: Sat, 04 Nov 2023 04:21:12 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717e1
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/6slp3E-BqFf904Cz6cCWPY1bh9E.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: RaF3uSvD2sT2lVpotbIXRQ==
last-modified: Thu, 16 Feb 2023 05:52:11 GMT
etag: 0x8DB0FE1F29F67ED
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bb11ada3-e01e-0003-4d4e-ea0135000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=236802
expires: Mon, 06 Nov 2023 04:35:42 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717e2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/zU-wzeTci_PmsyatZvTRjj8U0as.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DAB364E22CE52F
akamai-grn: 0.7618dd58.1698963573.12d087c1
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: XOc/m7qjTAzmoyxKV3v6kg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6af049f9-501e-00bf-7d7f-f2d7f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 441
vary: Accept-Encoding
cache-control: public, no-transform, max-age=33218
expires: Fri, 03 Nov 2023 20:02:38 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717e3
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/0IvvD5bwoHvRr3tbyoT5GScek7A.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: lmy2eNSPidbDKEAVZiJqEQ==
last-modified: Mon, 30 Oct 2023 01:28:20 GMT
etag: 0x8DBD8E7806C4F4B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 548cd0cf-801e-005d-6973-0ce05b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.d1054917.1698815174.32e66f40
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.9deb3f17.1698816029.d198d63
akamai-grn: 0.0f18dd58.1698852260.a24c190
cache-control: public, no-transform, max-age=232616
expires: Mon, 06 Nov 2023 03:25:56 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717e4
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PNa3LjO9nNpu6AWJXnXApA==
last-modified: Tue, 05 Sep 2023 06:26:09 GMT
etag: 0x8DBADD8FE6199EC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a00b62e9-b01e-00ea-5d6b-07c77f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=70800
expires: Sat, 04 Nov 2023 06:29:00 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717e5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: LYCFIbjm6VNhWIK7fmUZ5Q==
last-modified: Wed, 19 Apr 2023 12:31:36 GMT
etag: 0x8DB40D204401320
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf809509-f01e-0030-2851-0d5e9e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.ce361602.1698941900.20e140c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=328200
expires: Tue, 07 Nov 2023 05:59:00 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717e6
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/-GeY6VmKB8pjRnrmOn5gjzu0z5Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DN4F4gksEgtgnX0VLSn1HA==
last-modified: Fri, 27 Oct 2023 18:41:32 GMT
etag: 0x8DBD71C572CE099
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9de15db-101e-00f3-527d-0947c4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 7467
vary: Accept-Encoding
cache-control: public, no-transform, max-age=296055
expires: Mon, 06 Nov 2023 21:03:15 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717e7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/xJb_8I0a5S58a10IYOcHgMZkwq4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBC5415F29047A
akamai-grn: 0.0dfd4817.1698991417.14377b07
content-type: text/javascript; charset=utf-8
content-md5: ycokxPsdxwijCNaXHI1uxw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 63a4702f-001e-00d0-5816-fcdd07000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 705
vary: Accept-Encoding
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=282724
expires: Mon, 06 Nov 2023 17:21:04 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717e8
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rs/76/t2/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Tue, 31 Oct 2023 08:18:40 GMT
x-eventid: 65414b69ba354058aac2807fc4347e68
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E003
x-as-suppresssetcookie: 1
x-xss-protection: 0
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cache-control: public, max-age=201461
expires: Sun, 05 Nov 2023 18:46:41 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717e9
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/MTuV2OAMusO7_G1i-522ib-bymk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 20w9rfAmp2TYjVUW7fRRww==
last-modified: Wed, 30 Aug 2023 23:01:32 GMT
etag: 0x8DBA9AD0DD93EBC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 42b3edab-101e-0075-2cc1-fa8b7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2158
cache-control: public, no-transform, max-age=328973
expires: Tue, 07 Nov 2023 06:11:53 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717ea
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801120BEDFE9
akamai-grn: 0.5c49d117.1698333851.10692de9
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rqa21C4TqvhBKaqsPZN5dA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 94eb20d4-901e-0019-2e4e-e560ea000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 808
cache-control: public, no-transform, max-age=204276
expires: Sun, 05 Nov 2023 19:33:36 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717eb
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FOSg83CHS0e4hPgLfMT99Q==
last-modified: Fri, 20 Oct 2023 23:58:35 GMT
etag: 0x8DBD1C878DF6220
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f87bed7b-b01e-00ea-27ea-03c77f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.76361602.1697876197.13b27cb3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=63638
expires: Sat, 04 Nov 2023 04:29:38 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717ec
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: OWtJIHWEErxydxBW1ciLxw==
last-modified: Wed, 17 Aug 2022 06:53:44 GMT
etag: 0x8DA801D3A54FAD4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b7df581a-401e-0047-6fae-eb8b0a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=114951
expires: Sat, 04 Nov 2023 18:44:51 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717ef
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/NMKa6aQx1-2m3UxolFIWBXeYeQg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBA3BF75F2F028
akamai-grn: 0.36fd4817.1698286549.5692382
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Iu0oAIdyuuukk4XvC/xRiw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c212fd17-401e-001a-04bc-f2818e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6068
vary: Accept-Encoding
akamai-grn: 0.0bfd4817.1698854392.1187b9db
cache-control: public, no-transform, max-age=24099
expires: Fri, 03 Nov 2023 17:30:39 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717f0
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/kZ5Ic4cFxoATRTxGes809o0Q2d0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6O8Nir2TixqvwMBSYh4Lmg==
last-modified: Fri, 02 Sep 2022 09:20:46 GMT
etag: 0x8DA8CC46ADF6437
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7f12ad90-801e-0067-6b30-0df0ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 763
cache-control: public, no-transform, max-age=313808
expires: Tue, 07 Nov 2023 01:59:08 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717f1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/uP67zbZbUB4EF9kyMx0mhlm79lw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBC71757656FF8
akamai-grn: 0.0dfd4817.1698693669.3d9d25f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Nvr256QEahTPIs8lzWzSXg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ef90b9fb-101e-0081-2041-fd408b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2473
vary: Accept-Encoding
cache-control: public, no-transform, max-age=91832
expires: Sat, 04 Nov 2023 12:19:32 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717f2
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
last-modified: Wed, 17 Aug 2022 07:00:57 GMT
etag: 0x8DA801E3C3632A3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 38e31cc0-101e-0007-43cd-df8c32000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=70321
expires: Sat, 04 Nov 2023 06:21:01 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717f3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA97626E89520E
akamai-grn: 0.29fd4817.1698600269.6346dc5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: TJJLjTJdafNm/EE7zNTGjw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 783092a5-601e-006f-55cc-f1eaa2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
vary: Accept-Encoding
akamai-grn: 0.25fd4817.1698966059.19606910
akamai-grn: 0.1dfd4817.1698994843.1d62ebcf
akamai-grn: 0.10fd4817.1699005352.18c1936e
cache-control: public, no-transform, max-age=1321
expires: Fri, 03 Nov 2023 11:11:01 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717f4
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/ml6tcUb8Ta5kBuZXGzDE3tFty0g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fmmhnEthDkt1YrgulImqpg==
last-modified: Thu, 22 Dec 2022 06:04:41 GMT
etag: 0x8DAE3E26A44556D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6791e7cd-801e-0058-40af-fa380e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1359
cache-control: public, no-transform, max-age=118070
expires: Sat, 04 Nov 2023 19:36:50 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717f5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
last-modified: Wed, 17 Aug 2022 05:59:41 GMT
etag: 0x8DA8015ACF2156D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a5009df1-301e-005d-51d0-ebead5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=247310
expires: Mon, 06 Nov 2023 07:30:50 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717f6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hkZjeVUwULvbE8ZXxuIgow==
last-modified: Fri, 07 Jul 2023 21:37:22 GMT
etag: 0x8DB7F325916D082
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f4796905-f01e-0052-4fbd-c89cb9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.6e18dd58.1698956538.1502ecb8
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=123001
expires: Sat, 04 Nov 2023 20:59:01 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717f7
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/QGgDCAP4Fmzft4oE0wUK8k18tLI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 44o2tTwS4KoUgwvtwZ6Jew==
last-modified: Sat, 24 Jun 2023 00:42:31 GMT
etag: 0x8DB744BE50CFEC8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2b195040-301e-0010-2141-032539000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1679
vary: Accept-Encoding
akamai-grn: 0.911d1002.1698920729.7f33cc61
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=32380
expires: Fri, 03 Nov 2023 19:48:40 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717f8
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/-ShrOHOs85f0d0MDcaOx1ylDe34.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 2jnCtZ7mdfibLXgtfy7Ffw==
last-modified: Mon, 30 Oct 2023 21:30:47 GMT
etag: 0x8DBD98F7B1C487C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e21857e3-b01e-0088-2fb7-0b0558000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=151937
expires: Sun, 05 Nov 2023 05:01:17 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717f9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/9tfFg6vO9uS7FxceSoXBYqA1DZY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: quQTT+6Soa5ABxdPT728sg==
last-modified: Mon, 30 Oct 2023 21:30:47 GMT
etag: 0x8DBD98F7B10D87C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 29eaa76f-201e-0051-62b7-0b7ddd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=151893
expires: Sun, 05 Nov 2023 05:00:33 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717fa
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA45BED7C5BCF7
akamai-grn: 0.36fd4817.1698535617.17fff4e4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 98b47f4e-a01e-003d-2cb3-dc964a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 335
cache-control: public, max-age=235544
expires: Mon, 06 Nov 2023 04:14:44 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717fb
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: Mu+4u1+ZO0orsL04es/kgA==
last-modified: Wed, 17 Aug 2022 07:04:56 GMT
etag: 0x8DA801ECA858075
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c5ce2f84-c01e-00e0-7f3e-e763c8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.33d01702.1698732816.217392e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.8c643e17.1698761730.3901f0a
akamai-grn: 0.76361602.1698886381.1ce360
cache-control: public, no-transform, max-age=82052
expires: Sat, 04 Nov 2023 09:36:32 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717fc
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/1Fv2ZQvZTbMVx7KoU_6WkFwvTJ4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CPpe1fm6/eTVMJ7HzEtYBw==
last-modified: Wed, 25 Oct 2023 09:55:04 GMT
etag: 0x8DBD54076B12B4C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7dd44856-901e-00b0-4e67-07a198000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74527
expires: Sat, 04 Nov 2023 07:31:07 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717fd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/7cAogqPJfK1eEG48lEI0_NE2sTo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yJsICQQAXgMD/T5u8rcHvQ==
last-modified: Tue, 31 Oct 2023 09:09:52 GMT
etag: 0x8DBD9F124A46C08
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 64d91b34-a01e-0028-31ea-0b8b77000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.d5f41602.1698756696.fb8f07e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=173787
expires: Sun, 05 Nov 2023 11:05:27 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717fe
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/S9GfW8rJJ5TVbIlpbX6UxoiogBY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: OPbabDCH2F+Uc7yNRzaK9g==
last-modified: Tue, 06 Jun 2023 05:45:00 GMT
etag: 0x8DB66512AE869FB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 20b96e7d-501e-00bf-1bce-fad7f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4d18dd58.1698863396.fddb504
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=153952
expires: Sun, 05 Nov 2023 05:34:52 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.55717ff
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/afmuy94Os_msjUASAibqR7Q8x84.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: DmmyZxSbx1JyTAEAn9TOaQ==
last-modified: Mon, 30 Jan 2023 23:26:24 GMT
etag: 0x8DB031967014C1C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ed83a64c-201e-0051-0640-fb7ddd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=99052
expires: Sat, 04 Nov 2023 14:19:52 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.5571800
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
last-modified: Wed, 17 Aug 2022 06:57:26 GMT
etag: 0x8DA801DBE7E5F85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: daf7a877-201e-008a-58f7-ffbbe0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 688
vary: Accept-Encoding
cache-control: public, no-transform, max-age=268918
expires: Mon, 06 Nov 2023 13:30:58 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.5571801
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/VJnSxYcv7TZB-im7xvuwo7wcIGs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: UvI1LPdtimSVdpANXFeGvw==
last-modified: Wed, 26 Jul 2023 08:27:06 GMT
etag: 0x8DB8DB218E65A17
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7f127f3a-b01e-00c5-4c87-facab4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.7618dd58.1698882476.df7b347
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.a11d1002.1698987667.abe3cc0f
cache-control: public, no-transform, max-age=13671
expires: Fri, 03 Nov 2023 14:36:51 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.557180a
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/4ZdovUOtRqb58WWDaWm5ExfObls.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YHLyDmRQjMTA5ziq0x4Isg==
last-modified: Thu, 18 May 2023 01:34:46 GMT
etag: 0x8DB5740105A7BD9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 678152b9-901e-00c2-0e69-eca6d7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=60945
expires: Sat, 04 Nov 2023 03:44:45 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.557180b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Hld4hrLTgdOY14/WVAnFqg==
last-modified: Wed, 17 Aug 2022 05:39:53 GMT
etag: 0x8DA8012E93D38A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f852e394-601e-00e9-3b67-ec261b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 488
vary: Accept-Encoding
akamai-grn: 0.09fd4817.1698909157.5b9359a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=332391
expires: Tue, 07 Nov 2023 07:08:51 GMT
date: Fri, 03 Nov 2023 10:49:00 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008540.557180c
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rp/hx1FP91l4PKrDhCLfXHf3ouMwSg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: OTiHEpNEPnGPKWJyO6LSfQ==
last-modified: Wed, 17 Aug 2022 06:31:16 GMT
etag: 0x8DA801A1703A3B7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2a702a9f-301e-00db-67e6-eb266c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=78839
expires: Sat, 04 Nov 2023 08:43:01 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008542.5571e7e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/ulJ3ckR0YcGpvIX6xhO4prJhEQQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: e8o72fCkQwkU95GMyH4alQ==
last-modified: Wed, 17 Aug 2022 06:57:34 GMT
etag: 0x8DA801DC34A0813
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc1c7ed9-801e-0067-5260-03f0ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 247
cache-control: public, no-transform, max-age=415679
expires: Wed, 08 Nov 2023 06:17:01 GMT
date: Fri, 03 Nov 2023 10:49:02 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008542.5571e7f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/qlYl9kkKAsuwSsb6wrRTzo0kAB8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: QQXEmorGL6fDdAP5Zwsgyg==
last-modified: Tue, 10 Oct 2023 21:42:51 GMT
etag: 0x8DBC9D9DA5410D9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 25cb9895-501e-00af-1214-fc129c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=381178
expires: Tue, 07 Nov 2023 20:42:01 GMT
date: Fri, 03 Nov 2023 10:49:03 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008543.55721c9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/7KdbPOT7wEH4JWaJqBx9wrxcwuM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: wuPBRPNZdJyemAjspkJX0g==
last-modified: Sun, 23 Jul 2023 18:53:43 GMT
etag: 0x8DB8BAE22FF63C9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3e2a4c64-e01e-00ba-5dbf-0b052f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 33776
cache-control: public, no-transform, max-age=155540
expires: Sun, 05 Nov 2023 06:01:24 GMT
date: Fri, 03 Nov 2023 10:49:04 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008544.557254c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/yscqUoVr2GlqZlY4gxmNnR5oVBA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: xg/Cb4fdvvMIc37fNO9lxg==
last-modified: Sun, 23 Jul 2023 18:54:08 GMT
etag: 0x8DB8BAE32228C0B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3e66e04d-801e-0058-669f-f6380e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=187224
expires: Sun, 05 Nov 2023 14:49:28 GMT
date: Fri, 03 Nov 2023 10:49:04 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008544.557254d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/I-9Cpo4R_7gSqSgu5eXp14rrSEs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: SeSvbydDK0LRPSjUaDLEpw==
last-modified: Fri, 27 Oct 2023 14:22:35 GMT
etag: 0x8DBD6F82A25BEA9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d7e0285c-701e-00f5-2cfa-08747b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=240299
expires: Mon, 06 Nov 2023 05:34:05 GMT
date: Fri, 03 Nov 2023 10:49:06 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008546.5572d2c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/kvgKy67us4ptDsCARTXPkG3KY-A.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: VKuhlkI0qsadrjP5RE2f6g==
last-modified: Fri, 30 Sep 2022 07:00:55 GMT
etag: 0x8DAA2B1857929DD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ae0d808f-601e-00f9-2c5c-ffe373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=208447
expires: Sun, 05 Nov 2023 20:43:24 GMT
date: Fri, 03 Nov 2023 10:49:17 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008557.55752b8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/Bb0jjwco4ZJEBGvupFSH5c_T008.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: ntZPQ0NwSl+Oa0DwbVn/yQ==
last-modified: Wed, 17 Aug 2022 05:24:35 GMT
etag: 0x8DA8010C627AB3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c1a3f44a-501e-0064-4cdb-0b11c9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=167543
expires: Sun, 05 Nov 2023 09:21:40 GMT
date: Fri, 03 Nov 2023 10:49:17 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008557.55752b9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:104.110.240.155:443RequestGET /rp/WjLJz0ZZ3W6qclUa_RsS6VdZFzE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: BPyOi7Ua4VjrwhCEYjxU+w==
last-modified: Thu, 15 Sep 2022 21:38:04 GMT
etag: 0x8DA9762923DF33A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bd438b67-901e-006b-0c08-0267a5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.6418dd58.1698843373.4b70d45
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=181078
expires: Sun, 05 Nov 2023 13:07:15 GMT
date: Fri, 03 Nov 2023 10:49:17 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008557.55752ba
timing-allow-origin: *
-
Remote address:104.110.240.155:443RequestGET /rs/76/xK/jnc,nj/4UY2jq3mEKk7NI4y4J9sHqyctKk.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Tue, 31 Oct 2023 08:18:40 GMT
x-eventid: 654152196f3f4a27990ca98b6bd459d1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E00A
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-dbrykJexeL90tD0rtIVm3L9OCHlKWTGm9U6J7NYuJAU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=203072
expires: Sun, 05 Nov 2023 19:14:20 GMT
date: Fri, 03 Nov 2023 10:49:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.97f06e68.1699008588.557bdd4
timing-allow-origin: *
-
Remote address:8.8.8.8:53Request43.58.199.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.akadns.netwww.tm.ak.prd.aadg.akadns.netIN A20.190.160.22www.tm.ak.prd.aadg.akadns.netIN A40.126.32.133www.tm.ak.prd.aadg.akadns.netIN A40.126.32.140www.tm.ak.prd.aadg.akadns.netIN A40.126.32.136www.tm.ak.prd.aadg.akadns.netIN A40.126.32.138www.tm.ak.prd.aadg.akadns.netIN A40.126.32.74www.tm.ak.prd.aadg.akadns.netIN A20.190.160.20www.tm.ak.prd.aadg.akadns.netIN A20.190.160.17
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=99bb5a5c-6832-4b7b-995d-e9cb6cea5c48&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22D3FA2C6D35294FEB9A0BEA2328ED5143%22%7dmsedge.exeRemote address:20.190.160.22:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=99bb5a5c-6832-4b7b-995d-e9cb6cea5c48&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22D3FA2C6D35294FEB9A0BEA2328ED5143%22%7d HTTP/1.1
Host: login.microsoftonline.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
Referer: https://www.bing.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 30b40439-a764-4acc-9af2-2454b081b200
x-ms-ests-server: 2.1.16651.6 - NEULR1 ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.AYEAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEP8Fiv53Duog_dBXE4oLc2k43xTR1zPB9qNWa_zFqv96qo60rSee5ndB1XYnDijLPilQ_IEUaFj0YVK_NsoX2pvsgqITa8xuhZTXRd39N0KpwgAA; expires=Sun, 03-Dec-2023 10:49:02 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=Aj2GMTUD98VCmRUduMFQp8aCeMQLAQAAAB3H1twOAAAA; expires=Sun, 03-Dec-2023 10:49:02 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPUmpuJ4F1SkhJyMG98Tbpj47CfjaeMCVnBHECkdXrFnd37kj_KFCQMNsbHJnoDqrLPuVxX_cXo5QScoV2j68hmuGBcXT020iAPnRo8Wdvf7Ult-nbKbjc8AOOBTg7vjDoyXeaIGRfZzVsElzvxwiLSZeuOLqZ5jfKjaIqfSf_1-ogAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Fri, 03 Nov 2023 10:49:01 GMT
Content-Length: 675
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301627_1W86XP38C3HTKT30H&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301627_1W86XP38C3HTKT30H&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 518294
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 821A98948C3A4F6FA73A4E256BEEBB06 Ref B: BRU30EDGE0908 Ref C: 2023-11-03T10:49:04Z
date: Fri, 03 Nov 2023 10:49:03 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317300970_1WZNZYNWWAF6IP05J&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317300970_1WZNZYNWWAF6IP05J&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 356153
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D38F0C76B20849DBB2D105FED84CC2BE Ref B: BRU30EDGE0908 Ref C: 2023-11-03T10:49:04Z
date: Fri, 03 Nov 2023 10:49:03 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301218_1B7RSJ3ZTR7CQSX5W&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301218_1B7RSJ3ZTR7CQSX5W&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 570479
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C8908AC797A745FF979CCFC3CE39502B Ref B: BRU30EDGE0908 Ref C: 2023-11-03T10:49:04Z
date: Fri, 03 Nov 2023 10:49:03 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301295_199VGO4MWX73B9FOK&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301295_199VGO4MWX73B9FOK&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 421003
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4E8D93ED705F4438A88FB06427C4AFE0 Ref B: BRU30EDGE0908 Ref C: 2023-11-03T10:49:04Z
date: Fri, 03 Nov 2023 10:49:03 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301403_18A51FWD0ORQI7TWA&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301403_18A51FWD0ORQI7TWA&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 426531
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 70D57E1FD4804B1C9691AF70063841D6 Ref B: BRU30EDGE0908 Ref C: 2023-11-03T10:49:04Z
date: Fri, 03 Nov 2023 10:49:03 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301704_1DMLWCC7QA5PEMQP4&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301704_1DMLWCC7QA5PEMQP4&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 332088
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FC27119FC90143FFA96D6A8E7147884A Ref B: BRU30EDGE0908 Ref C: 2023-11-03T10:49:06Z
date: Fri, 03 Nov 2023 10:49:06 GMT
-
Remote address:8.8.8.8:53Request22.160.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request113.208.253.8.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestservices.bingapis.comIN AResponseservices.bingapis.comIN CNAMEservices-bingapis-com.e-0001.e-msedge.netservices-bingapis-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
-
Remote address:13.107.5.80:443RequestOPTIONS /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: content-type
access-control-allow-methods: POST
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8662933A89734E1F82980C9A4B73D9CD Ref B: AMS04EDGE3412 Ref C: 2023-11-03T10:49:04Z
set-cookie: MUIDB=11C4EF83F06C6F3D181BFC3DF1816ECA; path=/; httponly; expires=Wed, 27-Nov-2024 10:49:04 GMT
date: Fri, 03 Nov 2023 10:49:03 GMT
-
Remote address:13.107.5.80:443RequestPOST /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
content-length: 48
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.bing.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 116
content-type: application/json; charset=utf-8
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9F4782A87A85476AA2F40C17E876DA5D Ref B: AMS04EDGE3412 Ref C: 2023-11-03T10:49:04Z
set-cookie: MUIDB=306A680D95AE6E992B607BB394436FA7; path=/; httponly; expires=Wed, 27-Nov-2024 10:49:04 GMT
date: Fri, 03 Nov 2023 10:49:03 GMT
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request76.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request200.33.253.131.in-addr.arpaIN PTRResponse200.33.253.131.in-addr.arpaIN PTRa-0001 dc-msedgenet
-
Remote address:8.8.8.8:53Request126.210.247.8.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.netedge-microsoft-com.dual-a-0036.a-msedge.netIN CNAMEdual-a-0036.a-msedge.netdual-a-0036.a-msedge.netIN A204.79.197.239dual-a-0036.a-msedge.netIN A13.107.21.239
-
Remote address:204.79.197.239:443RequestOPTIONS /translate/auth HTTP/2.0
host: edge.microsoft.com
accept: */*
access-control-request-method: GET
access-control-request-headers: x-mesh-client-arch,x-mesh-client-edge-channel,x-mesh-client-edge-version,x-mesh-client-os,x-mesh-client-os-version,x-mesh-client-webview
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: x-mesh-client-arch,x-mesh-client-edge-channel,x-mesh-client-edge-version,x-mesh-client-os,x-mesh-client-os-version,x-mesh-client-webview
access-control-allow-headers: X-Mesh-Client-Edge-Version
access-control-allow-headers: X-Mesh-Client-Edge-Channel
access-control-allow-headers: X-Mesh-Client-OS
access-control-allow-headers: X-Mesh-Client-OS-Version
access-control-allow-headers: X-Mesh-Client-Arch
access-control-allow-headers: X-Mesh-Client-WebView
access-control-allow-methods: GET
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 85B3B619EAC8430594E63448FB704F10 Ref B: BRU30EDGE0518 Ref C: 2023-11-03T10:49:39Z
date: Fri, 03 Nov 2023 10:49:39 GMT
-
Remote address:204.79.197.239:443RequestOPTIONS /translate/auth HTTP/2.0
host: edge.microsoft.com
accept: */*
access-control-request-method: GET
access-control-request-headers: x-mesh-client-arch,x-mesh-client-edge-channel,x-mesh-client-edge-version,x-mesh-client-os,x-mesh-client-os-version,x-mesh-client-webview
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: x-mesh-client-arch,x-mesh-client-edge-channel,x-mesh-client-edge-version,x-mesh-client-os,x-mesh-client-os-version,x-mesh-client-webview
access-control-allow-headers: X-Mesh-Client-Edge-Version
access-control-allow-headers: X-Mesh-Client-Edge-Channel
access-control-allow-headers: X-Mesh-Client-OS
access-control-allow-headers: X-Mesh-Client-OS-Version
access-control-allow-headers: X-Mesh-Client-Arch
access-control-allow-headers: X-Mesh-Client-WebView
access-control-allow-methods: GET
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 957D00C10D4843C89B395C0F411CC890 Ref B: BRU30EDGE0518 Ref C: 2023-11-03T10:49:39Z
date: Fri, 03 Nov 2023 10:49:39 GMT
-
Remote address:204.79.197.239:443RequestGET /translate/auth HTTP/2.0
host: edge.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
x-mesh-client-edge-version: 92.0.902.67
x-mesh-client-edge-channel: stable
x-mesh-client-os: Windows
x-mesh-client-os-version: 10.0.19041
x-mesh-client-arch: x86_64
x-mesh-client-webview: 0
origin: https://www.bing.com
x-client-data: CJaEywE=
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 400
content-type: text/plain; charset=utf-8
access-control-allow-origin: *
x-content-type-options: nosniff
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 4A03D23A86B546308E070C0C5CE1AAA3 Ref B: BRU30EDGE0518 Ref C: 2023-11-03T10:49:39Z
date: Fri, 03 Nov 2023 10:49:39 GMT
-
Remote address:204.79.197.239:443RequestGET /translate/auth HTTP/2.0
host: edge.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
x-mesh-client-edge-version: 92.0.902.67
x-mesh-client-edge-channel: stable
x-mesh-client-os: Windows
x-mesh-client-os-version: 10.0.19041
x-mesh-client-arch: x86_64
x-mesh-client-webview: 0
origin: https://www.bing.com
x-client-data: CJaEywE=
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 400
content-type: text/plain; charset=utf-8
access-control-allow-origin: *
x-content-type-options: nosniff
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 35E0DB6D3EC641D8A65C5934E8E5E280 Ref B: BRU30EDGE0518 Ref C: 2023-11-03T10:49:39Z
date: Fri, 03 Nov 2023 10:49:39 GMT
-
Remote address:204.79.197.239:443RequestOPTIONS /translate/auth HTTP/2.0
host: edge.microsoft.com
accept: */*
access-control-request-method: GET
access-control-request-headers: x-mesh-client-arch,x-mesh-client-edge-channel,x-mesh-client-edge-version,x-mesh-client-os,x-mesh-client-os-version,x-mesh-client-webview
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: x-mesh-client-arch,x-mesh-client-edge-channel,x-mesh-client-edge-version,x-mesh-client-os,x-mesh-client-os-version,x-mesh-client-webview
access-control-allow-headers: X-Mesh-Client-Edge-Version
access-control-allow-headers: X-Mesh-Client-Edge-Channel
access-control-allow-headers: X-Mesh-Client-OS
access-control-allow-headers: X-Mesh-Client-OS-Version
access-control-allow-headers: X-Mesh-Client-Arch
access-control-allow-headers: X-Mesh-Client-WebView
access-control-allow-methods: GET
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 82F391C23FBA4E44995367C7ADAB875C Ref B: BRU30EDGE0518 Ref C: 2023-11-03T10:49:44Z
date: Fri, 03 Nov 2023 10:49:44 GMT
-
Remote address:204.79.197.239:443RequestGET /translate/auth HTTP/2.0
host: edge.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
x-mesh-client-edge-version: 92.0.902.67
x-mesh-client-edge-channel: stable
x-mesh-client-os: Windows
x-mesh-client-os-version: 10.0.19041
x-mesh-client-arch: x86_64
x-mesh-client-webview: 0
origin: https://www.bing.com
x-client-data: CJaEywE=
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 400
content-type: text/plain; charset=utf-8
access-control-allow-origin: *
x-content-type-options: nosniff
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: FE381ABC826944DAA48CA67D92A4D207 Ref B: BRU30EDGE0518 Ref C: 2023-11-03T10:49:44Z
date: Fri, 03 Nov 2023 10:49:44 GMT
-
Remote address:204.79.197.239:443RequestGET /translate/auth HTTP/2.0
host: edge.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
x-mesh-client-edge-version: 92.0.902.67
x-mesh-client-edge-channel: stable
x-mesh-client-os: Windows
x-mesh-client-os-version: 10.0.19041
x-mesh-client-arch: x86_64
x-mesh-client-webview: 0
origin: https://www.bing.com
x-client-data: CJaEywE=
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 400
content-type: text/plain; charset=utf-8
access-control-allow-origin: *
x-content-type-options: nosniff
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 9FC2AFDC46DF424A8CC7AB60713A1C32 Ref B: BRU30EDGE0518 Ref C: 2023-11-03T10:49:44Z
date: Fri, 03 Nov 2023 10:49:44 GMT
-
Remote address:8.8.8.8:53Request239.197.79.204.in-addr.arpaIN PTRResponse
-
1.3kB 1.3kB 8 9
HTTP Request
GET http://d.updater.i4.cn/i4tools7/config/jbckera1nIso/20211108.txtHTTP Response
404HTTP Request
GET http://d.updater.i4.cn/favicon.icoHTTP Response
404 -
236 B 184 B 5 4
-
165.6kB 890.8kB 863 1139
HTTP Request
GET https://www.bing.com/qbox?query=&language=en-US&pt=EdgBox&cvid=9979341a693e42b3a4a14e6b21d2760d&oit=0HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=hd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&language=en-US&pt=EdgBox&cvid=9979341a693e42b3a4a14e6b21d2760d&ig=5b0cbc92c29944d4a06ace63f34baddb&oit=3&cp=1&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=htd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&language=en-US&pt=EdgBox&cvid=9979341a693e42b3a4a14e6b21d2760d&ig=c2b3f40072b0452ab7b0cde47ef7d664&oit=3&cp=2&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&language=en-US&pt=EdgBox&cvid=9979341a693e42b3a4a14e6b21d2760d&ig=c9993468ed0e454d9e2bd4d0e8039652&oit=1&cp=6&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/LMD2lodQywPZuHcaWgsAEiVEguY.br.cssHTTP Response
200HTTP Request
GET https://www.bing.com/rp/fHZP5vAMq4BYyuujjrdIIIijePQ.pngHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:29,%22BC%22:29,%22SE%22:-1,%22TC%22:-1,%22H%22:24812,%22BP%22:24817,%22CT%22:24820,%22IL%22:8},%22ad%22:[-1,-1,1263,609,1263,3399,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.icoHTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/rp/dK-sh8iIGQUbuSPbYZSbTkaWt5s.br.jsHTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/rp/ZqcguoCiF8MOwMO7koYG5q3zX2A.pngHTTP Response
200HTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=52,30555725097656&lon=4,942104339599609&dispName=Amsterdam%252C%2520North%2520Holland&isEff=1&effLocType=1&clientsid=undefinedHTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008518284%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.45%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1699008518285%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518288%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518288%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518288%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518312%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518349%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A777%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008518356%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.4dd7fb61-8ea4-4ca2-b282-c5189c61d4b8&w=16&h=16&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.f02aee31-78c0-49f4-bb6c-37c4c5a09d6f&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.7a379d4e-6578-494d-ba36-1d4225b5c673&w=16&h=16&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.83603032-6436-4ea2-a707-fa748c1b1f1f&w=16&h=16&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.4d08e37d-7471-4f7e-aa1d-6794a011577e&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.0130ce1c-bb68-4a3f-8839-b0eabc92ba54&w=16&h=16&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.0a610e1e-dc84-4c70-8c6c-fc75d1f0d6b1&w=32&h=32&qlt=91&pcl=fffffa&o=6&cb=1103&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.60c679fe-a1ae-44e5-823b-76748e75e479&w=16&h=16&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.cf14cc57-56f0-4a83-8975-8d532837259e&w=16&h=16&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svgHTTP Request
GET https://th.bing.com/th?id=ODLS.48b7ea2d-dd6a-42a1-afeb-2cf2c58f44ed&w=16&h=16&c=7&o=6&pid=1.7HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.e1efdc6a-1763-4a85-a7b9-3a6cf3cd4f38&w=16&h=16&c=7&o=6&pid=1.7HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.4dd7fb61-8ea4-4ca2-b282-c5189c61d4b8&w=32&h=32&qlt=92&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.03e9bcc9-dc79-4d19-b658-7462bd332c64&w=16&h=16&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.1208168a-ade3-4783-9afc-d0944e107a63&w=16&h=16&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.d907941d-c0fb-48ea-bf88-5bcb78a0f3e9&w=32&h=32&qlt=93&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.00dbbbda-1b83-40e7-ac3c-2ff2a73b245f&w=32&h=32&qlt=94&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.7a0633f9-f72a-4fb7-8afd-c6991584a078&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=1103&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.48b7ea2d-dd6a-42a1-afeb-2cf2c58f44ed&w=32&h=32&qlt=96&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.00dbbbda-1b83-40e7-ac3c-2ff2a73b245f&w=32&h=32&qlt=97&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.e508e888-be2b-4774-8959-81aff7a91ee0&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=1103&pid=1.2HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.00dbbbda-1b83-40e7-ac3c-2ff2a73b245f&w=32&h=32&qlt=99&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008518686%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2263%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=D3FA2C6D35294FEB9A0BEA2328ED5143&iid=.5098&ptn=Web&ep=0&iconpl=1HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=40828447&IID=SERP.5055&IG=D3FA2C6D35294FEB9A0BEA2328ED5143HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&IID=SERP.5064&q=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&cvid=9979341a693e42b3a4a14e6b21d2760d&aqs=edge..69i57j69i58.7923j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://r.bing.com/rp/c4ruj6QGsmSnOG64gJJnnnYDa44.br.cssHTTP Request
GET https://r.bing.com/rp/5-y8FBmAkXLBZZghI-X94CRnsqg.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/WRGhsWGnkf3ko69VafMSpLBwgbk.br.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/1fH7LnRHIl0yIV3zudZvFKCdzVw.br.cssHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008520197%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%226544d0028f9945cc9ef21a63294c2680%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008520286%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%226544d0028f9945cc9ef21a63294c2680%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008520286%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.HeaderIdentitySapphireUpsellV1_Popup_%22%2C%22TS%22%3A1699008521035%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Mobile_Icon_V1_Shown%22%2C%22TS%22%3A1699008521035%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A29048%2C%22time%22%3A29053%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1699008521187%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A29054%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008521188%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A29055%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008521189%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&HTTP Response
200HTTP Request
GET https://www.bing.com/welcomescreenassets?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&IID=SERP.5674HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1699008521455%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522193%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1342.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522196%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522277%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008522280%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatVisuallyReady%5C%22%3A30230%2C%5C%22ChatInitialUIReady%5C%22%3A30230%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522364%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522411%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/rp/ZHDMbHUEYDt5NGP3ON8vXjxtCaA.pngHTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Response
204HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008522411%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%225678.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1699008522772%2C%22Name%22%3A%22ContainerToggledon%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%225678.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1699008522772%2C%22Name%22%3A%22ContainerRender%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523102%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523102%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1699008523104%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Request
GET https://th.bing.com/th?id=OIP.kXiMx8NU_j4wi_qaxHuwHgHaFi&w=298&h=204&c=12&rs=1&qlt=99&pcl=faf9f7&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=OIP.1uRQJHysMKAe6XdLqPCoxQHaQB&w=150&h=104&c=7&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=OIP.NHh9HDe7pT2-rm9Lq5fxtgHaQB&w=150&h=104&c=7&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=OIP.VIcSYxmnRLaRKaelfgi8CAHaQB&w=150&h=104&c=7&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=OIP.jGget65wCU-f1HpcxN33jQHaQB&w=152&h=104&c=7&o=6&pid=13.1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008523118%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008523149%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=2237111F22AC64410C0202A12351656E&clientsid=undefinedHTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008523154%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523197%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523197%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523198%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008523259%2C%22Name%22%3A%22AnnHit%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008523373%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008523373%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008523381%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Response
200HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=http%2f%2fd.updater.i4.cn%2fi4tools7%2fconfig%2fjbckera1nIso%2f20211108.txt&mkt=nl-nl&qry=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1niso%2F20211108.txt&cp=27&css=1&msbqf=false&cvid=D3FA2C6D35294FEB9A0BEA2328ED5143HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008523967%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%2C%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008524236%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1699008524242%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttp%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1niso%2F20211108.txt%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1699008524266%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttp%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1niso%2F20211108.txt%22%2C%22AsResponseLength%22%3A%228077%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1699008524358%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008524521%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%2C%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008525065%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.MTL%22%2C%22TS%22%3A1699008525534%2C%22Name%22%3A%2250%22%2C%22FID%22%3A%22CharCount%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526489%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22length%5C%22%3A157%2C%5C%22learnMoreCnt%5C%22%3A0%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-9917a4a0-c103-18ed-dd98-1228292cf649%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-d440eff5-7806-a58f-205b-59ce19660a46%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.MessageEvent%22%2C%22TS%22%3A1699008526491%2C%22Name%22%3A%22BotResponseRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22chips%5C%22%3A%5B%5C%22How%20can%20I%20improve%20my%20sleep%20quality%3F%5C%22%2C%5C%22Write%20a%20cute%20story%20about%20a%20puppy%20and%20a%20kitten%5C%22%2C%5C%22Create%20a%204-day%20detailed%20itinerary%20for%20visiting%20Paris%20organized%20as%20a%20table%5C%22%5D%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-9917a4a0-c103-18ed-dd98-1228292cf649%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-d440eff5-7806-a58f-205b-59ce19660a46%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526559%2C%22Name%22%3A%22SuggestionChipRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526625%2C%22Name%22%3A%22CibFeedbackRender%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.txt&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=7833caa73bef4134b238a0753521a57e&oit=1&cp=63&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=D3FA2C6D35294FEB9A0BEA2328ED5143&CID=17058C65EDDB65293A249FDBEC2664A8&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526626%2C%22Name%22%3A%22CibFeedbackExportButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526626%2C%22Name%22%3A%22CibFeedbackExportButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526626%2C%22Name%22%3A%22CibFeedbackCopyButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008526626%2C%22Name%22%3A%22CibFeedbackCopyButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.tx&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=c26ef5494032491dad46f927db430e56&oit=1&cp=62&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.t&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=151de80df1114107b925d431d4f21264&oit=1&cp=61&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211108.&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=f3aa022b0967465b88179a2df784a203&oit=1&cp=60&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F202111&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=1ab1e67bac894ff1921c1466033f0ee8&oit=1&cp=57&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20211&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=d0c3373327ee40369fb16dc52248a01f&oit=1&cp=56&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F20&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=fcca6c939ebb4a0bb1714553ad876a1c&oit=1&cp=53&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIso%2F&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=25f6193a913441b6b4e431743fee4d39&oit=3&cp=51&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1nIs&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=9f4d107a014044549b78582d7fafbe59&oit=1&cp=49&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1n&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=c3803fa5806d49afb49cbccd24dc7739&oit=1&cp=47&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbckera1&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=84cf74e042ce4b589571077dd72231ec&oit=1&cp=46&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbcke&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=846addbd1a7141798a9ff72466551b0a&oit=1&cp=43&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fjbc&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=d9ea9cd8d5dd4ad98431bbc6712b20b7&oit=1&cp=41&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2Fj&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=eb00fdbe96004f97aa519e53e349c493&oit=1&cp=39&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig%2F&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=7378c938793a49c7add36fe6ac614ce8&oit=3&cp=38&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfig&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=d7efa7ceb9ff4885bca00feb55758ed5&oit=1&cp=37&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconfi&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=4c81a77aa7b9406394c78f84dd155151&oit=1&cp=36&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fconf&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=7e536927272e4dc18909892575e1d8dd&oit=1&cp=35&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fcon&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=5b55dd14502e41078af13d17f1021753&oit=1&cp=34&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fco&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=fd8fb2e4d69545388faec9ee40d81372&oit=1&cp=33&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2Fc&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=cbdea79e74a845249a50bfe6a2adb329&oit=1&cp=32&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7%2F&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=e49489683ddf4c3283266460f582dc24&oit=3&cp=31&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=http%2F%2Fd.updater.i4.cn%2Fi4tools7&language=en-US&pt=EdgBox&cvid=961992cdb9b248a39d34109fb6620be5&ig=63a0f9655f244746ad7471f01634b37a&oit=1&cp=30&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:81,%22BC%22:335,%22SE%22:-1,%22TC%22:-1,%22H%22:962,%22BP%22:965,%22CT%22:981,%22IL%22:1},%22ad%22:[-1,-1,1263,609,1263,2662,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=52,30555725097656&lon=4,942104339599609&dispName=Amsterdam%252C%2520North%2520Holland&isEff=1&effLocType=1&clientsid=undefinedHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008535414%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22200%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1699008535414%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1699008535423%2C%22Name%22%3A517%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535423%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535423%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535430%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535435%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535467%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535476%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008535481%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008535481%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008535482%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1699008535482%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008535482%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://th.bing.com/th?id=ODLS.0a610e1e-dc84-4c70-8c6c-fc75d1f0d6b1&w=32&h=32&qlt=90&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.0a610e1e-dc84-4c70-8c6c-fc75d1f0d6b1&w=32&h=32&qlt=91&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.f060e2bb-1a79-4b9e-8e3c-f17a3a3b4463&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.8e11b576-2236-4f9f-b82e-43edc20cdd4e&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.e1efdc6a-1763-4a85-a7b9-3a6cf3cd4f38&w=32&h=32&qlt=93&pcl=fffffa&o=6&cb=1103&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.4dd7fb61-8ea4-4ca2-b282-c5189c61d4b8&w=32&h=32&qlt=94&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.d907941d-c0fb-48ea-bf88-5bcb78a0f3e9&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.7a0633f9-f72a-4fb7-8afd-c6991584a078&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=1103&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.07e95df8-de7e-403a-bc7e-cf754b1a51a8&w=32&h=32&qlt=99&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008535676%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2230%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1697%2C%22time%22%3A1702%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1699008535927%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1703%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008535928%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1703%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008535928%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=936FC36FBD4549CFBF80B621472D98C7&iid=.5098&ptn=Web&ep=0&iconpl=1HTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=40828447&IID=SERP.5055&IG=936FC36FBD4549CFBF80B621472D98C7HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=936FC36FBD4549CFBF80B621472D98C7&IID=SERP.5064&q=http%2F%2Fd.updater.i4.cn%2Fi4tools7&cvid=961992cdb9b248a39d34109fb6620be5&aqs=edge..69i57j69i59j69i58.6170j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%226544d02c79744326a083d5c2567f245f%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008535973%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%226544d02c79744326a083d5c2567f245f%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008535973%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.HeaderIdentitySapphireUpsellV1_Popup_%22%2C%22TS%22%3A1699008536149%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Mobile_Icon_V1_Shown%22%2C%22TS%22%3A1699008536149%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1699008536377%2C%22Name%22%3A%222%22%2C%22FID%22%3A%22count%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/search?q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBREHTTP Request
GET https://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22sbox%22%3A%22typing%22%2C%22time%22%3A5968%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008540193%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=http%2f%2fd.updater.i4.cn%2fi4tools7&mkt=nl-nl&qry=https%2F%2Fd.updater.i4.cn%2Fi4tools7&cp=5&css=1&zis=1&msbqf=false&cvid=936FC36FBD4549CFBF80B621472D98C7HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=936FC36FBD4549CFBF80B621472D98C7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1699008544349%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Ahttps%2F%2Fd.updater.i4.cn%2Fi4tools7%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1699008544370%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:38,%22BC%22:38,%22SE%22:-1,%22TC%22:-1,%22H%22:4498,%22BP%22:4504,%22CT%22:4506,%22IL%22:1},%22ad%22:[-1,-1,1263,609,1263,2628,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Response
200HTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=52,30555725097656&lon=4,942104339599609&dispName=Amsterdam%252C%2520North%2520Holland&isEff=1&effLocType=1&clientsid=undefinedHTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008552505%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22200%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1699008552505%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1699008552526%2C%22Name%22%3A6506%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552526%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552526%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552530%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552537%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552564%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552577%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008552584%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008552584%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1699008552585%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1699008552585%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008552585%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://th.bing.com/th?id=ODLS.d907941d-c0fb-48ea-bf88-5bcb78a0f3e9&w=32&h=32&qlt=95&pcl=fffffa&o=6&cb=1103&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.07e95df8-de7e-403a-bc7e-cf754b1a51a8&w=32&h=32&qlt=97&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.00dbbbda-1b83-40e7-ac3c-2ff2a73b245f&w=32&h=32&qlt=98&pcl=fffffa&o=6&cb=1102&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1699008553144%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2231%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A12062%2C%22time%22%3A12067%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1699008553309%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A12067%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008553309%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A12068%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1699008553310%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=95A286B9B27B4D09B668A460DE4AA3F3&iid=.5098&ptn=Web&ep=0&iconpl=1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=40828447&IID=SERP.5055&IG=95A286B9B27B4D09B668A460DE4AA3F3HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=95A286B9B27B4D09B668A460DE4AA3F3&IID=SERP.5064&q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBREHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%226544d036c719473c8b9d44ff820066a5%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008553641%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%226544d036c719473c8b9d44ff820066a5%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1699008553641%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.HeaderIdentitySapphireUpsellV1_Popup_%22%2C%22TS%22%3A1699008553696%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Mobile_Icon_V1_Shown%22%2C%22TS%22%3A1699008553696%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1699008554138%2C%22Name%22%3A%222%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554335%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1342.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554346%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554459%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008554466%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/welcomescreenassets?IG=95A286B9B27B4D09B668A460DE4AA3F3&IID=SERP.5626HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatVisuallyReady%5C%22%3A13278%2C%5C%22ChatInitialUIReady%5C%22%3A13278%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554530%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554824%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554825%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554886%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554886%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1699008554888%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1699008554923%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1699008554924%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=2237111F22AC64410C0202A12351656E&clientsid=undefinedHTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554949%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008554952%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554963%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554963%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008554963%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008555027%2C%22Name%22%3A%22AnnHit%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008555153%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008555153%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1699008555156%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558815%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22length%5C%22%3A157%2C%5C%22learnMoreCnt%5C%22%3A0%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-979f6bf0-378e-5e0d-91a6-a8e8e9d37166%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-64522909-d754-3882-61a6-c85ed4a865a9%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.MessageEvent%22%2C%22TS%22%3A1699008558817%2C%22Name%22%3A%22BotResponseRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackExportButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackExportButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackCopyButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558837%2C%22Name%22%3A%22CibFeedbackCopyButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22chips%5C%22%3A%5B%5C%22How%20can%20I%20improve%20my%20sleep%20quality%3F%5C%22%2C%5C%22Write%20a%20cute%20story%20about%20a%20puppy%20and%20a%20kitten%5C%22%2C%5C%22Create%20a%204-day%20detailed%20itinerary%20for%20visiting%20Paris%20organized%20as%20a%20table%5C%22%5D%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-979f6bf0-378e-5e0d-91a6-a8e8e9d37166%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-64522909-d754-3882-61a6-c85ed4a865a9%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1699008558840%2C%22Name%22%3A%22SuggestionChipRender%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/sa/40828447/Blue/BlueIdentityDropdownRedirect_c.jsHTTP Request
GET https://www.bing.com/sa/40828447/Blue/HamburgerServicesHeaderFlyout_c.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/Identity/Dropdown?n=1&IID=SERP.5068&IG=95A286B9B27B4D09B668A460DE4AA3F3&ru=https%3A%2F%2Fwww.bing.com%2Fsearch%3Fq%3Dhttps%252F%252Fd.updater.i4.cn%252Fi4tools7%26qs%3Dds%26form%3DQBREHTTP Request
GET https://www.bing.com/hamburger/scfo?ver=40828447&q=https%2F%2Fd.updater.i4.cn%2Fi4tools7&qs=ds&form=QBRE&IID=SERP.5067&IG=95A286B9B27B4D09B668A460DE4AA3F3&fbnb=1&ru=https%3A%2F%2Fwww.bing.com%2Fsearch%3Fq%3Dhttps%252F%252Fd.updater.i4.cn%252Fi4tools7%26qs%3Dds%26form%3DQBREHTTP Response
200HTTP Request
GET https://r.bing.com/rp/zP39lDxtrVHqXpgE8Vo-PryLpkI.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/KKmv7jms62e_ic8wypgx5UKGIA8.svgHTTP Request
GET https://r.bing.com/rp/7tTfYznr5m_lbsCaTZ5lJ5NfMNw.svgHTTP Request
GET https://r.bing.com/rp/7htWzqWZv8GSHJaIW1haas9SNTE.svgHTTP Request
GET https://r.bing.com/rp/E1tQpWOQxb_Bdm36SETHVWJQugg.pngHTTP Request
GET https://r.bing.com/rp/Q0pzSymUNRwlfDJ3G2rxwANmBnc.pngHTTP Request
GET https://r.bing.com/rp/pHlnkW3_8oyDsEuOb4nBDXIzGz4.pngHTTP Request
GET https://r.bing.com/rp/fWxNvK7JPprF4W4eDRTMsOKKQNE.pngHTTP Request
GET https://r.bing.com/rp/gf8rqTc2B4iQmtLUbzXj5oSKWac.pngHTTP Request
GET https://r.bing.com/rp/nCW0FtuQ3vobDfGAEpcZxKZV4yc.pngHTTP Request
GET https://r.bing.com/rp/Jbl57ag8uGFl7nX3RwVqf8O7XvI.pngHTTP Request
GET https://r.bing.com/rp/Pc0CJptsZk5W2qcfpX4mVUpNBy8.pngHTTP Request
GET https://r.bing.com/rp/gnY2aV8PmwB8fOUFTVXMFIsRKkA.pngHTTP Request
GET https://r.bing.com/rp/oSSPQ6l7Otzn1yQ4Nfxl4Zxcy1U.jpgHTTP Request
GET https://r.bing.com/rp/2oLRQf6suZ4LrBBaCqawSoy30yM.jpgHTTP Request
GET https://www.bing.com/rp/MnHJON9xUYXpg-poLvycfocMWOA.svgHTTP Request
GET https://www.bing.com/rp/9roWR2D5ePtJMzD9tbaESvO2JXw.pngHTTP Request
GET https://www.bing.com/rp/uJ92aljY8-qfeUY2_BR-hapEKOI.svgHTTP Request
GET https://www.bing.com/rp/1bS66LcKydbjw6xnNUaVfMtxlhg.pngHTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SRTH%22,%22FID%22:%22CI%22,%22Name%22:%22SRTHVS%22,%22Text%22:%221%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008567215%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008567277%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008567413%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/notifications/handle?action=1&nid=63245&view=BottomBanner_NoTitleRejectBtn&vertical=serpHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1699008570935%2C%22Name%22%3A%22AllowAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1699008570935%2C%22Name%22%3A%22BnpClick%22%2C%22FID%22%3A%22Bnp%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008572193%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008572243%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008573973%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008574157%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008578239%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008579771%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008582822%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=95A286B9B27B4D09B668A460DE4AA3F3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008598254%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008598307%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1699008598484%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204 -
1.0kB 5.1kB 9 12
-
1.0kB 5.1kB 9 12
-
1.0kB 5.1kB 9 12
-
104.110.240.155:443https://r.bing.com/rs/76/xK/jnc,nj/4UY2jq3mEKk7NI4y4J9sHqyctKk.js?or=wtls, http2msedge.exe73.9kB 1.8MB 1052 1314
HTTP Request
GET https://r.bing.com/rp/zUt3b1TbyCP3ZCaO70VFxT0TUKY.br.jsHTTP Request
GET https://r.bing.com/rp/4qLYPfN0EmVUH2TIgYLmYcXKYtQ.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/3XgE2MtuwnejDNaa3BrmuQ8ABI8.br.jsHTTP Request
GET https://r.bing.com/rp/rROQiwasHbxd46nTGULFymuJ0I8.br.jsHTTP Request
GET https://r.bing.com/rp/0o4A_3Zjuhm8gKN5ZD7xyyC00qY.br.jsHTTP Request
GET https://r.bing.com/rp/R14ozkkie30zM6FSjzwWFp8Ffzk.br.jsHTTP Request
GET https://r.bing.com/rs/76/j4/jnc,nj/weTZhMT4W5x_tgtmsDnFQb89lPY.js?or=wHTTP Request
GET https://r.bing.com/rp/-8B2JlFI9HgFcgp0RGJHcPQD2GM.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/1CjKEevm3FmoENweD2XEwXQepRY.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/vfjY0Ai8g7eQiWFwgWsr99nGYdU.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/OFc1_3z9AF9sE0FyaZ2URvDI8JI.br.jsHTTP Request
GET https://r.bing.com/rs/76/xt/nj/V9Lbi4rGakA-OjwcLcoh5jr1zfY.js?or=wHTTP Request
GET https://r.bing.com/rp/0IsYKSwwm5FfLJloF96TVqP7I84.br.jsHTTP Request
GET https://r.bing.com/rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.jsHTTP Request
GET https://r.bing.com/rp/GSNeCa5XvtoP6jz0k5V172vRaQ8.br.jsHTTP Request
GET https://r.bing.com/rp/R1yZxzeM3FvBj-jaOmjRgrX-p6Q.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/34qMnjd8h0Cng9knNJ9gDf2-SDI.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rp/o89v0YN2OKV2oB2QXwHA5g2co8c.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/06bQtOdvnqIODKnOBKJedLV7FUg.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/JigriHckblqcu1XwKpT4wumVS2k.br.jsHTTP Request
GET https://r.bing.com/rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.jsHTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Request
GET https://r.bing.com/rp/HbkPYqcLh_xqZSd1KqLTrWN8MYY.br.jsHTTP Request
GET https://r.bing.com/rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.jsHTTP Request
GET https://r.bing.com/rp/4tb03hmzbaT5kubo_AJELnUZ6gA.br.jsHTTP Request
GET https://r.bing.com/rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.jsHTTP Request
GET https://r.bing.com/rp/PcY9oNo-FyETAQFL_iZqkuAo224.br.jsHTTP Request
GET https://r.bing.com/rp/Ut_UU-9D6RG9JvNvNqAY2qqzu1E.br.jsHTTP Request
GET https://r.bing.com/rp/6slp3E-BqFf904Cz6cCWPY1bh9E.br.jsHTTP Request
GET https://r.bing.com/rp/zU-wzeTci_PmsyatZvTRjj8U0as.br.jsHTTP Request
GET https://r.bing.com/rp/0IvvD5bwoHvRr3tbyoT5GScek7A.br.jsHTTP Request
GET https://r.bing.com/rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.jsHTTP Request
GET https://r.bing.com/rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.jsHTTP Request
GET https://r.bing.com/rp/-GeY6VmKB8pjRnrmOn5gjzu0z5Y.br.jsHTTP Request
GET https://r.bing.com/rp/xJb_8I0a5S58a10IYOcHgMZkwq4.br.jsHTTP Request
GET https://r.bing.com/rs/76/t2/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=wHTTP Request
GET https://r.bing.com/rp/MTuV2OAMusO7_G1i-522ib-bymk.br.jsHTTP Request
GET https://r.bing.com/rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Request
GET https://r.bing.com/rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.jsHTTP Request
GET https://r.bing.com/rp/NMKa6aQx1-2m3UxolFIWBXeYeQg.br.jsHTTP Request
GET https://r.bing.com/rp/kZ5Ic4cFxoATRTxGes809o0Q2d0.br.jsHTTP Request
GET https://r.bing.com/rp/uP67zbZbUB4EF9kyMx0mhlm79lw.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.jsHTTP Request
GET https://r.bing.com/rp/ml6tcUb8Ta5kBuZXGzDE3tFty0g.br.jsHTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.jsHTTP Request
GET https://r.bing.com/rp/QGgDCAP4Fmzft4oE0wUK8k18tLI.br.jsHTTP Request
GET https://r.bing.com/rp/-ShrOHOs85f0d0MDcaOx1ylDe34.br.jsHTTP Request
GET https://r.bing.com/rp/9tfFg6vO9uS7FxceSoXBYqA1DZY.br.jsHTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Request
GET https://r.bing.com/rp/1Fv2ZQvZTbMVx7KoU_6WkFwvTJ4.br.jsHTTP Request
GET https://r.bing.com/rp/7cAogqPJfK1eEG48lEI0_NE2sTo.br.jsHTTP Request
GET https://r.bing.com/rp/S9GfW8rJJ5TVbIlpbX6UxoiogBY.br.jsHTTP Request
GET https://r.bing.com/rp/afmuy94Os_msjUASAibqR7Q8x84.br.jsHTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Request
GET https://r.bing.com/rp/VJnSxYcv7TZB-im7xvuwo7wcIGs.br.jsHTTP Request
GET https://r.bing.com/rp/4ZdovUOtRqb58WWDaWm5ExfObls.br.jsHTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/hx1FP91l4PKrDhCLfXHf3ouMwSg.br.jsHTTP Request
GET https://r.bing.com/rp/ulJ3ckR0YcGpvIX6xhO4prJhEQQ.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/qlYl9kkKAsuwSsb6wrRTzo0kAB8.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/7KdbPOT7wEH4JWaJqBx9wrxcwuM.br.jsHTTP Request
GET https://r.bing.com/rp/yscqUoVr2GlqZlY4gxmNnR5oVBA.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/I-9Cpo4R_7gSqSgu5eXp14rrSEs.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/kvgKy67us4ptDsCARTXPkG3KY-A.br.jsHTTP Request
GET https://r.bing.com/rp/Bb0jjwco4ZJEBGvupFSH5c_T008.br.jsHTTP Request
GET https://r.bing.com/rp/WjLJz0ZZ3W6qclUa_RsS6VdZFzE.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rs/76/xK/jnc,nj/4UY2jq3mEKk7NI4y4J9sHqyctKk.js?or=wHTTP Response
200 -
839 B 4.3kB 7 5
-
829 B 396 B 5 3
-
839 B 4.3kB 7 5
-
937 B 4.4kB 9 7
-
937 B 4.4kB 9 7
-
20.190.160.22:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=99bb5a5c-6832-4b7b-995d-e9cb6cea5c48&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22D3FA2C6D35294FEB9A0BEA2328ED5143%22%7dtls, httpmsedge.exe2.2kB 7.1kB 9 9
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=99bb5a5c-6832-4b7b-995d-e9cb6cea5c48&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22D3FA2C6D35294FEB9A0BEA2328ED5143%22%7dHTTP Response
200 -
1.2kB 8.3kB 16 14
-
1.2kB 8.3kB 16 14
-
1.2kB 8.3kB 16 14
-
204.79.197.200:443https://tse1.mm.bing.net/th?id=OADD2.10239317301704_1DMLWCC7QA5PEMQP4&pid=21.2&w=1080&h=1920&c=4tls, http297.3kB 2.7MB 1990 1984
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301627_1W86XP38C3HTKT30H&pid=21.2&w=1080&h=1920&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317300970_1WZNZYNWWAF6IP05J&pid=21.2&w=1920&h=1080&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301218_1B7RSJ3ZTR7CQSX5W&pid=21.2&w=1920&h=1080&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301295_199VGO4MWX73B9FOK&pid=21.2&w=1920&h=1080&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301403_18A51FWD0ORQI7TWA&pid=21.2&w=1080&h=1920&c=4HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301704_1DMLWCC7QA5PEMQP4&pid=21.2&w=1080&h=1920&c=4HTTP Response
200 -
13.107.5.80:443https://services.bingapis.com/suggestionchips/api/v1/cannedChipstls, http2msedge.exe2.2kB 9.4kB 16 20
HTTP Request
OPTIONS https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
204HTTP Request
POST https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
200 -
1.0kB 970 B 8 9
-
2.8kB 9.2kB 20 28
HTTP Request
OPTIONS https://edge.microsoft.com/translate/authHTTP Request
OPTIONS https://edge.microsoft.com/translate/authHTTP Response
204HTTP Request
GET https://edge.microsoft.com/translate/authHTTP Response
204HTTP Response
400HTTP Request
GET https://edge.microsoft.com/translate/authHTTP Response
400HTTP Request
OPTIONS https://edge.microsoft.com/translate/authHTTP Response
204HTTP Request
GET https://edge.microsoft.com/translate/authHTTP Response
400HTTP Request
GET https://edge.microsoft.com/translate/authHTTP Response
400
-
66 B 90 B 1 1
DNS Request
8.8.8.8.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
0.159.190.20.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
61 B 116 B 1 1
DNS Request
d.updater.i4.cn
DNS Response
163.171.130.138
-
70 B 156 B 1 1
DNS Request
9.228.82.20.in-addr.arpa
-
222 B 222 B 3 3
DNS Request
138.130.171.163.in-addr.arpa
DNS Request
138.130.171.163.in-addr.arpa
DNS Request
138.130.171.163.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
240.221.184.93.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
146.78.124.51.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
198.1.85.104.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
89.240.110.104.in-addr.arpa
-
802 B 13
-
71 B 157 B 1 1
DNS Request
55.36.223.20.in-addr.arpa
-
56 B 268 B 1 1
DNS Request
r.bing.com
DNS Response
104.110.240.155104.110.240.91104.110.240.131104.110.240.89104.110.240.112104.110.240.75
-
57 B 302 B 1 1
DNS Request
th.bing.com
DNS Response
104.110.240.89104.110.240.112104.110.240.90104.110.240.131104.110.240.155104.110.240.105104.110.240.58104.110.240.91
-
74 B 141 B 1 1
DNS Request
155.240.110.104.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
183.59.114.20.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
48.229.111.52.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
2.136.104.51.in-addr.arpa
-
71 B 145 B 1 1
DNS Request
206.23.85.13.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
43.58.199.20.in-addr.arpa
-
71 B 306 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
20.190.160.2240.126.32.13340.126.32.14040.126.32.13640.126.32.13840.126.32.7420.190.160.2020.190.160.17
-
62 B 173 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
204.79.197.20013.107.21.200
-
72 B 158 B 1 1
DNS Request
22.160.190.20.in-addr.arpa
-
72 B 126 B 1 1
DNS Request
113.208.253.8.in-addr.arpa
-
67 B 152 B 1 1
DNS Request
services.bingapis.com
DNS Response
13.107.5.80
-
70 B 156 B 1 1
DNS Request
80.5.107.13.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
76.32.126.40.in-addr.arpa
-
73 B 107 B 1 1
DNS Request
200.33.253.131.in-addr.arpa
-
72 B 126 B 1 1
DNS Request
126.210.247.8.in-addr.arpa
-
64 B 167 B 1 1
DNS Request
edge.microsoft.com
DNS Response
204.79.197.23913.107.21.239
-
73 B 143 B 1 1
DNS Request
239.197.79.204.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD56dded92ec95cf9f22410bdeac841a00d
SHA183c32c23d53c59d654868f0b2a5c6be0a46249c2
SHA2561840d5c60c79874359414677662439087173c575d814c07ebe661ae1cebb639e
SHA512e13df653c0364be2b61619fe3d46799e10a565b41f33d3ce15e50397f8f9aa328e8c821212efe10cfe3b8283c1e8c7e9eb15f9674fc456837d6ee8c38bc8b0d8
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
69KB
MD57f64f527eb916de76d5559f2af78c4c5
SHA1a08d47d130d2025d8c678609fa857e4da5d34105
SHA25676c12bca3ea33b6d5d0c248b8a7935e467a3cd35257cae3829d16a3dc5abf891
SHA5126c706f7a5465a6bd002c004726e35719a1df7a8ce84d3ca620db22ae9016c4285cc344e8d080898fca2212b9c2e801e43951a55b46244e080086bf1dcedee56f
-
Filesize
21KB
MD523d835f81b458e3a273cc9e9daf621a6
SHA1d428ca11ebe6dc59a810dc1e0f65c4c1741ea516
SHA256184d3ad95ada1578824ba5151c7d5331166fb83ddb634a52ec5c907fad0e221b
SHA51264de1faf75e66c85b715f0e50ff2c67c44beb28887a932a6b37e9a78f2bd4b9d1fb477afe8c8ea70ee51f2c61e11a94e54b2aa38ce7e574aab20718fcb312021
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
36KB
MD53296f64a7a2bf91e144553e17654643b
SHA1639b0f05038c69cfc21ad55ce92b92c71b9bb8ba
SHA2564de9e2c37234da98c8be5f282084e5603918a287602df7f75af3f1bcf825781f
SHA51245db48942642adc0e9d50c5cfdcc2cb44f8e2245f2248f5fbe7cd38c405d35a0f678446d31845a35136333c1b9d16112799d08bfcac28caa7d60039c04bc5ec6
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
85KB
MD545a177b92bc3dac4f6955a68b5b21745
SHA1eac969dc4f81a857fdd380b3e9c0963d8d5b87d1
SHA2562db3b6356f027b2185f1ca4bc6b53e64e428201e70e94d1977f8aab9b24afaeb
SHA512f6a599340db91e2a4f48babd5f5939f87b907a66a82609347f53381e8712069c3002596156de79650511c644a287cbd8c607be0f877a918ae1392456d76b90ca
-
Filesize
1001KB
MD5966cb678d48f89d6c328401566226a11
SHA1d08bef0f96f0a07bd1af7b5bca84f919271e93b0
SHA2563e53f9db97ffdb16c875735823d7e2e059c9c8907b69a7423377e788c2095934
SHA512e1f8351eb67de5107b3140458041ae19e0d7db063412326f75463042b31559048c7a0bf9e833761306f710385ff71a60ad1bdd644083c04b69c597e35f13bde6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5b4e678cc84b9d87e7c1e32c964960f32
SHA1bc0d96d3244e648bd368b365cae858641f4c815f
SHA256c4390f37040a8b23d87e97983cb4f8f8160d71fd9727f52389227691bd4ef667
SHA512ee13da58233739212aa9a87ab42701bf74a5ab87585898154f881c66a478f591f5ed5f9ca1c7e724552c7bd178615b8691dcfd5d74decd7cceef9569e2ef5932
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
398B
MD5c5810cba382f0b2b3e93a2b10d822f9c
SHA18b5a66a0bacb1e59614d42e52dd92da8f067dbb6
SHA25658c1527d0f7a38c683cee02f0525d1ca9a73fb285f637bb50ce63f6db2b888c4
SHA512f0955d43fbf88074e02efe1dd0b1a5de00170a0d4b04fe50f47dd3fbf61def2778fb50165c3759072b6350993257da9b0a1c28ea32317a9adf9540a06410ba66
-
Filesize
6KB
MD5f3cb29f23e9beecbce0cf821db00db57
SHA127b113267fc19d40fceeecab3a8562ba557737e7
SHA2562b41457dc53239f7614410970dadd874578c6ff77d93ff3539281d3c84552e8b
SHA512b2ce449d46bfd340386be3cf2f250f5c5b37d737ed105058bfbcf2508f295c2b6e62e6141f25dfc1aeb219cccd48730c2109237574e329e7f12fa4615ce4b20a
-
Filesize
6KB
MD54dbfae140c7cb77795bcabeffb5122cd
SHA1c791ab73f8bb0969e0bd64eff036f01e642f4255
SHA25633a964d3ee50e657340aace2cdfa03058067f1bf569326ae45f4ff4468d7f97c
SHA51272434eed8ac697b89f7e0f7ec4dece97ae429661f250a7e6147b3fad83618e121ca82ef8b21c1379984e3e17066ed0fc11def9329c90059c305a9e322eeaf748
-
Filesize
5KB
MD514ff9cb2f1488501333833f6744ecab3
SHA172b6a9f3ad2830c91f8abe61bbbe6638205ed363
SHA25652db7648d2e121556c80eba882237044b86ceb41a233914f902075260750e86f
SHA512a472a83541f56b17ea74db81877205cb14fde4510041cd82be5d502d852b8c6e48f19ef9ad52d3484cf2d15605a5f144a0071761cba109430189ec06d105639b
-
Filesize
6KB
MD56bb971158beef3ecc55efad226dbca58
SHA15008b683c52633b2dd2136d4fb0c69c8d02ced1a
SHA256ebcdaff8affe1ce3552f526048bdbbef9a2917691948f9649b6b5a2c249261b3
SHA512357f283f1fb52bf5a10f767c83b766c58fba9cc65c2cdcb682e645588fd1599d0d86d1bf53db4a6f0ef7173a1201d35146f588741905af89568ca4a6e986514a
-
Filesize
5KB
MD55aa025d6ea7f3b3a7fb79aa7f9afccf0
SHA1c078d5220832cbded483daf13013bbd08fef1d21
SHA2561e2e75a7bb806fa653ad7dadbc73d2b668c75d4287b9d1049bdccedd7b8825b0
SHA512fca8384c5ac5e5534257a0b69eee8b8ce3bcaa37eff1aa2be7d74a902ab236ad1897f07a55bb9728b503497d55e04242ffc1fd7b24e3a49e3671fa4f27f47948
-
Filesize
6KB
MD58f54245fdb817562ddb799d0554473e8
SHA1b8fb647427b9c6c28c60460a939229c341ef28c1
SHA2561941cc33673d66d4ffbd8f73bf8bcade622ff7d05a403f6f1c05680d83947d70
SHA5127c5d04a93655762047eb915f4070410fd75620fe0559b01971fcdde8bab9aeabd2a89743e22d8b9196c2632fed98e44437f9c79059b35007efe71421fe59192b
-
Filesize
24KB
MD5e05436aebb117e9919978ca32bbcefd9
SHA197b2af055317952ce42308ea69b82301320eb962
SHA256cc9bd0953e70356e31a957ad9a9b1926f5e2a9f6a297cdef303ac693a2a86b7f
SHA51211328e9514ffaa3c1eab84fae06595d75c8503bd5601adfd806182d46065752885a871b738439b356d1bb2c1ac71fc81e9d46bd2d0daa1b2ba0f40543bf952b9
-
Filesize
538B
MD56b7f74e0893eff0598c6306e701d40f9
SHA1d9bed8671a38e1e7b1fda0b6348de711395be27d
SHA256a60858028a1ece8e7b1fce24e833708782a324b9111c73fb8adba28c8e654c95
SHA512532d13be358dd8d127736d7cdd1276f2836a9af51466af92dd814aa176610c7b8c98a700e14e0556fe7cd7fb40d6ae07d93a70f1082f288794fd0c1994acbad1
-
Filesize
538B
MD556ffc035b1d733cd56b1bb61f85faaef
SHA16317e211dbf550aa9ff57bc7d0427e7bd5398d3f
SHA25671ce3f1ec4d1289f1a887a8e48a9a5cabf845c9494f4ab52f0ca56c996118e19
SHA51272a27b7e22c502ebd91527ce51f6d53f8c4ccc6219e13f3b28605f8596e8870afca8cb46b478e282e7050c7f94d7f625635b9786358f85cfd3fe730035982a22
-
Filesize
536B
MD51eb2d6b133aa91892516ae8b9d17fe9b
SHA11202f2568ee8ad54c1a4eab7a2ec41f5d18dad63
SHA256cb03309c0106ecfb118509a3a2ed77384a4b59b84be15c35fe826a5822f8709f
SHA5121ee50f71e05c9f7b95b188bcd53a75fc546df3e889d4d2edffa5f6e0ff58ed8c870b4f7e8ce3c01bd8a61e10028fb21aa196797368d5c40ea712238c95e83965
-
Filesize
203B
MD5fe45e697a3438221ae08c412a0598af5
SHA16657228037e27a7c00fa9914e8432b22797b28af
SHA256dbcbfee9800597ed8ef8f6e06370ef75900e3cbd3e8361ba05d89804fc4e77be
SHA5129d29db6926c60864cc2f4594cb93e3899b60f401193c406ef4217c04894a9ad8188a5c5aa57eebc4cae9d44909868e95a4c934589ae1b5fc3024ab8a33758abb
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5af31da79f031b5e1801c550e4e9eed1c
SHA1aa93fa1915b4e96a89420d1e2cadbaabf7d761c5
SHA2561e7119e187eafea52b19d4c4996a6824bffb3da662439abe26f21a6cf7098a95
SHA5123b08a9750bd71a2e203bf78feecd4094c0fcb9f74f675cf322568c57ab43d09e592d073bee9c65a09803152bab7c49873937c9a6d5e74165204ec0030ebafbd1
-
Filesize
12KB
MD568cef7ae446396c926e6d34b56c47748
SHA1503cb52abd112d7ced3ed050b2936a9a772803f2
SHA2567747c621bef3e9c8cd195e36f7ce9355da9f4afdfa3bbbacef4261f2353a82b2
SHA5121a4185d37948b8c2f744f7f2ae75fa4b6e129aa6d97ac1516da6928c7b08e50914ffe10932261bf6e85776f9f99159b14de789bd09621de4cf841584130385e0