Resubmissions

21-02-2024 10:23

240221-mewqasee35 1

21-02-2024 10:20

240221-mc6sgsdh8z 1

Analysis

  • max time kernel
    182s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-02-2024 10:23

General

  • Target

    http://aniwatch.to/

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://aniwatch.to/
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x108,0x10c,0x110,0xd8,0x114,0x7ffa5eb29758,0x7ffa5eb29768,0x7ffa5eb29778
      2⤵
        PID:3116
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1636 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:2
        2⤵
          PID:4636
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1800 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:8
          2⤵
            PID:4768
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3028 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:1
            2⤵
              PID:796
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3064 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:1
              2⤵
                PID:884
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2204 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:8
                2⤵
                  PID:3544
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4568 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:1
                  2⤵
                    PID:1156
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:8
                    2⤵
                      PID:4496
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:8
                      2⤵
                        PID:2376
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=5156 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:1
                        2⤵
                          PID:2656
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5684 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:1
                          2⤵
                            PID:1232
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=992 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:1
                            2⤵
                              PID:2420
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2088 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:1
                              2⤵
                                PID:1792
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=6020 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:1
                                2⤵
                                  PID:3136
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6044 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:8
                                  2⤵
                                    PID:4588
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4856 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2596
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4896 --field-trial-handle=1924,i,14239448986585089512,12911839350419384233,131072 /prefetch:1
                                    2⤵
                                      PID:4836
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                    1⤵
                                      PID:4756

                                    Network

                                    • flag-us
                                      DNS
                                      8.8.8.8.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      8.8.8.8.in-addr.arpa
                                      IN PTR
                                      Response
                                      8.8.8.8.in-addr.arpa
                                      IN PTR
                                      dnsgoogle
                                    • flag-us
                                      DNS
                                      23.177.190.20.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      23.177.190.20.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      aniwatch.to
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      aniwatch.to
                                      IN A
                                      Response
                                      aniwatch.to
                                      IN A
                                      188.114.97.2
                                      aniwatch.to
                                      IN A
                                      188.114.96.2
                                    • flag-us
                                      GET
                                      http://aniwatch.to/
                                      chrome.exe
                                      Remote address:
                                      188.114.97.2:80
                                      Request
                                      GET / HTTP/1.1
                                      Host: aniwatch.to
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Date: Wed, 21 Feb 2024 10:23:54 GMT
                                      Transfer-Encoding: chunked
                                      Connection: keep-alive
                                      Cache-Control: max-age=3600
                                      Expires: Wed, 21 Feb 2024 11:23:54 GMT
                                      Location: https://aniwatch.to/
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sxQhU33dbRIb%2B8lJb%2BMkomDhMKwJfq8eg2INwnpOBnjk5dFWL4arvHTQkIFzwQTpO5IyVxe804PXWuWA0171S73J1ZglRTrB%2Bl6dnT%2FxhpF7xiaE0rmIVZXmEPih5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Vary: Accept-Encoding
                                      Server: cloudflare
                                      CF-RAY: 858e46cf297b412e-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      GET
                                      https://aniwatch.to/
                                      chrome.exe
                                      Remote address:
                                      188.114.97.2:443
                                      Request
                                      GET / HTTP/2.0
                                      host: aniwatch.to
                                      upgrade-insecure-requests: 1
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                      sec-fetch-site: none
                                      sec-fetch-mode: navigate
                                      sec-fetch-user: ?1
                                      sec-fetch-dest: document
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:23:55 GMT
                                      content-type: text/html; charset=utf-8
                                      x-dns-prefetch-control: on
                                      expect-ct: max-age=0
                                      strict-transport-security: max-age=15552000; includeSubDomains
                                      x-download-options: noopen
                                      x-content-type-options: nosniff
                                      x-content-type-options: nosniff
                                      x-permitted-cross-domain-policies: none
                                      x-xss-protection: 0
                                      x-xss-protection: 1; mode=block
                                      vary: Accept-Encoding
                                      cf-cache-status: DYNAMIC
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XDmajqiXtPqjfM9UXOReV7gHHYeiC5N5z2oxyjfUGbMJM%2B034JLGdnCwltpvyLiU4Y%2FIhJZxEiOE%2BTc2EZt58Hp%2FgKdi4%2FaOIm0%2FNCTdtWhwHNQWX5vjnKMWZ%2B0N0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e46cfc905654f-LHR
                                      content-encoding: br
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      DNS
                                      180.178.17.96.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      180.178.17.96.in-addr.arpa
                                      IN PTR
                                      Response
                                      180.178.17.96.in-addr.arpa
                                      IN PTR
                                      a96-17-178-180deploystaticakamaitechnologiescom
                                    • flag-us
                                      DNS
                                      241.154.82.20.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      241.154.82.20.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      stackpath.bootstrapcdn.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      stackpath.bootstrapcdn.com
                                      IN A
                                      Response
                                      stackpath.bootstrapcdn.com
                                      IN A
                                      104.18.11.207
                                      stackpath.bootstrapcdn.com
                                      IN A
                                      104.18.10.207
                                    • flag-us
                                      DNS
                                      use.fontawesome.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      use.fontawesome.com
                                      IN A
                                      Response
                                      use.fontawesome.com
                                      IN CNAME
                                      use.fontawesome.com.cdn.cloudflare.net
                                      use.fontawesome.com.cdn.cloudflare.net
                                      IN A
                                      172.64.206.38
                                      use.fontawesome.com.cdn.cloudflare.net
                                      IN A
                                      172.64.207.38
                                    • flag-us
                                      DNS
                                      ajax.googleapis.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      ajax.googleapis.com
                                      IN A
                                      Response
                                      ajax.googleapis.com
                                      IN A
                                      172.217.169.42
                                    • flag-us
                                      DNS
                                      maxcdn.bootstrapcdn.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      maxcdn.bootstrapcdn.com
                                      IN A
                                      Response
                                      maxcdn.bootstrapcdn.com
                                      IN A
                                      104.18.11.207
                                      maxcdn.bootstrapcdn.com
                                      IN A
                                      104.18.10.207
                                    • flag-us
                                      DNS
                                      img.flawlessfiles.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      img.flawlessfiles.com
                                      IN A
                                      Response
                                      img.flawlessfiles.com
                                      IN A
                                      188.114.97.2
                                      img.flawlessfiles.com
                                      IN A
                                      188.114.96.2
                                    • flag-us
                                      GET
                                      https://stackpath.bootstrapcdn.com/bootstrap/4.4.1/css/bootstrap.min.css
                                      chrome.exe
                                      Remote address:
                                      104.18.11.207:443
                                      Request
                                      GET /bootstrap/4.4.1/css/bootstrap.min.css HTTP/2.0
                                      host: stackpath.bootstrapcdn.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: text/css,*/*;q=0.1
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: style
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:23:55 GMT
                                      content-type: text/css; charset=utf-8
                                      vary: Accept-Encoding
                                      cdn-pullzone: 252412
                                      cdn-uid: b1941f61-b576-4f40-80de-5677acb38f74
                                      cdn-requestcountrycode: FR
                                      access-control-allow-origin: *
                                      cache-control: public, max-age=31919000
                                      etag: W/"7cc40c199d128af6b01e74a28c5900b0"
                                      last-modified: Mon, 25 Jan 2021 22:04:09 GMT
                                      cdn-cachedat: 10/01/2023 13:41:13
                                      cdn-proxyver: 1.04
                                      cdn-requestpullcode: 200
                                      cdn-requestpullsuccess: True
                                      cdn-edgestorageid: 1074
                                      timing-allow-origin: *
                                      cross-origin-resource-policy: cross-origin
                                      x-content-type-options: nosniff
                                      cdn-status: 200
                                      cdn-requestid: 7f5a8c6e50fbdfe160d2a07d78735c8e
                                      cdn-cache: HIT
                                      cf-cache-status: HIT
                                      age: 8907443
                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                      server: cloudflare
                                      cf-ray: 858e46d288bc6408-LHR
                                      content-encoding: br
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      GET
                                      https://use.fontawesome.com/releases/v5.3.1/css/all.css
                                      chrome.exe
                                      Remote address:
                                      172.64.206.38:443
                                      Request
                                      GET /releases/v5.3.1/css/all.css HTTP/2.0
                                      host: use.fontawesome.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: text/css,*/*;q=0.1
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: style
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:23:55 GMT
                                      content-type: text/css
                                      cache-control: max-age=31556926
                                      etag: W/"10519cfd3206802f58315b877a9beab5"
                                      last-modified: Fri, 22 Sep 2023 01:45:29 GMT
                                      vary: Accept-Encoding
                                      cf-cache-status: HIT
                                      age: 1841705
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Fi77A6qglzlhhiBG1Dd8I1eeXQ%2BBUhEOAsSSVrAj5jSdDRCC89mUgQiQBTkkianAkhD7zHQo64t5arV4qkkSskgxh6T3LvEDhNIvvlekPCZKPT2DJJNxz7r%2FLQBhHJXmYRV%2Fo8oT"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e46d2c9f2774a-LHR
                                      content-encoding: br
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      DNS
                                      platform-api.sharethis.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      platform-api.sharethis.com
                                      IN A
                                      Response
                                      platform-api.sharethis.com
                                      IN A
                                      13.32.27.61
                                      platform-api.sharethis.com
                                      IN A
                                      13.32.27.7
                                      platform-api.sharethis.com
                                      IN A
                                      13.32.27.80
                                      platform-api.sharethis.com
                                      IN A
                                      13.32.27.75
                                    • flag-us
                                      GET
                                      https://maxcdn.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                      chrome.exe
                                      Remote address:
                                      104.18.11.207:443
                                      Request
                                      GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/2.0
                                      host: maxcdn.bootstrapcdn.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:23:55 GMT
                                      content-type: application/javascript; charset=utf-8
                                      vary: Accept-Encoding
                                      cdn-pullzone: 252412
                                      cdn-uid: b1941f61-b576-4f40-80de-5677acb38f74
                                      cdn-requestcountrycode: FR
                                      access-control-allow-origin: *
                                      cache-control: public, max-age=31919000
                                      etag: W/"67176c242e1bdc20603c878dee836df3"
                                      last-modified: Mon, 25 Jan 2021 22:04:06 GMT
                                      cdn-cachedat: 10/31/2023 19:29:28
                                      cdn-proxyver: 1.04
                                      cdn-requestpullcode: 200
                                      cdn-requestpullsuccess: True
                                      cdn-edgestorageid: 1073
                                      timing-allow-origin: *
                                      cross-origin-resource-policy: cross-origin
                                      x-content-type-options: nosniff
                                      cdn-status: 200
                                      cdn-requestid: 9eef37b45c3bb3c03adfb5f117f075f6
                                      cdn-cache: HIT
                                      cf-cache-status: HIT
                                      age: 8920980
                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                      server: cloudflare
                                      cf-ray: 858e46d28dc6386a-LHR
                                      content-encoding: br
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-gb
                                      GET
                                      https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js
                                      chrome.exe
                                      Remote address:
                                      172.217.169.42:443
                                      Request
                                      GET /ajax/libs/jquery/3.3.1/jquery.min.js HTTP/2.0
                                      host: ajax.googleapis.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      static.cloudflareinsights.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      static.cloudflareinsights.com
                                      IN A
                                      Response
                                      static.cloudflareinsights.com
                                      IN A
                                      104.16.56.101
                                      static.cloudflareinsights.com
                                      IN A
                                      104.16.57.101
                                    • flag-de
                                      GET
                                      https://platform-api.sharethis.com/js/sharethis.js
                                      chrome.exe
                                      Remote address:
                                      13.32.27.61:443
                                      Request
                                      GET /js/sharethis.js HTTP/2.0
                                      host: platform-api.sharethis.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: text/javascript; charset=utf-8
                                      content-encoding: gzip
                                      edge-control: cache-maxage=60m,downstream-ttl=60m
                                      x-frame-options: SAMEORIGIN
                                      cache-control: max-age=600, public
                                      date: Wed, 21 Feb 2024 10:15:42 GMT
                                      etag: W/"3360d-7zvdaxLS2Lhi3Pty7QrCYymkuqI"
                                      vary: Accept-Encoding
                                      x-cache: Hit from cloudfront
                                      via: 1.1 747e99d9d8c5e29fdc713cf866bc3f82.cloudfront.net (CloudFront)
                                      x-amz-cf-pop: FRA56-C2
                                      x-amz-cf-id: Bp2bKn4J35dNH-Zh7lyNILzALLdUdfpmabQxTktq-jf76fFLTM8Thg==
                                      age: 493
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                    • flag-us
                                      GET
                                      https://img.flawlessfiles.com/_r/100x100/100/avatar/one_piece/user-08.jpeg
                                      chrome.exe
                                      Remote address:
                                      188.114.97.2:443
                                      Request
                                      GET /_r/100x100/100/avatar/one_piece/user-08.jpeg HTTP/2.0
                                      host: img.flawlessfiles.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:23:55 GMT
                                      content-type: image/png
                                      content-length: 17678
                                      last-modified: Sat, 20 Nov 2021 08:25:40 GMT
                                      vary: Accept-Encoding
                                      etag: W/"6198b104-9022"
                                      x-cache: HIT
                                      cache-control: max-age=14400
                                      cf-cache-status: HIT
                                      age: 3339
                                      accept-ranges: bytes
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5Qhv9WUpehj3A%2Bjj5j2JEixraobvYEgljw7YjCNsOahF8nwOPxGGNwUX%2B9hrYMPcdOmrUNXAyp7DEXUl3t1s80O4%2FbGq4IXb5lVlRI4lQN%2Bc49v6R77b%2F4nRb18vTufeDxEiv1lNRdA%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e46d2df0206e9-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      GET
                                      https://img.flawlessfiles.com/_r/100x100/100/avatar/jujutsu_kaisen/File8.png
                                      chrome.exe
                                      Remote address:
                                      188.114.97.2:443
                                      Request
                                      GET /_r/100x100/100/avatar/jujutsu_kaisen/File8.png HTTP/2.0
                                      host: img.flawlessfiles.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:23:55 GMT
                                      content-type: image/png
                                      content-length: 14600
                                      last-modified: Thu, 13 Oct 2022 02:32:27 GMT
                                      vary: Accept-Encoding
                                      etag: W/"634778bb-321be"
                                      x-cache: HIT
                                      cache-control: max-age=14400
                                      cf-cache-status: HIT
                                      age: 1591
                                      accept-ranges: bytes
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZRyMm3niAH9Cd9XbYCnwbrGewco3bYvS3yxCgkOkc7uR1%2BLdkmlbxKVr2K5yA89MwNrBmu6N4FdAfuEpZF58wXUyhXdoqx3RoYDwhvFAqLB5DzOKFDBUAnF%2FdwBix%2F9XhldA10vkegU%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e46d2cefe06e9-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      GET
                                      https://img.flawlessfiles.com/_r/100x100/100/avatar/zoro_chibi/avatar2-02.png
                                      chrome.exe
                                      Remote address:
                                      188.114.97.2:443
                                      Request
                                      GET /_r/100x100/100/avatar/zoro_chibi/avatar2-02.png HTTP/2.0
                                      host: img.flawlessfiles.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:23:55 GMT
                                      content-type: image/png
                                      content-length: 17897
                                      last-modified: Sat, 20 Nov 2021 08:25:40 GMT
                                      vary: Accept-Encoding
                                      etag: W/"6198b104-7aa2"
                                      x-cache: HIT
                                      cache-control: max-age=14400
                                      cf-cache-status: HIT
                                      age: 2998
                                      accept-ranges: bytes
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Uar3JwRiPSJRDuEp9me1rCkoovskmVCycxECb85485mAcSJX7t4%2FlfzvUaPRFPXPiLc6Tnd6ltBvqWqktssHrRI5Lg9ZkRDaGQp5ICv%2Bm8MlKy%2FaQtmP28G9vVecBBXjOrFNTbMUzyo%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e46d2df0706e9-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      GET
                                      https://img.flawlessfiles.com/_r/100x100/100/avatar/mha/avatar-18.png
                                      chrome.exe
                                      Remote address:
                                      188.114.97.2:443
                                      Request
                                      GET /_r/100x100/100/avatar/mha/avatar-18.png HTTP/2.0
                                      host: img.flawlessfiles.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:23:55 GMT
                                      content-type: image/jpeg
                                      content-length: 12437
                                      last-modified: Thu, 17 Jun 2021 07:50:09 GMT
                                      vary: Accept-Encoding
                                      etag: W/"60cafeb1-dc8b"
                                      x-cache: HIT
                                      cache-control: max-age=14400
                                      cf-cache-status: HIT
                                      age: 4406
                                      accept-ranges: bytes
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UTIEqQuwdSz7PYTWAfOquLPNwTN3iMZGcoq0G3np8PZrZXk1zkzoinYtaxNmPcjm1jhIqOAlqAx70S7aCNqLM6HCGwIPVQSKX9OgqbpftGCHKN0JnqefQCvzKqxGA7%2Fp%2FcUyDQlELZc%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e46d2df0306e9-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      GET
                                      https://img.flawlessfiles.com/_r/100x100/100/avatar/zoro_normal/av-zz-08.jpeg
                                      chrome.exe
                                      Remote address:
                                      188.114.97.2:443
                                      Request
                                      GET /_r/100x100/100/avatar/zoro_normal/av-zz-08.jpeg HTTP/2.0
                                      host: img.flawlessfiles.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:23:55 GMT
                                      content-type: image/jpeg
                                      content-length: 13383
                                      last-modified: Thu, 17 Jun 2021 07:51:01 GMT
                                      vary: Accept-Encoding
                                      etag: W/"60cafee5-111be"
                                      x-cache: HIT
                                      cache-control: max-age=14400
                                      cf-cache-status: HIT
                                      age: 1725
                                      accept-ranges: bytes
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IHZfmEiFSVz0KEbLyLIX1diFF%2BA%2Bx%2FNGU6kKDviuq7vajfKpTkq%2FTGRqJHdBEwYcUjYKpRa8GDWjfRE0dXE5nNBqzeSAvPLsui2Flig76o10E5j4P0qfelcAODqNkPc3bwMoECfyQ1A%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e46d2cefa06e9-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      GET
                                      https://img.flawlessfiles.com/_r/100x100/100/avatar/mha/avatar-23.png
                                      chrome.exe
                                      Remote address:
                                      188.114.97.2:443
                                      Request
                                      GET /_r/100x100/100/avatar/mha/avatar-23.png HTTP/2.0
                                      host: img.flawlessfiles.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:23:55 GMT
                                      content-type: image/png
                                      content-length: 16577
                                      last-modified: Sun, 27 Jun 2021 02:44:00 GMT
                                      vary: Accept-Encoding
                                      etag: W/"60d7e5f0-ae03"
                                      x-cache: HIT
                                      cache-control: max-age=14400
                                      cf-cache-status: HIT
                                      age: 2644
                                      accept-ranges: bytes
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=00y%2Be7ur%2FiOnCHhQMx1flp4oc7v17r66M4dbbhFV4XQAFBHeE1BBlZh85HbOfrpxDWcgTNuS2x%2FqWZpZz7XYOZaBfQAqgygB31pDAXxUlsCEamjACq8s0F3VNPJJEdKy6gyqE73DGK8%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e46d2df0006e9-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      GET
                                      https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
                                      chrome.exe
                                      Remote address:
                                      104.16.56.101:443
                                      Request
                                      GET /beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317 HTTP/2.0
                                      host: static.cloudflareinsights.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      origin: https://aniwatch.to
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:23:55 GMT
                                      content-type: text/javascript;charset=UTF-8
                                      access-control-allow-origin: *
                                      cache-control: public, max-age=86400
                                      etag: W/"2023.10.0"
                                      last-modified: Tue, 10 Oct 2023 21:38:13 GMT
                                      cross-origin-resource-policy: cross-origin
                                      vary: Accept-Encoding
                                      server: cloudflare
                                      cf-ray: 858e46d2ce8e4999-LHR
                                      content-encoding: gzip
                                    • flag-us
                                      DNS
                                      2.97.114.188.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      2.97.114.188.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      42.200.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      42.200.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      42.200.250.142.in-addr.arpa
                                      IN PTR
                                      lhr48s30-in-f101e100net
                                    • flag-us
                                      DNS
                                      region1.google-analytics.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      region1.google-analytics.com
                                      IN A
                                      Response
                                      region1.google-analytics.com
                                      IN A
                                      216.239.32.36
                                      region1.google-analytics.com
                                      IN A
                                      216.239.34.36
                                    • flag-us
                                      POST
                                      https://region1.google-analytics.com/g/collect?v=2&tid=G-NCRY038TTP&gtm=45je42h0v9132676864za200&_p=1708511033528&gcd=13l3l3l3l1&npa=0&dma=0&cid=1831961778.1708511034&ul=en-us&sr=1280x720&uaa=x86&uab=64&uafvl=Chromium%3B106.0.5249.119%7CGoogle%2520Chrome%3B106.0.5249.119%7CNot%253BA%253DBrand%3B99.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&_s=1&sid=1708511033&sct=1&seg=0&dl=https%3A%2F%2Faniwatch.to%2F&dt=Watch%20Anime%20Online%2C%20Free%20Anime%20Streaming%20Online%20on%20Aniwatch.to%20Anime%20Website&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1263
                                      chrome.exe
                                      Remote address:
                                      216.239.32.36:443
                                      Request
                                      POST /g/collect?v=2&tid=G-NCRY038TTP&gtm=45je42h0v9132676864za200&_p=1708511033528&gcd=13l3l3l3l1&npa=0&dma=0&cid=1831961778.1708511034&ul=en-us&sr=1280x720&uaa=x86&uab=64&uafvl=Chromium%3B106.0.5249.119%7CGoogle%2520Chrome%3B106.0.5249.119%7CNot%253BA%253DBrand%3B99.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&_s=1&sid=1708511033&sct=1&seg=0&dl=https%3A%2F%2Faniwatch.to%2F&dt=Watch%20Anime%20Online%2C%20Free%20Anime%20Streaming%20Online%20on%20Aniwatch.to%20Anime%20Website&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1263 HTTP/2.0
                                      host: region1.google-analytics.com
                                      content-length: 0
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      origin: https://aniwatch.to
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: empty
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      232.179.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      232.179.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      232.179.250.142.in-addr.arpa
                                      IN PTR
                                      lhr25s31-in-f81e100net
                                    • flag-us
                                      DNS
                                      207.11.18.104.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      207.11.18.104.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      38.206.64.172.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      38.206.64.172.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      42.169.217.172.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      42.169.217.172.in-addr.arpa
                                      IN PTR
                                      Response
                                      42.169.217.172.in-addr.arpa
                                      IN PTR
                                      lhr48s08-in-f101e100net
                                    • flag-us
                                      DNS
                                      61.27.32.13.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      61.27.32.13.in-addr.arpa
                                      IN PTR
                                      Response
                                      61.27.32.13.in-addr.arpa
                                      IN PTR
                                      server-13-32-27-61fra56r cloudfrontnet
                                    • flag-us
                                      DNS
                                      101.56.16.104.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      101.56.16.104.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      234.179.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      234.179.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      234.179.250.142.in-addr.arpa
                                      IN PTR
                                      lhr25s31-in-f101e100net
                                    • flag-us
                                      DNS
                                      119.82.161.3.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      119.82.161.3.in-addr.arpa
                                      IN PTR
                                      Response
                                      119.82.161.3.in-addr.arpa
                                      IN PTR
                                      server-3-161-82-119fra56r cloudfrontnet
                                    • flag-us
                                      DNS
                                      3.180.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      3.180.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      3.180.250.142.in-addr.arpa
                                      IN PTR
                                      lhr25s32-in-f31e100net
                                    • flag-us
                                      DNS
                                      36.32.239.216.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      36.32.239.216.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      GET
                                      https://use.fontawesome.com/releases/v5.3.1/webfonts/fa-solid-900.woff2
                                      chrome.exe
                                      Remote address:
                                      172.64.206.38:443
                                      Request
                                      GET /releases/v5.3.1/webfonts/fa-solid-900.woff2 HTTP/2.0
                                      host: use.fontawesome.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      origin: https://aniwatch.to
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: font
                                      referer: https://use.fontawesome.com/releases/v5.3.1/css/all.css
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:23:56 GMT
                                      content-type: font/woff2
                                      content-length: 67400
                                      access-control-allow-origin: *
                                      cache-control: max-age=31556926
                                      etag: "14a08198ec7d1eb96d515362293fed36"
                                      last-modified: Fri, 22 Sep 2023 01:45:31 GMT
                                      vary: Origin, Accept-Encoding
                                      cf-cache-status: HIT
                                      age: 963759
                                      accept-ranges: bytes
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QwqLVn9cA7Oz3E%2FGAP0fsMEC%2BvXlxAa4hejdPR9QvHc%2BuS0OdktKO9GF%2FtDUJg%2B9%2BWuPXAtCF2EpPn6yZtNEw2JWYhMapDVNAZt0oSck7MLwovbFSmtb6e%2Bw2PJjxfeB0KwHKICt"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e46d829dd405e-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      GET
                                      https://use.fontawesome.com/releases/v5.3.1/webfonts/fa-brands-400.woff2
                                      chrome.exe
                                      Remote address:
                                      172.64.206.38:443
                                      Request
                                      GET /releases/v5.3.1/webfonts/fa-brands-400.woff2 HTTP/2.0
                                      host: use.fontawesome.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      origin: https://aniwatch.to
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: font
                                      referer: https://use.fontawesome.com/releases/v5.3.1/css/all.css
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:24:14 GMT
                                      content-type: font/woff2
                                      content-length: 65316
                                      access-control-allow-origin: *
                                      cache-control: max-age=31556926
                                      etag: "48461ea4e797c9774dabb4a0440d2f56"
                                      last-modified: Fri, 22 Sep 2023 01:45:30 GMT
                                      vary: Origin, Accept-Encoding
                                      cf-cache-status: HIT
                                      age: 708335
                                      accept-ranges: bytes
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Tfh%2Bbwrtggxodw7EinKSdLgGKX5gY8BhTJoZ2kFBsP5YE8ZYwsbwKQJNfA9%2FZa2sORKRzmdXNkvGITmUoUKfhQ%2Fb5yYpooFNo0XKpPGY%2FVMerDiv7wJdTTPsiOCNzyJgfrLGEPWa"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e47477a87405e-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      GET
                                      https://use.fontawesome.com/releases/v5.3.1/webfonts/fa-regular-400.woff2
                                      chrome.exe
                                      Remote address:
                                      172.64.206.38:443
                                      Request
                                      GET /releases/v5.3.1/webfonts/fa-regular-400.woff2 HTTP/2.0
                                      host: use.fontawesome.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      origin: https://aniwatch.to
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: font
                                      referer: https://use.fontawesome.com/releases/v5.3.1/css/all.css
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:24:16 GMT
                                      content-type: font/woff2
                                      content-length: 14868
                                      access-control-allow-origin: *
                                      cache-control: max-age=31556926
                                      etag: "949a2b066ec37f5a384712fc7beaf2f1"
                                      last-modified: Fri, 22 Sep 2023 01:45:30 GMT
                                      vary: Origin, Accept-Encoding
                                      cf-cache-status: HIT
                                      age: 1736964
                                      accept-ranges: bytes
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WA5o8yvcHscNmTdTnHYy%2BFM5%2FL5awiD8WKOv9RowuDGgEqeJ2ehJxZRfEB8kc%2BfIjJlKXWe36x4Pr%2F1nH2U28OzSTxd0635WxC6gXq4K3zcCsOb%2BnjsIujF6YDVexTCsnZ6Pncs2"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e4757db65405e-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      DNS
                                      nossairt.net
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      nossairt.net
                                      IN A
                                      Response
                                      nossairt.net
                                      IN A
                                      139.45.197.238
                                    • flag-us
                                      DNS
                                      buttons-config.sharethis.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      buttons-config.sharethis.com
                                      IN A
                                      Response
                                      buttons-config.sharethis.com
                                      IN CNAME
                                      d2znr2yi078d75.cloudfront.net
                                      d2znr2yi078d75.cloudfront.net
                                      IN A
                                      99.86.4.70
                                      d2znr2yi078d75.cloudfront.net
                                      IN A
                                      99.86.4.113
                                      d2znr2yi078d75.cloudfront.net
                                      IN A
                                      99.86.4.9
                                      d2znr2yi078d75.cloudfront.net
                                      IN A
                                      99.86.4.68
                                    • flag-de
                                      GET
                                      https://buttons-config.sharethis.com/js/64a3d891df473b0019d1b0da.js
                                      chrome.exe
                                      Remote address:
                                      99.86.4.70:443
                                      Request
                                      GET /js/64a3d891df473b0019d1b0da.js HTTP/2.0
                                      host: buttons-config.sharethis.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: text/javascript
                                      content-length: 587
                                      last-modified: Tue, 04 Jul 2023 08:34:42 GMT
                                      x-amz-server-side-encryption: AES256
                                      accept-ranges: bytes
                                      server: AmazonS3
                                      date: Wed, 21 Feb 2024 10:23:40 GMT
                                      cache-control: public, max-age=60
                                      etag: "dbc2ee2cff3f39d02ff8ebaa01510791"
                                      vary: Accept-Encoding
                                      x-cache: Hit from cloudfront
                                      via: 1.1 163be08bc1bc44818353c4fd88655bee.cloudfront.net (CloudFront)
                                      x-amz-cf-pop: FRA6-C1
                                      x-amz-cf-id: hqHIRvN-ef5n5hOlem5zfzQdrMrNO2LezFir1hNvsZRu38-ahvlfbg==
                                      age: 16
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                    • flag-us
                                      DNS
                                      l.sharethis.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      l.sharethis.com
                                      IN A
                                      Response
                                      l.sharethis.com
                                      IN CNAME
                                      httplogserver-lb.global.unified-prod.sharethis.net
                                      httplogserver-lb.global.unified-prod.sharethis.net
                                      IN A
                                      3.120.23.175
                                      httplogserver-lb.global.unified-prod.sharethis.net
                                      IN A
                                      35.156.226.144
                                      httplogserver-lb.global.unified-prod.sharethis.net
                                      IN A
                                      18.156.0.240
                                      httplogserver-lb.global.unified-prod.sharethis.net
                                      IN A
                                      35.156.210.215
                                      httplogserver-lb.global.unified-prod.sharethis.net
                                      IN A
                                      18.195.24.32
                                      httplogserver-lb.global.unified-prod.sharethis.net
                                      IN A
                                      3.120.49.169
                                    • flag-us
                                      DNS
                                      my.rtmark.net
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      my.rtmark.net
                                      IN A
                                      Response
                                      my.rtmark.net
                                      IN A
                                      139.45.195.8
                                    • flag-us
                                      DNS
                                      propeller-tracking.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      propeller-tracking.com
                                      IN A
                                      Response
                                      propeller-tracking.com
                                      IN A
                                      139.45.197.240
                                    • flag-us
                                      DNS
                                      sr7pv7n5x.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      sr7pv7n5x.com
                                      IN A
                                      Response
                                      sr7pv7n5x.com
                                      IN A
                                      212.117.190.201
                                    • flag-us
                                      DNS
                                      apps.identrust.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      apps.identrust.com
                                      IN A
                                      Response
                                      apps.identrust.com
                                      IN CNAME
                                      identrust.edgesuite.net
                                      identrust.edgesuite.net
                                      IN CNAME
                                      a1952.dscq.akamai.net
                                      a1952.dscq.akamai.net
                                      IN A
                                      96.17.179.184
                                      a1952.dscq.akamai.net
                                      IN A
                                      96.17.179.205
                                    • flag-gb
                                      GET
                                      http://apps.identrust.com/roots/dstrootcax3.p7c
                                      chrome.exe
                                      Remote address:
                                      96.17.179.184:80
                                      Request
                                      GET /roots/dstrootcax3.p7c HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Microsoft-CryptoAPI/10.0
                                      Host: apps.identrust.com
                                      Response
                                      HTTP/1.1 200 OK
                                      X-XSS-Protection: 1; mode=block
                                      X-Frame-Options: SAMEORIGIN
                                      X-Content-Type-Options: nosniff
                                      X-Robots-Tag: noindex
                                      Referrer-Policy: same-origin
                                      Last-Modified: Fri, 13 Oct 2023 16:28:31 GMT
                                      ETag: "37d-6079b8c0929c0"
                                      Accept-Ranges: bytes
                                      Content-Length: 893
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: sameorigin
                                      Content-Type: application/pkcs7-mime
                                      Cache-Control: max-age=3600
                                      Expires: Wed, 21 Feb 2024 11:23:56 GMT
                                      Date: Wed, 21 Feb 2024 10:23:56 GMT
                                      Connection: keep-alive
                                    • flag-gb
                                      GET
                                      http://apps.identrust.com/roots/dstrootcax3.p7c
                                      chrome.exe
                                      Remote address:
                                      96.17.179.184:80
                                      Request
                                      GET /roots/dstrootcax3.p7c HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Microsoft-CryptoAPI/10.0
                                      Host: apps.identrust.com
                                      Response
                                      HTTP/1.1 200 OK
                                      X-XSS-Protection: 1; mode=block
                                      X-Frame-Options: SAMEORIGIN
                                      X-Content-Type-Options: nosniff
                                      X-Robots-Tag: noindex
                                      Referrer-Policy: same-origin
                                      Last-Modified: Fri, 13 Oct 2023 16:28:31 GMT
                                      ETag: "37d-6079b8c0929c0"
                                      Accept-Ranges: bytes
                                      Content-Length: 893
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: sameorigin
                                      Content-Type: application/pkcs7-mime
                                      Cache-Control: max-age=3600
                                      Expires: Wed, 21 Feb 2024 11:23:56 GMT
                                      Date: Wed, 21 Feb 2024 10:23:56 GMT
                                      Connection: keep-alive
                                    • flag-us
                                      DNS
                                      41.110.16.96.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      41.110.16.96.in-addr.arpa
                                      IN PTR
                                      Response
                                      41.110.16.96.in-addr.arpa
                                      IN PTR
                                      a96-16-110-41deploystaticakamaitechnologiescom
                                    • flag-us
                                      DNS
                                      238.197.45.139.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      238.197.45.139.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      70.4.86.99.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      70.4.86.99.in-addr.arpa
                                      IN PTR
                                      Response
                                      70.4.86.99.in-addr.arpa
                                      IN PTR
                                      server-99-86-4-70fra6r cloudfrontnet
                                    • flag-us
                                      DNS
                                      175.23.120.3.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      175.23.120.3.in-addr.arpa
                                      IN PTR
                                      Response
                                      175.23.120.3.in-addr.arpa
                                      IN PTR
                                      ec2-3-120-23-175 eu-central-1compute amazonawscom
                                    • flag-us
                                      DNS
                                      8.195.45.139.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      8.195.45.139.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      201.190.117.212.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      201.190.117.212.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      240.197.45.139.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      240.197.45.139.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      184.179.17.96.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      184.179.17.96.in-addr.arpa
                                      IN PTR
                                      Response
                                      184.179.17.96.in-addr.arpa
                                      IN PTR
                                      a96-17-179-184deploystaticakamaitechnologiescom
                                    • flag-us
                                      DNS
                                      count-server.sharethis.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      count-server.sharethis.com
                                      IN A
                                      Response
                                      count-server.sharethis.com
                                      IN A
                                      13.32.121.126
                                      count-server.sharethis.com
                                      IN A
                                      13.32.121.95
                                      count-server.sharethis.com
                                      IN A
                                      13.32.121.81
                                      count-server.sharethis.com
                                      IN A
                                      13.32.121.68
                                    • flag-us
                                      DNS
                                      platform-cdn.sharethis.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      platform-cdn.sharethis.com
                                      IN A
                                      Response
                                      platform-cdn.sharethis.com
                                      IN CNAME
                                      d3oiwf0xhhk8m1.cloudfront.net
                                      d3oiwf0xhhk8m1.cloudfront.net
                                      IN A
                                      143.204.98.56
                                      d3oiwf0xhhk8m1.cloudfront.net
                                      IN A
                                      143.204.98.46
                                      d3oiwf0xhhk8m1.cloudfront.net
                                      IN A
                                      143.204.98.51
                                      d3oiwf0xhhk8m1.cloudfront.net
                                      IN A
                                      143.204.98.72
                                    • flag-de
                                      GET
                                      https://count-server.sharethis.com/v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Faniwatch.to%2F
                                      chrome.exe
                                      Remote address:
                                      13.32.121.126:443
                                      Request
                                      GET /v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Faniwatch.to%2F HTTP/2.0
                                      host: count-server.sharethis.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: text/javascript
                                      content-length: 842
                                      date: Wed, 21 Feb 2024 09:57:20 GMT
                                      cache-control: public, max-age=86400
                                      etag: 464fa800406170133ba22e5dc49d79c0
                                      apigw-requestid: TexYEhXHIAMESqg=
                                      x-cache: Hit from cloudfront
                                      via: 1.1 91353a8aba9ab05d79e9678e004043bc.cloudfront.net (CloudFront)
                                      x-amz-cf-pop: FRA60-P1
                                      x-amz-cf-id: m2mcOjdmCzv_z__5-E-2ALnI16pDD7KpxrkJAInZXfowk9RThmqDmA==
                                      age: 1597
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                    • flag-de
                                      GET
                                      https://count-server.sharethis.com/v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Faniwatch.to%2Fhome
                                      chrome.exe
                                      Remote address:
                                      13.32.121.126:443
                                      Request
                                      GET /v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Faniwatch.to%2Fhome HTTP/2.0
                                      host: count-server.sharethis.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: text/javascript
                                      content-length: 794
                                      date: Wed, 21 Feb 2024 02:42:57 GMT
                                      etag: 7ec044490e950a2bc98719ecfac23029
                                      cache-control: public, max-age=86400
                                      apigw-requestid: TdxvyiW-oAMEJag=
                                      x-cache: Hit from cloudfront
                                      via: 1.1 91353a8aba9ab05d79e9678e004043bc.cloudfront.net (CloudFront)
                                      x-amz-cf-pop: FRA60-P1
                                      x-amz-cf-id: LF2NYn99sScuP30cGbxTmzkVO5ePjCEcG2j_JCupkj5GEKuw4xO1Hw==
                                      age: 27679
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                    • flag-de
                                      GET
                                      https://platform-cdn.sharethis.com/img/telegram.svg
                                      chrome.exe
                                      Remote address:
                                      143.204.98.56:443
                                      Request
                                      GET /img/telegram.svg HTTP/2.0
                                      host: platform-cdn.sharethis.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: image/svg+xml
                                      content-length: 858
                                      last-modified: Fri, 12 Aug 2022 01:07:51 GMT
                                      x-amz-server-side-encryption: AES256
                                      accept-ranges: bytes
                                      server: AmazonS3
                                      date: Wed, 21 Feb 2024 10:22:47 GMT
                                      etag: "e3f5e90fa57764cd951db1b1bc688edd"
                                      vary: Accept-Encoding
                                      x-cache: Hit from cloudfront
                                      via: 1.1 b912dc97777020eb19579888add26978.cloudfront.net (CloudFront)
                                      x-amz-cf-pop: FRA50-C1
                                      x-amz-cf-id: lXW-WN4YLmKA6RsfFnWRPUBAJzu__UX9LINtoq-k9X4R9WkKtVA9pw==
                                      age: 71
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                    • flag-de
                                      GET
                                      https://platform-cdn.sharethis.com/img/twitter.svg
                                      chrome.exe
                                      Remote address:
                                      143.204.98.56:443
                                      Request
                                      GET /img/twitter.svg HTTP/2.0
                                      host: platform-cdn.sharethis.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: image/svg+xml
                                      content-length: 368
                                      last-modified: Fri, 15 Sep 2023 16:58:49 GMT
                                      x-amz-server-side-encryption: AES256
                                      accept-ranges: bytes
                                      server: AmazonS3
                                      date: Wed, 21 Feb 2024 10:21:12 GMT
                                      etag: "2deb3d5121d475d195577a70b0a91a0c"
                                      vary: Accept-Encoding
                                      x-cache: Hit from cloudfront
                                      via: 1.1 b912dc97777020eb19579888add26978.cloudfront.net (CloudFront)
                                      x-amz-cf-pop: FRA50-C1
                                      x-amz-cf-id: hO7exh_Ca1IIQ9DXjXogIl724P2oT8hT3xWESbdDewdxV5vOSP4oNQ==
                                      age: 166
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                    • flag-de
                                      GET
                                      https://platform-cdn.sharethis.com/img/facebook.svg
                                      chrome.exe
                                      Remote address:
                                      143.204.98.56:443
                                      Request
                                      GET /img/facebook.svg HTTP/2.0
                                      host: platform-cdn.sharethis.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: image/svg+xml
                                      content-length: 301
                                      last-modified: Thu, 10 Oct 2019 01:20:12 GMT
                                      x-amz-server-side-encryption: AES256
                                      accept-ranges: bytes
                                      server: AmazonS3
                                      date: Sat, 03 Feb 2024 01:42:29 GMT
                                      cache-control: public, max-age=2592000
                                      etag: "c6e9be45643e197ce1db1d7e24a99adc"
                                      vary: Accept-Encoding
                                      x-cache: Hit from cloudfront
                                      via: 1.1 b912dc97777020eb19579888add26978.cloudfront.net (CloudFront)
                                      x-amz-cf-pop: FRA50-C1
                                      x-amz-cf-id: EFUv11mgD1sdXUS78yGk6i0GWcgLJePaoRYYhoipKU7NV-1L9WFTpw==
                                      age: 1586489
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                    • flag-de
                                      GET
                                      https://platform-cdn.sharethis.com/img/reddit.svg
                                      chrome.exe
                                      Remote address:
                                      143.204.98.56:443
                                      Request
                                      GET /img/reddit.svg HTTP/2.0
                                      host: platform-cdn.sharethis.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: image/svg+xml
                                      content-length: 910
                                      last-modified: Thu, 10 Oct 2019 01:20:13 GMT
                                      x-amz-server-side-encryption: AES256
                                      accept-ranges: bytes
                                      server: AmazonS3
                                      date: Tue, 30 Jan 2024 09:59:18 GMT
                                      cache-control: public, max-age=2592000
                                      etag: "78d796ca648d8a5e665b48ed0217c56a"
                                      vary: Accept-Encoding
                                      x-cache: Hit from cloudfront
                                      via: 1.1 b912dc97777020eb19579888add26978.cloudfront.net (CloudFront)
                                      x-amz-cf-pop: FRA50-C1
                                      x-amz-cf-id: 6FpO0GR_AL1EMXbAJ-rAetrrkzORVhQjGcobWqk0khpVnje-7KkOlA==
                                      age: 1902280
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                    • flag-de
                                      GET
                                      https://platform-cdn.sharethis.com/img/sharethis.svg
                                      chrome.exe
                                      Remote address:
                                      143.204.98.56:443
                                      Request
                                      GET /img/sharethis.svg HTTP/2.0
                                      host: platform-cdn.sharethis.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: image/svg+xml
                                      content-length: 514
                                      last-modified: Thu, 10 Oct 2019 01:20:13 GMT
                                      x-amz-server-side-encryption: AES256
                                      accept-ranges: bytes
                                      server: AmazonS3
                                      date: Sat, 27 Jan 2024 07:12:11 GMT
                                      cache-control: public, max-age=2592000
                                      etag: "deecdaa377907db5cc1722fc831670a1"
                                      vary: Accept-Encoding
                                      x-cache: Hit from cloudfront
                                      via: 1.1 b912dc97777020eb19579888add26978.cloudfront.net (CloudFront)
                                      x-amz-cf-pop: FRA50-C1
                                      x-amz-cf-id: SKCEXOO2JzxgKc2zfL5unDLWJEeN_DHLS94jZRZPQ-FJQfDWBqoH4w==
                                      age: 2171507
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                    • flag-us
                                      DNS
                                      126.121.32.13.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      126.121.32.13.in-addr.arpa
                                      IN PTR
                                      Response
                                      126.121.32.13.in-addr.arpa
                                      IN PTR
                                      server-13-32-121-126fra60r cloudfrontnet
                                    • flag-us
                                      DNS
                                      56.98.204.143.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      56.98.204.143.in-addr.arpa
                                      IN PTR
                                      Response
                                      56.98.204.143.in-addr.arpa
                                      IN PTR
                                      server-143-204-98-56fra50r cloudfrontnet
                                    • flag-us
                                      DNS
                                      g.bing.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      g.bing.com
                                      IN A
                                      Response
                                      g.bing.com
                                      IN CNAME
                                      g-bing-com.a-0001.a-msedge.net
                                      g-bing-com.a-0001.a-msedge.net
                                      IN CNAME
                                      dual-a-0001.a-msedge.net
                                      dual-a-0001.a-msedge.net
                                      IN A
                                      204.79.197.200
                                      dual-a-0001.a-msedge.net
                                      IN A
                                      13.107.21.200
                                    • flag-us
                                      GET
                                      https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8WyZdorzyyKv_4MCPGWRKGjVUCUzjXzadLDAPyRj6piA6njORttl8DVMfPlPFkuzl70T83le3eiXx5NFXjNDu4CeUbdGPsxMwrbp7uuIVs4PQfNc41hDbTnJGh7vuElw3u6CxxZXLln0kEMyBvICeJ_iyQ7KrKr_UfPXmeO3x_M9K-UGv%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJRCUzZDlOUlJKTExYTTY4ViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Da75151984d8f1bc72aed344c27973a03&TIME=20240220T090112Z&CID=530628298&EID=530628298&tids=15000&adUnitId=11730597&localId=w:AA33CD7D-B08B-86B8-A252-00B8C8367286&deviceId=6896193134260924&muid=AA33CD7DB08B86B8A25200B8C8367286
                                      Remote address:
                                      204.79.197.200:443
                                      Request
                                      GET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8WyZdorzyyKv_4MCPGWRKGjVUCUzjXzadLDAPyRj6piA6njORttl8DVMfPlPFkuzl70T83le3eiXx5NFXjNDu4CeUbdGPsxMwrbp7uuIVs4PQfNc41hDbTnJGh7vuElw3u6CxxZXLln0kEMyBvICeJ_iyQ7KrKr_UfPXmeO3x_M9K-UGv%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJRCUzZDlOUlJKTExYTTY4ViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Da75151984d8f1bc72aed344c27973a03&TIME=20240220T090112Z&CID=530628298&EID=530628298&tids=15000&adUnitId=11730597&localId=w:AA33CD7D-B08B-86B8-A252-00B8C8367286&deviceId=6896193134260924&muid=AA33CD7DB08B86B8A25200B8C8367286 HTTP/2.0
                                      host: g.bing.com
                                      accept-encoding: gzip, deflate
                                      user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                      Response
                                      HTTP/2.0 204
                                      cache-control: no-cache, must-revalidate
                                      pragma: no-cache
                                      expires: Fri, 01 Jan 1990 00:00:00 GMT
                                      set-cookie: MUID=338023DE0A9B6A17180B37F20BBC6BEE; domain=.bing.com; expires=Mon, 17-Mar-2025 10:23:58 GMT; path=/; SameSite=None; Secure; Priority=High;
                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                      access-control-allow-origin: *
                                      x-cache: CONFIG_NOCACHE
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: BFFE04339E0441DF88BF4E8FD4016DE7 Ref B: LON04EDGE0716 Ref C: 2024-02-21T10:23:58Z
                                      date: Wed, 21 Feb 2024 10:23:58 GMT
                                    • flag-us
                                      GET
                                      https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8WyZdorzyyKv_4MCPGWRKGjVUCUzjXzadLDAPyRj6piA6njORttl8DVMfPlPFkuzl70T83le3eiXx5NFXjNDu4CeUbdGPsxMwrbp7uuIVs4PQfNc41hDbTnJGh7vuElw3u6CxxZXLln0kEMyBvICeJ_iyQ7KrKr_UfPXmeO3x_M9K-UGv%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJRCUzZDlOUlJKTExYTTY4ViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Da75151984d8f1bc72aed344c27973a03&TIME=20240220T090112Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:AA33CD7D-B08B-86B8-A252-00B8C8367286&deviceId=6896193134260924&muid=AA33CD7DB08B86B8A25200B8C8367286
                                      Remote address:
                                      204.79.197.200:443
                                      Request
                                      GET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8WyZdorzyyKv_4MCPGWRKGjVUCUzjXzadLDAPyRj6piA6njORttl8DVMfPlPFkuzl70T83le3eiXx5NFXjNDu4CeUbdGPsxMwrbp7uuIVs4PQfNc41hDbTnJGh7vuElw3u6CxxZXLln0kEMyBvICeJ_iyQ7KrKr_UfPXmeO3x_M9K-UGv%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJRCUzZDlOUlJKTExYTTY4ViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Da75151984d8f1bc72aed344c27973a03&TIME=20240220T090112Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:AA33CD7D-B08B-86B8-A252-00B8C8367286&deviceId=6896193134260924&muid=AA33CD7DB08B86B8A25200B8C8367286 HTTP/2.0
                                      host: g.bing.com
                                      accept-encoding: gzip, deflate
                                      user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                      cookie: MUID=338023DE0A9B6A17180B37F20BBC6BEE; _EDGE_S=SID=0A27A2350D9E63CB1706B6190CF26206
                                      Response
                                      HTTP/2.0 204
                                      cache-control: no-cache, must-revalidate
                                      pragma: no-cache
                                      expires: Fri, 01 Jan 1990 00:00:00 GMT
                                      set-cookie: MSPTC=qydbSvRBoZ59aIEV4ZqW6QLaB3VRP8lV4s9uea41qFg; domain=.bing.com; expires=Mon, 17-Mar-2025 10:23:58 GMT; path=/; Partitioned; secure; SameSite=None
                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                      access-control-allow-origin: *
                                      x-cache: CONFIG_NOCACHE
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: 99C395ADEBC641EE9990083CB2B3B56C Ref B: LON04EDGE0716 Ref C: 2024-02-21T10:23:58Z
                                      date: Wed, 21 Feb 2024 10:23:58 GMT
                                    • flag-be
                                      GET
                                      https://www.bing.com/aes/c.gif?type=mv&reqver=1.0&rg=e1e0d4d59df4481b903f0e727bb3904e&tids=15000&med=10&pubId=251978541&TIME=20240220T090112Z&adUnitId=11730597&localId=w:AA33CD7D-B08B-86B8-A252-00B8C8367286&deviceId=6896193134260924
                                      Remote address:
                                      2.17.107.121:443
                                      Request
                                      GET /aes/c.gif?type=mv&reqver=1.0&rg=e1e0d4d59df4481b903f0e727bb3904e&tids=15000&med=10&pubId=251978541&TIME=20240220T090112Z&adUnitId=11730597&localId=w:AA33CD7D-B08B-86B8-A252-00B8C8367286&deviceId=6896193134260924 HTTP/2.0
                                      host: www.bing.com
                                      accept-encoding: gzip, deflate
                                      user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                      cookie: MUID=338023DE0A9B6A17180B37F20BBC6BEE
                                      Response
                                      HTTP/2.0 200
                                      cache-control: private,no-store
                                      pragma: no-cache
                                      vary: Origin
                                      p3p: CP=BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: 915848BBEF8542B993076CA92C121600 Ref B: BRU30EDGE0517 Ref C: 2024-02-21T10:23:58Z
                                      content-length: 0
                                      date: Wed, 21 Feb 2024 10:23:58 GMT
                                      set-cookie: _EDGE_S=SID=0A27A2350D9E63CB1706B6190CF26206; path=/; httponly; domain=bing.com
                                      set-cookie: MUIDB=338023DE0A9B6A17180B37F20BBC6BEE; path=/; httponly; expires=Mon, 17-Mar-2025 10:23:58 GMT
                                      alt-svc: h3=":443"; ma=93600
                                      x-cdn-traceid: 0.756b1102.1708511038.79b9a437
                                    • flag-us
                                      DNS
                                      121.107.17.2.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      121.107.17.2.in-addr.arpa
                                      IN PTR
                                      Response
                                      121.107.17.2.in-addr.arpa
                                      IN PTR
                                      a2-17-107-121deploystaticakamaitechnologiescom
                                    • flag-us
                                      DNS
                                      57.169.31.20.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      57.169.31.20.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      tzegilo.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      tzegilo.com
                                      IN A
                                      Response
                                      tzegilo.com
                                      IN A
                                      172.67.193.52
                                      tzegilo.com
                                      IN A
                                      104.21.11.245
                                    • flag-us
                                      GET
                                      https://tzegilo.com/stattag.js
                                      chrome.exe
                                      Remote address:
                                      172.67.193.52:443
                                      Request
                                      GET /stattag.js HTTP/2.0
                                      host: tzegilo.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:24:05 GMT
                                      content-type: application/javascript
                                      last-modified: Wed, 07 Feb 2024 12:51:13 GMT
                                      etag: W/"65c37cc1-4ac0"
                                      link: <https://flerap.com/>; rel=preconnect; crossorigin, <https://fleraprt.com/>; rel=preconnect; crossorigin
                                      cache-control: max-age=14400
                                      cf-cache-status: HIT
                                      age: 7051
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5TD6FmKfaXTfQB56GgKEjOQaESYMIlXkGmAj5UBAZTL%2BttEjs5TvnSkU8hOgghd8%2F%2Bol%2B6jjco%2Fv1l6aJ%2BPpuwuoOY1eSuvdNscNVWf3NeithH%2F8J6jx8Er9DNE27g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      vary: Accept-Encoding
                                      server: cloudflare
                                      cf-ray: 858e4714f8d788af-LHR
                                      content-encoding: br
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      DNS
                                      52.193.67.172.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      52.193.67.172.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      flerap.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      flerap.com
                                      IN A
                                      Response
                                      flerap.com
                                      IN A
                                      139.45.195.254
                                    • flag-us
                                      DNS
                                      fleraprt.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      fleraprt.com
                                      IN A
                                      Response
                                      fleraprt.com
                                      IN A
                                      139.45.195.254
                                    • flag-us
                                      DNS
                                      datatechonert.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      datatechonert.com
                                      IN A
                                      Response
                                      datatechonert.com
                                      IN A
                                      139.45.195.253
                                    • flag-us
                                      DNS
                                      254.195.45.139.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      254.195.45.139.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      253.195.45.139.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      253.195.45.139.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      cdn.jsdelivr.net
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      cdn.jsdelivr.net
                                      IN A
                                      Response
                                      cdn.jsdelivr.net
                                      IN CNAME
                                      jsdelivr.map.fastly.net
                                      jsdelivr.map.fastly.net
                                      IN A
                                      151.101.1.229
                                      jsdelivr.map.fastly.net
                                      IN A
                                      151.101.65.229
                                      jsdelivr.map.fastly.net
                                      IN A
                                      151.101.129.229
                                      jsdelivr.map.fastly.net
                                      IN A
                                      151.101.193.229
                                    • flag-us
                                      DNS
                                      www.google.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      www.google.com
                                      IN A
                                      Response
                                      www.google.com
                                      IN A
                                      142.250.178.4
                                    • flag-us
                                      DNS
                                      cdn.socket.io
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      cdn.socket.io
                                      IN A
                                      Response
                                      cdn.socket.io
                                      IN CNAME
                                      d2vgu95hoyrpkh.cloudfront.net
                                      d2vgu95hoyrpkh.cloudfront.net
                                      IN A
                                      18.245.31.89
                                      d2vgu95hoyrpkh.cloudfront.net
                                      IN A
                                      18.245.31.5
                                      d2vgu95hoyrpkh.cloudfront.net
                                      IN A
                                      18.245.31.78
                                      d2vgu95hoyrpkh.cloudfront.net
                                      IN A
                                      18.245.31.33
                                    • flag-us
                                      GET
                                      https://cdn.jsdelivr.net/npm/bootstrap-icons@1.10.3/font/bootstrap-icons.css
                                      chrome.exe
                                      Remote address:
                                      151.101.1.229:443
                                      Request
                                      GET /npm/bootstrap-icons@1.10.3/font/bootstrap-icons.css HTTP/2.0
                                      host: cdn.jsdelivr.net
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: text/css,*/*;q=0.1
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: style
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      access-control-allow-origin: *
                                      access-control-expose-headers: *
                                      timing-allow-origin: *
                                      cache-control: public, max-age=31536000, s-maxage=31536000, immutable
                                      cross-origin-resource-policy: cross-origin
                                      x-content-type-options: nosniff
                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                      content-type: text/css; charset=utf-8
                                      x-jsd-version: 1.10.3
                                      x-jsd-version-type: version
                                      etag: W/"17579-AwBvMnkuAzSX6cpoNztsM4YwWTM"
                                      content-encoding: br
                                      accept-ranges: bytes
                                      date: Wed, 21 Feb 2024 10:24:14 GMT
                                      age: 7192829
                                      x-served-by: cache-fra-eddf8230031-FRA, cache-lcy-eglc8600028-LCY
                                      x-cache: HIT, HIT
                                      vary: Accept-Encoding
                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                      content-length: 12937
                                    • flag-de
                                      GET
                                      https://cdn.socket.io/4.5.4/socket.io.min.js
                                      chrome.exe
                                      Remote address:
                                      18.245.31.89:443
                                      Request
                                      GET /4.5.4/socket.io.min.js HTTP/2.0
                                      host: cdn.socket.io
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      origin: https://aniwatch.to
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://aniwatch.to/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/javascript; charset=utf-8
                                      access-control-allow-origin: *
                                      cache-control: public, max-age=31536000, immutable
                                      content-disposition: inline; filename="socket.io.min.js"
                                      content-encoding: gzip
                                      date: Fri, 29 Dec 2023 16:53:02 GMT
                                      etag: W/"db9bf2a88958a37857fb8f7b56e0fe04"
                                      server: Vercel
                                      strict-transport-security: max-age=63072000
                                      x-vercel-cache: HIT
                                      x-vercel-id: fra1::m7m8t-1703868782431-eb7392e58f98
                                      x-cache: Hit from cloudfront
                                      via: 1.1 b81e506afc0d8b7cd6094e636331ca78.cloudfront.net (CloudFront)
                                      x-amz-cf-pop: FRA56-P8
                                      x-amz-cf-id: qdWMb3GuYd7vQSP8EsXp18G5VJkHJqnY4jCRHgkUQqdR-jysUvmHRw==
                                      age: 5933967
                                    • flag-us
                                      DNS
                                      twitter.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      twitter.com
                                      IN A
                                      Response
                                      twitter.com
                                      IN A
                                      104.244.42.65
                                    • flag-us
                                      DNS
                                      www.reddit.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      www.reddit.com
                                      IN A
                                      Response
                                      www.reddit.com
                                      IN CNAME
                                      reddit.map.fastly.net
                                      reddit.map.fastly.net
                                      IN A
                                      151.101.1.140
                                      reddit.map.fastly.net
                                      IN A
                                      151.101.65.140
                                      reddit.map.fastly.net
                                      IN A
                                      151.101.129.140
                                      reddit.map.fastly.net
                                      IN A
                                      151.101.193.140
                                    • flag-us
                                      DNS
                                      4.178.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      4.178.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      4.178.250.142.in-addr.arpa
                                      IN PTR
                                      lhr48s27-in-f41e100net
                                    • flag-us
                                      DNS
                                      229.1.101.151.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      229.1.101.151.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      89.31.245.18.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      89.31.245.18.in-addr.arpa
                                      IN PTR
                                      Response
                                      89.31.245.18.in-addr.arpa
                                      IN PTR
                                      server-18-245-31-89fra56r cloudfrontnet
                                    • flag-us
                                      DNS
                                      226.20.18.104.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      226.20.18.104.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      content-autofill.googleapis.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      content-autofill.googleapis.com
                                      IN A
                                      Response
                                      content-autofill.googleapis.com
                                      IN A
                                      216.58.212.234
                                      content-autofill.googleapis.com
                                      IN A
                                      172.217.169.74
                                      content-autofill.googleapis.com
                                      IN A
                                      172.217.169.42
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.179.234
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.180.10
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.187.202
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.187.234
                                      content-autofill.googleapis.com
                                      IN A
                                      172.217.16.234
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.178.10
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.200.42
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.200.10
                                      content-autofill.googleapis.com
                                      IN A
                                      216.58.201.106
                                      content-autofill.googleapis.com
                                      IN A
                                      216.58.204.74
                                    • flag-gb
                                      GET
                                      https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSFwlgvrVrlzZK3RIFDYOoWz0SBQ3OQUx6EiUJdco_uK7nv3gSBQ2UVPrPEgUNg6hbPRIFDc5BTHoSBQ0srVgeEhAJB5uhtEXkynkSBQ14bxIZEhAJsf6RZOa28qgSBQ14bxIZ?alt=proto
                                      chrome.exe
                                      Remote address:
                                      216.58.212.234:443
                                      Request
                                      GET /v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSFwlgvrVrlzZK3RIFDYOoWz0SBQ3OQUx6EiUJdco_uK7nv3gSBQ2UVPrPEgUNg6hbPRIFDc5BTHoSBQ0srVgeEhAJB5uhtEXkynkSBQ14bxIZEhAJsf6RZOa28qgSBQ14bxIZ?alt=proto HTTP/2.0
                                      host: content-autofill.googleapis.com
                                      x-goog-encode-response-if-executable: base64
                                      x-goog-api-key: AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      x-client-data: CKblygE=
                                      sec-fetch-site: none
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: empty
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      3.169.217.172.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      3.169.217.172.in-addr.arpa
                                      IN PTR
                                      Response
                                      3.169.217.172.in-addr.arpa
                                      IN PTR
                                      lhr25s26-in-f31e100net
                                    • flag-us
                                      DNS
                                      234.212.58.216.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      234.212.58.216.in-addr.arpa
                                      IN PTR
                                      Response
                                      234.212.58.216.in-addr.arpa
                                      IN PTR
                                      lhr25s28-in-f101e100net
                                      234.212.58.216.in-addr.arpa
                                      IN PTR
                                      ams16s22-in-f234�I
                                      234.212.58.216.in-addr.arpa
                                      IN PTR
                                      ams16s22-in-f10�I
                                    • flag-us
                                      DNS
                                      103.169.127.40.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      103.169.127.40.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      171.39.242.20.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      171.39.242.20.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      217.135.221.88.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      217.135.221.88.in-addr.arpa
                                      IN PTR
                                      Response
                                      217.135.221.88.in-addr.arpa
                                      IN PTR
                                      a88-221-135-217deploystaticakamaitechnologiescom
                                    • flag-us
                                      DNS
                                      yourfreshjournal.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      yourfreshjournal.com
                                      IN A
                                      Response
                                      yourfreshjournal.com
                                      IN A
                                      172.67.136.188
                                      yourfreshjournal.com
                                      IN A
                                      104.21.70.145
                                    • flag-us
                                      GET
                                      https://yourfreshjournal.com/?s=784114804414755345&ssk=51d91712b58bc45eccadca3a7aa1684b&svar=1708511056&z=6534229&pz=4662709&tb=4662728&l=WGYVPKNMPvY53zb&btz=UTC&bto=0
                                      chrome.exe
                                      Remote address:
                                      172.67.136.188:443
                                      Request
                                      GET /?s=784114804414755345&ssk=51d91712b58bc45eccadca3a7aa1684b&svar=1708511056&z=6534229&pz=4662709&tb=4662728&l=WGYVPKNMPvY53zb&btz=UTC&bto=0 HTTP/2.0
                                      host: yourfreshjournal.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      upgrade-insecure-requests: 1
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: navigate
                                      sec-fetch-user: ?1
                                      sec-fetch-dest: document
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:24:53 GMT
                                      content-type: text/html; charset=UTF-8
                                      vary: Accept-Encoding
                                      x-powered-by: PHP/7.4.33
                                      set-cookie: reverse=hq_fK5FDh0oz2j7ZigqZDstj_JUekntIgmQff0xDO6k; expires=Wed, 21-Feb-2024 11:24:53 GMT; Max-Age=3600; path=/
                                      set-cookie: OAID=14b14638b0d33dbcf14dc28eece1378f; expires=Thu, 13-Apr-2079 20:49:46 GMT; Max-Age=1740133493; path=/
                                      set-cookie: oaidts=1708511093; expires=Thu, 13-Apr-2079 20:49:46 GMT; Max-Age=1740133493; path=/
                                      set-cookie: syncedCookie=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                      access-control-allow-origin: *
                                      access-control-allow-methods: GET, POST, OPTIONS, HEAD
                                      access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
                                      access-control-expose-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
                                      cf-cache-status: DYNAMIC
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vYXBfJPmzgdrLdhNNk3IZJdGxkZLVettPU83ce%2BeVr0r%2BHDoNJZt3DiIsD9cyoksWr%2B9EgbCxXobfvw7XB6052535d97Qmqu%2FR43wEYHAjYcefoSyGUpeUKF5HbApQJOhNbONzjfMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e483df9786442-LHR
                                      content-encoding: br
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      GET
                                      https://yourfreshjournal.com/pfe/current/sw.perm.check.min.js?r=sw
                                      chrome.exe
                                      Remote address:
                                      172.67.136.188:443
                                      Request
                                      GET /pfe/current/sw.perm.check.min.js?r=sw HTTP/2.0
                                      host: yourfreshjournal.com
                                      cache-control: max-age=0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept: */*
                                      sec-fetch-site: same-origin
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://yourfreshjournal.com/sw-check-permissions/4662709?var=6534229&ymid=784114804414755345&uhd=1&zoneId=4662709
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: reverse=hq_fK5FDh0oz2j7ZigqZDstj_JUekntIgmQff0xDO6k
                                      cookie: oaidts=1708511093
                                      cookie: syncedCookie=true
                                      cookie: OAID=14b14638b0d33dbcf14dc28eece1378f
                                      cookie: prefetchAd_4662728=true
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:25:23 GMT
                                      content-type: application/javascript
                                      last-modified: Tue, 20 Feb 2024 15:27:03 GMT
                                      vary: Accept-Encoding
                                      etag: W/"65d4c4c7-171a0"
                                      access-control-allow-credentials: true
                                      cache-control: max-age=14400
                                      pragma: no-cache
                                      cf-cache-status: REVALIDATED
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q2r3RVe2Z9gE9kb2GL2sz65E19pNb0nRtHtBJ3LEtlmbMnUJTq2pN%2Fcuma%2FCEeGa8VFgNj23y0HrOtp2pfN4IKa8cmDagJ9njhu70oNbMt346G9iVWnXzceR3qizrqRGIaqEoSytnQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 858e48fafae96442-LHR
                                      content-encoding: br
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      DNS
                                      jouteetu.net
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      jouteetu.net
                                      IN A
                                      Response
                                      jouteetu.net
                                      IN A
                                      139.45.197.251
                                    • flag-us
                                      DNS
                                      188.136.67.172.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      188.136.67.172.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      188.136.67.172.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      188.136.67.172.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      251.197.45.139.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      251.197.45.139.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      194.142.123.92.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      194.142.123.92.in-addr.arpa
                                      IN PTR
                                      Response
                                      194.142.123.92.in-addr.arpa
                                      IN PTR
                                      a92-123-142-194deploystaticakamaitechnologiescom
                                    • flag-us
                                      DNS
                                      11.227.111.52.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      11.227.111.52.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      beacons.gcp.gvt2.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      beacons.gcp.gvt2.com
                                      IN A
                                      Response
                                      beacons.gcp.gvt2.com
                                      IN CNAME
                                      beacons-handoff.gcp.gvt2.com
                                      beacons-handoff.gcp.gvt2.com
                                      IN A
                                      172.217.16.131
                                    • flag-de
                                      POST
                                      https://beacons.gcp.gvt2.com/domainreliability/upload
                                      chrome.exe
                                      Remote address:
                                      172.217.16.131:443
                                      Request
                                      POST /domainreliability/upload HTTP/2.0
                                      host: beacons.gcp.gvt2.com
                                      content-length: 268
                                      content-type: application/json; charset=utf-8
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      q.yourfreshjournal.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      q.yourfreshjournal.com
                                      IN A
                                      Response
                                      q.yourfreshjournal.com
                                      IN A
                                      104.21.70.145
                                      q.yourfreshjournal.com
                                      IN A
                                      172.67.136.188
                                    • flag-us
                                      DNS
                                      track.routes.name
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      track.routes.name
                                      IN A
                                      Response
                                      track.routes.name
                                      IN CNAME
                                      ewcms.rdtk.io
                                      ewcms.rdtk.io
                                      IN CNAME
                                      ams.rdtk.io
                                      ams.rdtk.io
                                      IN A
                                      37.48.87.182
                                    • flag-us
                                      DNS
                                      whatsthiserror.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      whatsthiserror.com
                                      IN A
                                      Response
                                      whatsthiserror.com
                                      IN A
                                      188.114.97.2
                                      whatsthiserror.com
                                      IN A
                                      188.114.96.2
                                    • flag-us
                                      DNS
                                      whatsthiserror.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      whatsthiserror.com
                                      IN A
                                      Response
                                      whatsthiserror.com
                                      IN A
                                      172.67.203.42
                                      whatsthiserror.com
                                      IN A
                                      104.21.58.99
                                    • flag-us
                                      DNS
                                      131.16.217.172.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      131.16.217.172.in-addr.arpa
                                      IN PTR
                                      Response
                                      131.16.217.172.in-addr.arpa
                                      IN PTR
                                      zrh04s06-in-f1311e100net
                                      131.16.217.172.in-addr.arpa
                                      IN PTR
                                      fra15s46-in-f3�J
                                    • flag-us
                                      DNS
                                      238.187.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      238.187.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      238.187.250.142.in-addr.arpa
                                      IN PTR
                                      lhr25s34-in-f141e100net
                                    • flag-us
                                      DNS
                                      188.184.233.64.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      188.184.233.64.in-addr.arpa
                                      IN PTR
                                      Response
                                      188.184.233.64.in-addr.arpa
                                      IN PTR
                                      wa-in-f1881e100net
                                    • flag-us
                                      DNS
                                      188.184.233.64.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      188.184.233.64.in-addr.arpa
                                      IN PTR
                                    • flag-us
                                      DNS
                                      182.87.48.37.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      182.87.48.37.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      GET
                                      https://whatsthiserror.com/landers/?a=domain-ab&utm_source=3&utm_campaign=65d5cf94d1eb0c0001c06ff0&title=Upgrade+Your+WhichBrowser+Experience.&incogdomain=suggestive.com&subid=master&text1=What+Is+This+Error+For+WhichBrowser&text2=Click+continue+to+open+the+WhichBrowser+Web+Store+in+a+new+tab+and+install+our+WhichBrowser+Extension.+This+Extension+modifies+your+browser+to+improve+annoying+internet+error+pages%2C+provide+useful+information%2C+and+give+you+a+much+more+enjoyable+internet+experience.+This+extension+is+monetized+by+providing+multiple+search+options+from+Google%2C+Bing%2C+and+Yahoo+in+multiple+tabs+along+with+other+affiliate+offers.+Using+the+extension+allows+you+to+contribute+to+our+project+that+is+working+to+minimize+internet+errors+and+improve+awareness+of+internet+outages.
                                      chrome.exe
                                      Remote address:
                                      188.114.97.2:443
                                      Request
                                      GET /landers/?a=domain-ab&utm_source=3&utm_campaign=65d5cf94d1eb0c0001c06ff0&title=Upgrade+Your+WhichBrowser+Experience.&incogdomain=suggestive.com&subid=master&text1=What+Is+This+Error+For+WhichBrowser&text2=Click+continue+to+open+the+WhichBrowser+Web+Store+in+a+new+tab+and+install+our+WhichBrowser+Extension.+This+Extension+modifies+your+browser+to+improve+annoying+internet+error+pages%2C+provide+useful+information%2C+and+give+you+a+much+more+enjoyable+internet+experience.+This+extension+is+monetized+by+providing+multiple+search+options+from+Google%2C+Bing%2C+and+Yahoo+in+multiple+tabs+along+with+other+affiliate+offers.+Using+the+extension+allows+you+to+contribute+to+our+project+that+is+working+to+minimize+internet+errors+and+improve+awareness+of+internet+outages. HTTP/2.0
                                      host: whatsthiserror.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      upgrade-insecure-requests: 1
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: navigate
                                      sec-fetch-dest: document
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 302
                                      date: Wed, 21 Feb 2024 10:25:24 GMT
                                      content-length: 0
                                      location: https://whatsthiserror.com/landers/?a=domain-ab&utm_source=3&utm_campaign=65d5cf94d1eb0c0001c06ff0&title=Upgrade+Your+WhichBrowser+Experience.&incogdomain=suggestive.com&text1=What+Is+This+Error+For+WhichBrowser&text2=Click+continue+to+open+the+WhichBrowser+Web+Store+in+a+new+tab+and+install+our+WhichBrowser+Extension.+This+Extension+modifies+your+browser+to+improve+annoying+internet+error+pages%2C+provide+useful+information%2C+and+give+you+a+much+more+enjoyable+internet+experience.+This+extension+is+monetized+by+providing+multiple+search+options+from+Google%2C+Bing%2C+and+Yahoo+in+multiple+tabs+along+with+other+affiliate+offers.+Using+the+extension+allows+you+to+contribute+to+our+project+that+is+working+to+minimize+internet+errors+and+improve+awareness+of+internet+outages.
                                      set-cookie: 2=b; max-age=2
                                      set-cookie: vcid=65d5cf94d1eb0c0001c06ff0; max-age=525600; path=/; domain=whatsthiserror.com
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1Txahrdvr5mxD7C%2Fn2SV7t1cG46QUkJSSK6s%2BBvR44N6%2BBmzoM888tvAeCOQTX%2BltGsVav84iiN%2BIww3fiG58zxdqrBMujHf4LPogU3OzTNgXUa%2FWvHVWh51ekdvRzlzOm0nT8g%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      vary: Accept-Encoding
                                      server: cloudflare
                                      cf-ray: 858e4901aff4dd60-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      DNS
                                      cdn.jsdelivr.net
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      cdn.jsdelivr.net
                                      IN A
                                      Response
                                      cdn.jsdelivr.net
                                      IN CNAME
                                      jsdelivr.map.fastly.net
                                      jsdelivr.map.fastly.net
                                      IN A
                                      151.101.1.229
                                      jsdelivr.map.fastly.net
                                      IN A
                                      151.101.65.229
                                      jsdelivr.map.fastly.net
                                      IN A
                                      151.101.129.229
                                      jsdelivr.map.fastly.net
                                      IN A
                                      151.101.193.229
                                    • flag-us
                                      DNS
                                      cdnjs.cloudflare.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      cdnjs.cloudflare.com
                                      IN A
                                      Response
                                      cdnjs.cloudflare.com
                                      IN A
                                      104.17.24.14
                                      cdnjs.cloudflare.com
                                      IN A
                                      104.17.25.14
                                    • flag-us
                                      GET
                                      https://cdnjs.cloudflare.com/ajax/libs/UAParser.js/0.7.20/ua-parser.min.js
                                      chrome.exe
                                      Remote address:
                                      104.17.24.14:443
                                      Request
                                      GET /ajax/libs/UAParser.js/0.7.20/ua-parser.min.js HTTP/2.0
                                      host: cdnjs.cloudflare.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      origin: https://whatsthiserror.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Wed, 21 Feb 2024 10:25:25 GMT
                                      content-type: application/javascript; charset=utf-8
                                      content-length: 5456
                                      access-control-allow-origin: *
                                      cache-control: public, max-age=30672000
                                      content-encoding: br
                                      etag: "5eb03cf3-38ee"
                                      last-modified: Mon, 04 May 2020 16:04:03 GMT
                                      cf-cdnjs-via: cfworker/kv
                                      cross-origin-resource-policy: cross-origin
                                      timing-allow-origin: *
                                      x-content-type-options: nosniff
                                      vary: Accept-Encoding
                                      cf-cache-status: HIT
                                      age: 1257079
                                      expires: Mon, 10 Feb 2025 10:25:25 GMT
                                      accept-ranges: bytes
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yyXQlXRIhx4ZcdmM7QWAglLLFVgXlPwg8Lma58s8nkArlel%2BMaUpoSaCckRaVGwcCqPNHUxvJVAfvT%2Ble%2BSHk5sROxRlBlBA2tSHPlCwGWVM1qE9Sa%2F6iEpmZEjNlXw14aPyt3Ct"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                      strict-transport-security: max-age=15780000
                                      server: cloudflare
                                      cf-ray: 858e49043c0371f2-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      DNS
                                      14.24.17.104.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      14.24.17.104.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      pepepush.net
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      pepepush.net
                                      IN A
                                      Response
                                      pepepush.net
                                      IN A
                                      139.45.197.254
                                      pepepush.net
                                      IN A
                                      139.45.197.228
                                    • flag-us
                                      DNS
                                      static.ptoahaistais.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      static.ptoahaistais.com
                                      IN A
                                      Response
                                      static.ptoahaistais.com
                                      IN A
                                      139.45.197.154
                                      static.ptoahaistais.com
                                      IN A
                                      139.45.197.152
                                      static.ptoahaistais.com
                                      IN A
                                      139.45.197.155
                                      static.ptoahaistais.com
                                      IN A
                                      139.45.197.151
                                      static.ptoahaistais.com
                                      IN A
                                      139.45.197.153
                                    • flag-us
                                      DNS
                                      254.197.45.139.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      254.197.45.139.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      154.197.45.139.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      154.197.45.139.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      a.nel.cloudflare.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      a.nel.cloudflare.com
                                      IN A
                                      Response
                                      a.nel.cloudflare.com
                                      IN A
                                      35.190.80.1
                                    • flag-us
                                      OPTIONS
                                      https://a.nel.cloudflare.com/report/v3?s=7G1WbFvHJRNhk5QUoHEmESj9t9qSpCh3o%2Bm%2B9qaW8oGQOa15kwzyHaffWHY2Sm8JVxKA59Of7jZgcEP0l4%2FSI%2FLX2ya6XUszG8b1BZA%2F3MIblvSNRyFVBk%2BbQszlMSPSLP4OO4M%3D
                                      chrome.exe
                                      Remote address:
                                      35.190.80.1:443
                                      Request
                                      OPTIONS /report/v3?s=7G1WbFvHJRNhk5QUoHEmESj9t9qSpCh3o%2Bm%2B9qaW8oGQOa15kwzyHaffWHY2Sm8JVxKA59Of7jZgcEP0l4%2FSI%2FLX2ya6XUszG8b1BZA%2F3MIblvSNRyFVBk%2BbQszlMSPSLP4OO4M%3D HTTP/2.0
                                      host: a.nel.cloudflare.com
                                      origin: https://whatsthiserror.com
                                      access-control-request-method: POST
                                      access-control-request-headers: content-type
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      1.80.190.35.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      1.80.190.35.in-addr.arpa
                                      IN PTR
                                      Response
                                      1.80.190.35.in-addr.arpa
                                      IN PTR
                                      18019035bcgoogleusercontentcom
                                    • flag-us
                                      DNS
                                      3.173.189.20.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      3.173.189.20.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      coogoanu.net
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      coogoanu.net
                                      IN A
                                      Response
                                      coogoanu.net
                                      IN A
                                      139.45.197.226
                                      coogoanu.net
                                      IN A
                                      139.45.197.252
                                    • flag-us
                                      DNS
                                      226.197.45.139.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      226.197.45.139.in-addr.arpa
                                      IN PTR
                                      Response
                                    • 188.114.97.2:80
                                      http://aniwatch.to/
                                      http
                                      chrome.exe
                                      794 B
                                      997 B
                                      8
                                      7

                                      HTTP Request

                                      GET http://aniwatch.to/

                                      HTTP Response

                                      301
                                    • 188.114.97.2:80
                                      aniwatch.to
                                      chrome.exe
                                      190 B
                                      132 B
                                      4
                                      3
                                    • 188.114.97.2:443
                                      https://aniwatch.to/
                                      tls, http2
                                      chrome.exe
                                      2.7kB
                                      34.3kB
                                      34
                                      53

                                      HTTP Request

                                      GET https://aniwatch.to/

                                      HTTP Response

                                      200
                                    • 104.18.11.207:443
                                      https://stackpath.bootstrapcdn.com/bootstrap/4.4.1/css/bootstrap.min.css
                                      tls, http2
                                      chrome.exe
                                      2.2kB
                                      32.2kB
                                      25
                                      36

                                      HTTP Request

                                      GET https://stackpath.bootstrapcdn.com/bootstrap/4.4.1/css/bootstrap.min.css

                                      HTTP Response

                                      200
                                    • 172.64.206.38:443
                                      https://use.fontawesome.com/releases/v5.3.1/css/all.css
                                      tls, http2
                                      chrome.exe
                                      2.0kB
                                      14.8kB
                                      21
                                      23

                                      HTTP Request

                                      GET https://use.fontawesome.com/releases/v5.3.1/css/all.css

                                      HTTP Response

                                      200
                                    • 104.18.11.207:443
                                      https://maxcdn.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                      tls, http2
                                      chrome.exe
                                      2.0kB
                                      21.4kB
                                      21
                                      28

                                      HTTP Request

                                      GET https://maxcdn.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js

                                      HTTP Response

                                      200
                                    • 172.217.169.42:443
                                      https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js
                                      tls, http2
                                      chrome.exe
                                      2.6kB
                                      38.9kB
                                      33
                                      36

                                      HTTP Request

                                      GET https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js
                                    • 13.32.27.61:443
                                      https://platform-api.sharethis.com/js/sharethis.js
                                      tls, http2
                                      chrome.exe
                                      3.3kB
                                      55.7kB
                                      48
                                      49

                                      HTTP Request

                                      GET https://platform-api.sharethis.com/js/sharethis.js

                                      HTTP Response

                                      200
                                    • 188.114.97.2:443
                                      img.flawlessfiles.com
                                      tls, http2
                                      chrome.exe
                                      989 B
                                      5.1kB
                                      9
                                      8
                                    • 188.114.97.2:443
                                      https://img.flawlessfiles.com/_r/100x100/100/avatar/mha/avatar-23.png
                                      tls, http2
                                      chrome.exe
                                      5.7kB
                                      105.5kB
                                      92
                                      113

                                      HTTP Request

                                      GET https://img.flawlessfiles.com/_r/100x100/100/avatar/one_piece/user-08.jpeg

                                      HTTP Request

                                      GET https://img.flawlessfiles.com/_r/100x100/100/avatar/jujutsu_kaisen/File8.png

                                      HTTP Request

                                      GET https://img.flawlessfiles.com/_r/100x100/100/avatar/zoro_chibi/avatar2-02.png

                                      HTTP Request

                                      GET https://img.flawlessfiles.com/_r/100x100/100/avatar/mha/avatar-18.png

                                      HTTP Request

                                      GET https://img.flawlessfiles.com/_r/100x100/100/avatar/zoro_normal/av-zz-08.jpeg

                                      HTTP Request

                                      GET https://img.flawlessfiles.com/_r/100x100/100/avatar/mha/avatar-23.png

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200
                                    • 188.114.97.2:443
                                      img.flawlessfiles.com
                                      tls, http2
                                      chrome.exe
                                      989 B
                                      5.1kB
                                      9
                                      8
                                    • 188.114.97.2:443
                                      img.flawlessfiles.com
                                      tls, http2
                                      chrome.exe
                                      989 B
                                      5.1kB
                                      9
                                      8
                                    • 188.114.97.2:443
                                      img.flawlessfiles.com
                                      tls, http2
                                      chrome.exe
                                      989 B
                                      5.1kB
                                      9
                                      8
                                    • 188.114.97.2:443
                                      img.flawlessfiles.com
                                      tls, http2
                                      chrome.exe
                                      989 B
                                      5.1kB
                                      9
                                      8
                                    • 104.16.56.101:443
                                      https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
                                      tls, http2
                                      chrome.exe
                                      1.8kB
                                      10.7kB
                                      16
                                      19

                                      HTTP Request

                                      GET https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317

                                      HTTP Response

                                      200
                                    • 216.239.32.36:443
                                      https://region1.google-analytics.com/g/collect?v=2&tid=G-NCRY038TTP&gtm=45je42h0v9132676864za200&_p=1708511033528&gcd=13l3l3l3l1&npa=0&dma=0&cid=1831961778.1708511034&ul=en-us&sr=1280x720&uaa=x86&uab=64&uafvl=Chromium%3B106.0.5249.119%7CGoogle%2520Chrome%3B106.0.5249.119%7CNot%253BA%253DBrand%3B99.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&_s=1&sid=1708511033&sct=1&seg=0&dl=https%3A%2F%2Faniwatch.to%2F&dt=Watch%20Anime%20Online%2C%20Free%20Anime%20Streaming%20Online%20on%20Aniwatch.to%20Anime%20Website&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1263
                                      tls, http2
                                      chrome.exe
                                      2.2kB
                                      7.1kB
                                      15
                                      16

                                      HTTP Request

                                      POST https://region1.google-analytics.com/g/collect?v=2&tid=G-NCRY038TTP&gtm=45je42h0v9132676864za200&_p=1708511033528&gcd=13l3l3l3l1&npa=0&dma=0&cid=1831961778.1708511034&ul=en-us&sr=1280x720&uaa=x86&uab=64&uafvl=Chromium%3B106.0.5249.119%7CGoogle%2520Chrome%3B106.0.5249.119%7CNot%253BA%253DBrand%3B99.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&_s=1&sid=1708511033&sct=1&seg=0&dl=https%3A%2F%2Faniwatch.to%2F&dt=Watch%20Anime%20Online%2C%20Free%20Anime%20Streaming%20Online%20on%20Aniwatch.to%20Anime%20Website&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1263
                                    • 172.64.206.38:443
                                      https://use.fontawesome.com/releases/v5.3.1/webfonts/fa-regular-400.woff2
                                      tls, http2
                                      chrome.exe
                                      5.5kB
                                      158.3kB
                                      91
                                      131

                                      HTTP Request

                                      GET https://use.fontawesome.com/releases/v5.3.1/webfonts/fa-solid-900.woff2

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://use.fontawesome.com/releases/v5.3.1/webfonts/fa-brands-400.woff2

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://use.fontawesome.com/releases/v5.3.1/webfonts/fa-regular-400.woff2

                                      HTTP Response

                                      200
                                    • 139.45.197.238:443
                                      nossairt.net
                                      tls
                                      chrome.exe
                                      1.0kB
                                      3.6kB
                                      8
                                      7
                                    • 139.45.197.238:443
                                      nossairt.net
                                      tls
                                      chrome.exe
                                      10.2kB
                                      72.9kB
                                      60
                                      77
                                    • 99.86.4.70:443
                                      https://buttons-config.sharethis.com/js/64a3d891df473b0019d1b0da.js
                                      tls, http2
                                      chrome.exe
                                      1.7kB
                                      8.1kB
                                      14
                                      17

                                      HTTP Request

                                      GET https://buttons-config.sharethis.com/js/64a3d891df473b0019d1b0da.js

                                      HTTP Response

                                      200
                                    • 3.120.23.175:443
                                      l.sharethis.com
                                      tls
                                      chrome.exe
                                      4.5kB
                                      7.6kB
                                      20
                                      18
                                    • 139.45.195.8:443
                                      my.rtmark.net
                                      tls
                                      chrome.exe
                                      1.8kB
                                      6.0kB
                                      14
                                      16
                                    • 139.45.197.240:443
                                      propeller-tracking.com
                                      tls
                                      chrome.exe
                                      1.2kB
                                      5.4kB
                                      13
                                      14
                                    • 212.117.190.201:443
                                      sr7pv7n5x.com
                                      tls, http2
                                      chrome.exe
                                      1.1kB
                                      4.5kB
                                      11
                                      11
                                    • 96.17.179.184:80
                                      http://apps.identrust.com/roots/dstrootcax3.p7c
                                      http
                                      chrome.exe
                                      416 B
                                      1.6kB
                                      6
                                      5

                                      HTTP Request

                                      GET http://apps.identrust.com/roots/dstrootcax3.p7c

                                      HTTP Response

                                      200
                                    • 96.17.179.184:80
                                      http://apps.identrust.com/roots/dstrootcax3.p7c
                                      http
                                      chrome.exe
                                      416 B
                                      1.6kB
                                      6
                                      5

                                      HTTP Request

                                      GET http://apps.identrust.com/roots/dstrootcax3.p7c

                                      HTTP Response

                                      200
                                    • 13.32.121.126:443
                                      https://count-server.sharethis.com/v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Faniwatch.to%2Fhome
                                      tls, http2
                                      chrome.exe
                                      2.1kB
                                      9.6kB
                                      18
                                      21

                                      HTTP Request

                                      GET https://count-server.sharethis.com/v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Faniwatch.to%2F

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://count-server.sharethis.com/v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Faniwatch.to%2Fhome

                                      HTTP Response

                                      200
                                    • 143.204.98.56:443
                                      https://platform-cdn.sharethis.com/img/sharethis.svg
                                      tls, http2
                                      chrome.exe
                                      2.3kB
                                      12.5kB
                                      22
                                      22

                                      HTTP Request

                                      GET https://platform-cdn.sharethis.com/img/telegram.svg

                                      HTTP Request

                                      GET https://platform-cdn.sharethis.com/img/twitter.svg

                                      HTTP Request

                                      GET https://platform-cdn.sharethis.com/img/facebook.svg

                                      HTTP Request

                                      GET https://platform-cdn.sharethis.com/img/reddit.svg

                                      HTTP Request

                                      GET https://platform-cdn.sharethis.com/img/sharethis.svg

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200
                                    • 143.204.98.56:443
                                      platform-cdn.sharethis.com
                                      tls, http2
                                      chrome.exe
                                      1.0kB
                                      6.7kB
                                      10
                                      11
                                    • 143.204.98.56:443
                                      platform-cdn.sharethis.com
                                      tls, http2
                                      chrome.exe
                                      1.0kB
                                      6.7kB
                                      10
                                      11
                                    • 143.204.98.56:443
                                      platform-cdn.sharethis.com
                                      tls, http2
                                      chrome.exe
                                      1.0kB
                                      6.7kB
                                      10
                                      11
                                    • 143.204.98.56:443
                                      platform-cdn.sharethis.com
                                      tls, http2
                                      chrome.exe
                                      1.0kB
                                      6.7kB
                                      10
                                      11
                                    • 204.79.197.200:443
                                      https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8WyZdorzyyKv_4MCPGWRKGjVUCUzjXzadLDAPyRj6piA6njORttl8DVMfPlPFkuzl70T83le3eiXx5NFXjNDu4CeUbdGPsxMwrbp7uuIVs4PQfNc41hDbTnJGh7vuElw3u6CxxZXLln0kEMyBvICeJ_iyQ7KrKr_UfPXmeO3x_M9K-UGv%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJRCUzZDlOUlJKTExYTTY4ViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Da75151984d8f1bc72aed344c27973a03&TIME=20240220T090112Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:AA33CD7D-B08B-86B8-A252-00B8C8367286&deviceId=6896193134260924&muid=AA33CD7DB08B86B8A25200B8C8367286
                                      tls, http2
                                      2.5kB
                                      9.0kB
                                      20
                                      17

                                      HTTP Request

                                      GET https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8WyZdorzyyKv_4MCPGWRKGjVUCUzjXzadLDAPyRj6piA6njORttl8DVMfPlPFkuzl70T83le3eiXx5NFXjNDu4CeUbdGPsxMwrbp7uuIVs4PQfNc41hDbTnJGh7vuElw3u6CxxZXLln0kEMyBvICeJ_iyQ7KrKr_UfPXmeO3x_M9K-UGv%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJRCUzZDlOUlJKTExYTTY4ViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Da75151984d8f1bc72aed344c27973a03&TIME=20240220T090112Z&CID=530628298&EID=530628298&tids=15000&adUnitId=11730597&localId=w:AA33CD7D-B08B-86B8-A252-00B8C8367286&deviceId=6896193134260924&muid=AA33CD7DB08B86B8A25200B8C8367286

                                      HTTP Response

                                      204

                                      HTTP Request

                                      GET https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8WyZdorzyyKv_4MCPGWRKGjVUCUzjXzadLDAPyRj6piA6njORttl8DVMfPlPFkuzl70T83le3eiXx5NFXjNDu4CeUbdGPsxMwrbp7uuIVs4PQfNc41hDbTnJGh7vuElw3u6CxxZXLln0kEMyBvICeJ_iyQ7KrKr_UfPXmeO3x_M9K-UGv%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJRCUzZDlOUlJKTExYTTY4ViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3Da75151984d8f1bc72aed344c27973a03&TIME=20240220T090112Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:AA33CD7D-B08B-86B8-A252-00B8C8367286&deviceId=6896193134260924&muid=AA33CD7DB08B86B8A25200B8C8367286

                                      HTTP Response

                                      204
                                    • 2.17.107.121:443
                                      https://www.bing.com/aes/c.gif?type=mv&reqver=1.0&rg=e1e0d4d59df4481b903f0e727bb3904e&tids=15000&med=10&pubId=251978541&TIME=20240220T090112Z&adUnitId=11730597&localId=w:AA33CD7D-B08B-86B8-A252-00B8C8367286&deviceId=6896193134260924
                                      tls, http2
                                      1.4kB
                                      5.5kB
                                      16
                                      14

                                      HTTP Request

                                      GET https://www.bing.com/aes/c.gif?type=mv&reqver=1.0&rg=e1e0d4d59df4481b903f0e727bb3904e&tids=15000&med=10&pubId=251978541&TIME=20240220T090112Z&adUnitId=11730597&localId=w:AA33CD7D-B08B-86B8-A252-00B8C8367286&deviceId=6896193134260924

                                      HTTP Response

                                      200
                                    • 172.67.193.52:443
                                      https://tzegilo.com/stattag.js
                                      tls, http2
                                      chrome.exe
                                      1.9kB
                                      13.9kB
                                      19
                                      22

                                      HTTP Request

                                      GET https://tzegilo.com/stattag.js

                                      HTTP Response

                                      200
                                    • 139.45.195.254:443
                                      flerap.com
                                      tls
                                      chrome.exe
                                      1.1kB
                                      6.8kB
                                      9
                                      11
                                    • 139.45.195.254:443
                                      fleraprt.com
                                      tls
                                      chrome.exe
                                      1.1kB
                                      6.8kB
                                      9
                                      11
                                    • 139.45.195.253:443
                                      datatechonert.com
                                      tls
                                      chrome.exe
                                      4.0kB
                                      7.4kB
                                      14
                                      13
                                    • 151.101.1.229:443
                                      https://cdn.jsdelivr.net/npm/bootstrap-icons@1.10.3/font/bootstrap-icons.css
                                      tls, http2
                                      chrome.exe
                                      2.1kB
                                      19.8kB
                                      22
                                      25

                                      HTTP Request

                                      GET https://cdn.jsdelivr.net/npm/bootstrap-icons@1.10.3/font/bootstrap-icons.css

                                      HTTP Response

                                      200
                                    • 18.245.31.89:443
                                      https://cdn.socket.io/4.5.4/socket.io.min.js
                                      tls, http2
                                      chrome.exe
                                      2.0kB
                                      21.0kB
                                      21
                                      26

                                      HTTP Request

                                      GET https://cdn.socket.io/4.5.4/socket.io.min.js

                                      HTTP Response

                                      200
                                    • 142.250.178.4:443
                                      www.google.com
                                      tls
                                      chrome.exe
                                      953 B
                                      4.8kB
                                      8
                                      9
                                    • 216.58.212.234:443
                                      https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSFwlgvrVrlzZK3RIFDYOoWz0SBQ3OQUx6EiUJdco_uK7nv3gSBQ2UVPrPEgUNg6hbPRIFDc5BTHoSBQ0srVgeEhAJB5uhtEXkynkSBQ14bxIZEhAJsf6RZOa28qgSBQ14bxIZ?alt=proto
                                      tls, http2
                                      chrome.exe
                                      1.9kB
                                      7.1kB
                                      15
                                      16

                                      HTTP Request

                                      GET https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA2LjAuNTI0OS4xMTkSFwlgvrVrlzZK3RIFDYOoWz0SBQ3OQUx6EiUJdco_uK7nv3gSBQ2UVPrPEgUNg6hbPRIFDc5BTHoSBQ0srVgeEhAJB5uhtEXkynkSBQ14bxIZEhAJsf6RZOa28qgSBQ14bxIZ?alt=proto
                                    • 172.67.136.188:443
                                      https://yourfreshjournal.com/pfe/current/sw.perm.check.min.js?r=sw
                                      tls, http2
                                      chrome.exe
                                      3.7kB
                                      53.3kB
                                      37
                                      54

                                      HTTP Request

                                      GET https://yourfreshjournal.com/?s=784114804414755345&ssk=51d91712b58bc45eccadca3a7aa1684b&svar=1708511056&z=6534229&pz=4662709&tb=4662728&l=WGYVPKNMPvY53zb&btz=UTC&bto=0

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://yourfreshjournal.com/pfe/current/sw.perm.check.min.js?r=sw

                                      HTTP Response

                                      200
                                    • 172.67.136.188:443
                                      yourfreshjournal.com
                                      tls, http2
                                      chrome.exe
                                      989 B
                                      5.1kB
                                      9
                                      8
                                    • 139.45.195.254:443
                                      flerap.com
                                      tls
                                      chrome.exe
                                      838 B
                                      467 B
                                      6
                                      7
                                    • 139.45.195.254:443
                                      fleraprt.com
                                      tls
                                      chrome.exe
                                      838 B
                                      467 B
                                      6
                                      7
                                    • 139.45.195.8:443
                                      my.rtmark.net
                                      tls
                                      chrome.exe
                                      2.4kB
                                      7.5kB
                                      19
                                      21
                                    • 139.45.197.251:443
                                      jouteetu.net
                                      tls
                                      chrome.exe
                                      1.1kB
                                      4.7kB
                                      9
                                      8
                                    • 139.45.197.251:443
                                      jouteetu.net
                                      tls
                                      chrome.exe
                                      8.0kB
                                      9.9kB
                                      47
                                      36
                                    • 139.45.197.251:443
                                      jouteetu.net
                                      tls
                                      chrome.exe
                                      1.1kB
                                      4.7kB
                                      9
                                      8
                                    • 139.45.197.251:443
                                      jouteetu.net
                                      tls
                                      chrome.exe
                                      1.1kB
                                      4.7kB
                                      9
                                      8
                                    • 139.45.197.251:443
                                      jouteetu.net
                                      tls
                                      chrome.exe
                                      1.0kB
                                      4.6kB
                                      8
                                      7
                                    • 139.45.195.253:443
                                      datatechonert.com
                                      tls
                                      chrome.exe
                                      3.8kB
                                      1.1kB
                                      11
                                      9
                                    • 139.45.197.251:443
                                      jouteetu.net
                                      tls
                                      chrome.exe
                                      6.2kB
                                      7.2kB
                                      28
                                      29
                                    • 172.217.16.131:443
                                      https://beacons.gcp.gvt2.com/domainreliability/upload
                                      tls, http2
                                      chrome.exe
                                      2.1kB
                                      7.1kB
                                      17
                                      16

                                      HTTP Request

                                      POST https://beacons.gcp.gvt2.com/domainreliability/upload
                                    • 37.48.87.182:443
                                      track.routes.name
                                      tls
                                      chrome.exe
                                      3.1kB
                                      8.7kB
                                      16
                                      16
                                    • 37.48.87.182:443
                                      track.routes.name
                                      tls
                                      chrome.exe
                                      1.1kB
                                      6.0kB
                                      10
                                      12
                                    • 188.114.97.2:443
                                      whatsthiserror.com
                                      tls, http2
                                      chrome.exe
                                      989 B
                                      5.1kB
                                      9
                                      8
                                    • 188.114.97.2:443
                                      https://whatsthiserror.com/landers/?a=domain-ab&utm_source=3&utm_campaign=65d5cf94d1eb0c0001c06ff0&title=Upgrade+Your+WhichBrowser+Experience.&incogdomain=suggestive.com&subid=master&text1=What+Is+This+Error+For+WhichBrowser&text2=Click+continue+to+open+the+WhichBrowser+Web+Store+in+a+new+tab+and+install+our+WhichBrowser+Extension.+This+Extension+modifies+your+browser+to+improve+annoying+internet+error+pages%2C+provide+useful+information%2C+and+give+you+a+much+more+enjoyable+internet+experience.+This+extension+is+monetized+by+providing+multiple+search+options+from+Google%2C+Bing%2C+and+Yahoo+in+multiple+tabs+along+with+other+affiliate+offers.+Using+the+extension+allows+you+to+contribute+to+our+project+that+is+working+to+minimize+internet+errors+and+improve+awareness+of+internet+outages.
                                      tls, http2
                                      chrome.exe
                                      2.4kB
                                      7.6kB
                                      14
                                      13

                                      HTTP Request

                                      GET https://whatsthiserror.com/landers/?a=domain-ab&utm_source=3&utm_campaign=65d5cf94d1eb0c0001c06ff0&title=Upgrade+Your+WhichBrowser+Experience.&incogdomain=suggestive.com&subid=master&text1=What+Is+This+Error+For+WhichBrowser&text2=Click+continue+to+open+the+WhichBrowser+Web+Store+in+a+new+tab+and+install+our+WhichBrowser+Extension.+This+Extension+modifies+your+browser+to+improve+annoying+internet+error+pages%2C+provide+useful+information%2C+and+give+you+a+much+more+enjoyable+internet+experience.+This+extension+is+monetized+by+providing+multiple+search+options+from+Google%2C+Bing%2C+and+Yahoo+in+multiple+tabs+along+with+other+affiliate+offers.+Using+the+extension+allows+you+to+contribute+to+our+project+that+is+working+to+minimize+internet+errors+and+improve+awareness+of+internet+outages.

                                      HTTP Response

                                      302
                                    • 104.17.24.14:443
                                      https://cdnjs.cloudflare.com/ajax/libs/UAParser.js/0.7.20/ua-parser.min.js
                                      tls, http2
                                      chrome.exe
                                      1.8kB
                                      9.6kB
                                      15
                                      17

                                      HTTP Request

                                      GET https://cdnjs.cloudflare.com/ajax/libs/UAParser.js/0.7.20/ua-parser.min.js

                                      HTTP Response

                                      200
                                    • 139.45.197.254:443
                                      pepepush.net
                                      tls
                                      chrome.exe
                                      1.8kB
                                      4.3kB
                                      14
                                      14
                                    • 139.45.197.254:443
                                      pepepush.net
                                      tls
                                      chrome.exe
                                      10.2kB
                                      17.8kB
                                      27
                                      32
                                    • 139.45.197.154:443
                                      static.ptoahaistais.com
                                      tls
                                      chrome.exe
                                      1.1kB
                                      5.1kB
                                      9
                                      10
                                    • 139.45.197.154:443
                                      static.ptoahaistais.com
                                      tls
                                      chrome.exe
                                      2.0kB
                                      9.5kB
                                      17
                                      19
                                    • 35.190.80.1:443
                                      https://a.nel.cloudflare.com/report/v3?s=7G1WbFvHJRNhk5QUoHEmESj9t9qSpCh3o%2Bm%2B9qaW8oGQOa15kwzyHaffWHY2Sm8JVxKA59Of7jZgcEP0l4%2FSI%2FLX2ya6XUszG8b1BZA%2F3MIblvSNRyFVBk%2BbQszlMSPSLP4OO4M%3D
                                      tls, http2
                                      chrome.exe
                                      1.7kB
                                      5.9kB
                                      13
                                      14

                                      HTTP Request

                                      OPTIONS https://a.nel.cloudflare.com/report/v3?s=7G1WbFvHJRNhk5QUoHEmESj9t9qSpCh3o%2Bm%2B9qaW8oGQOa15kwzyHaffWHY2Sm8JVxKA59Of7jZgcEP0l4%2FSI%2FLX2ya6XUszG8b1BZA%2F3MIblvSNRyFVBk%2BbQszlMSPSLP4OO4M%3D
                                    • 139.45.197.226:443
                                      coogoanu.net
                                      tls
                                      chrome.exe
                                      1.8kB
                                      5.7kB
                                      14
                                      15
                                    • 139.45.197.226:443
                                      coogoanu.net
                                      tls
                                      chrome.exe
                                      10.1kB
                                      18.8kB
                                      28
                                      29
                                    • 139.45.197.154:443
                                      static.ptoahaistais.com
                                      tls
                                      chrome.exe
                                      1.9kB
                                      14.1kB
                                      14
                                      18
                                    • 8.8.8.8:53
                                      8.8.8.8.in-addr.arpa
                                      dns
                                      66 B
                                      90 B
                                      1
                                      1

                                      DNS Request

                                      8.8.8.8.in-addr.arpa

                                    • 8.8.8.8:53
                                      23.177.190.20.in-addr.arpa
                                      dns
                                      72 B
                                      158 B
                                      1
                                      1

                                      DNS Request

                                      23.177.190.20.in-addr.arpa

                                    • 8.8.8.8:53
                                      aniwatch.to
                                      dns
                                      chrome.exe
                                      57 B
                                      89 B
                                      1
                                      1

                                      DNS Request

                                      aniwatch.to

                                      DNS Response

                                      188.114.97.2
                                      188.114.96.2

                                    • 8.8.8.8:53
                                      180.178.17.96.in-addr.arpa
                                      dns
                                      72 B
                                      137 B
                                      1
                                      1

                                      DNS Request

                                      180.178.17.96.in-addr.arpa

                                    • 8.8.8.8:53
                                      241.154.82.20.in-addr.arpa
                                      dns
                                      72 B
                                      158 B
                                      1
                                      1

                                      DNS Request

                                      241.154.82.20.in-addr.arpa

                                    • 188.114.97.2:443
                                      aniwatch.to
                                      https
                                      chrome.exe
                                      38.9kB
                                      1.5MB
                                      252
                                      1301
                                    • 8.8.8.8:53
                                      stackpath.bootstrapcdn.com
                                      dns
                                      chrome.exe
                                      72 B
                                      104 B
                                      1
                                      1

                                      DNS Request

                                      stackpath.bootstrapcdn.com

                                      DNS Response

                                      104.18.11.207
                                      104.18.10.207

                                    • 8.8.8.8:53
                                      use.fontawesome.com
                                      dns
                                      chrome.exe
                                      65 B
                                      149 B
                                      1
                                      1

                                      DNS Request

                                      use.fontawesome.com

                                      DNS Response

                                      172.64.206.38
                                      172.64.207.38

                                    • 8.8.8.8:53
                                      ajax.googleapis.com
                                      dns
                                      chrome.exe
                                      65 B
                                      81 B
                                      1
                                      1

                                      DNS Request

                                      ajax.googleapis.com

                                      DNS Response

                                      172.217.169.42

                                    • 8.8.8.8:53
                                      maxcdn.bootstrapcdn.com
                                      dns
                                      chrome.exe
                                      69 B
                                      101 B
                                      1
                                      1

                                      DNS Request

                                      maxcdn.bootstrapcdn.com

                                      DNS Response

                                      104.18.11.207
                                      104.18.10.207

                                    • 8.8.8.8:53
                                      img.flawlessfiles.com
                                      dns
                                      chrome.exe
                                      67 B
                                      99 B
                                      1
                                      1

                                      DNS Request

                                      img.flawlessfiles.com

                                      DNS Response

                                      188.114.97.2
                                      188.114.96.2

                                    • 8.8.8.8:53
                                      platform-api.sharethis.com
                                      dns
                                      chrome.exe
                                      72 B
                                      136 B
                                      1
                                      1

                                      DNS Request

                                      platform-api.sharethis.com

                                      DNS Response

                                      13.32.27.61
                                      13.32.27.7
                                      13.32.27.80
                                      13.32.27.75

                                    • 8.8.8.8:53
                                      static.cloudflareinsights.com
                                      dns
                                      chrome.exe
                                      75 B
                                      107 B
                                      1
                                      1

                                      DNS Request

                                      static.cloudflareinsights.com

                                      DNS Response

                                      104.16.56.101
                                      104.16.57.101

                                    • 8.8.8.8:53
                                      2.97.114.188.in-addr.arpa
                                      dns
                                      71 B
                                      133 B
                                      1
                                      1

                                      DNS Request

                                      2.97.114.188.in-addr.arpa

                                    • 8.8.8.8:53
                                      42.200.250.142.in-addr.arpa
                                      dns
                                      73 B
                                      112 B
                                      1
                                      1

                                      DNS Request

                                      42.200.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      region1.google-analytics.com
                                      dns
                                      chrome.exe
                                      74 B
                                      106 B
                                      1
                                      1

                                      DNS Request

                                      region1.google-analytics.com

                                      DNS Response

                                      216.239.32.36
                                      216.239.34.36

                                    • 8.8.8.8:53
                                      232.179.250.142.in-addr.arpa
                                      dns
                                      74 B
                                      112 B
                                      1
                                      1

                                      DNS Request

                                      232.179.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      207.11.18.104.in-addr.arpa
                                      dns
                                      72 B
                                      134 B
                                      1
                                      1

                                      DNS Request

                                      207.11.18.104.in-addr.arpa

                                    • 8.8.8.8:53
                                      38.206.64.172.in-addr.arpa
                                      dns
                                      72 B
                                      134 B
                                      1
                                      1

                                      DNS Request

                                      38.206.64.172.in-addr.arpa

                                    • 8.8.8.8:53
                                      42.169.217.172.in-addr.arpa
                                      dns
                                      73 B
                                      112 B
                                      1
                                      1

                                      DNS Request

                                      42.169.217.172.in-addr.arpa

                                    • 8.8.8.8:53
                                      61.27.32.13.in-addr.arpa
                                      dns
                                      70 B
                                      125 B
                                      1
                                      1

                                      DNS Request

                                      61.27.32.13.in-addr.arpa

                                    • 8.8.8.8:53
                                      101.56.16.104.in-addr.arpa
                                      dns
                                      72 B
                                      134 B
                                      1
                                      1

                                      DNS Request

                                      101.56.16.104.in-addr.arpa

                                    • 8.8.8.8:53
                                      234.179.250.142.in-addr.arpa
                                      dns
                                      74 B
                                      113 B
                                      1
                                      1

                                      DNS Request

                                      234.179.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      119.82.161.3.in-addr.arpa
                                      dns
                                      71 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      119.82.161.3.in-addr.arpa

                                    • 8.8.8.8:53
                                      3.180.250.142.in-addr.arpa
                                      dns
                                      72 B
                                      110 B
                                      1
                                      1

                                      DNS Request

                                      3.180.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      36.32.239.216.in-addr.arpa
                                      dns
                                      72 B
                                      132 B
                                      1
                                      1

                                      DNS Request

                                      36.32.239.216.in-addr.arpa

                                    • 172.64.206.38:443
                                      use.fontawesome.com
                                      https
                                      chrome.exe
                                      1.3kB
                                      1.2kB
                                      1
                                      1
                                    • 8.8.8.8:53
                                      nossairt.net
                                      dns
                                      chrome.exe
                                      58 B
                                      74 B
                                      1
                                      1

                                      DNS Request

                                      nossairt.net

                                      DNS Response

                                      139.45.197.238

                                    • 8.8.8.8:53
                                      buttons-config.sharethis.com
                                      dns
                                      chrome.exe
                                      74 B
                                      181 B
                                      1
                                      1

                                      DNS Request

                                      buttons-config.sharethis.com

                                      DNS Response

                                      99.86.4.70
                                      99.86.4.113
                                      99.86.4.9
                                      99.86.4.68

                                    • 8.8.8.8:53
                                      l.sharethis.com
                                      dns
                                      chrome.exe
                                      61 B
                                      221 B
                                      1
                                      1

                                      DNS Request

                                      l.sharethis.com

                                      DNS Response

                                      3.120.23.175
                                      35.156.226.144
                                      18.156.0.240
                                      35.156.210.215
                                      18.195.24.32
                                      3.120.49.169

                                    • 8.8.8.8:53
                                      my.rtmark.net
                                      dns
                                      chrome.exe
                                      59 B
                                      75 B
                                      1
                                      1

                                      DNS Request

                                      my.rtmark.net

                                      DNS Response

                                      139.45.195.8

                                    • 8.8.8.8:53
                                      propeller-tracking.com
                                      dns
                                      chrome.exe
                                      68 B
                                      84 B
                                      1
                                      1

                                      DNS Request

                                      propeller-tracking.com

                                      DNS Response

                                      139.45.197.240

                                    • 8.8.8.8:53
                                      sr7pv7n5x.com
                                      dns
                                      chrome.exe
                                      59 B
                                      75 B
                                      1
                                      1

                                      DNS Request

                                      sr7pv7n5x.com

                                      DNS Response

                                      212.117.190.201

                                    • 8.8.8.8:53
                                      apps.identrust.com
                                      dns
                                      chrome.exe
                                      64 B
                                      165 B
                                      1
                                      1

                                      DNS Request

                                      apps.identrust.com

                                      DNS Response

                                      96.17.179.184
                                      96.17.179.205

                                    • 8.8.8.8:53
                                      41.110.16.96.in-addr.arpa
                                      dns
                                      71 B
                                      135 B
                                      1
                                      1

                                      DNS Request

                                      41.110.16.96.in-addr.arpa

                                    • 8.8.8.8:53
                                      238.197.45.139.in-addr.arpa
                                      dns
                                      73 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      238.197.45.139.in-addr.arpa

                                    • 8.8.8.8:53
                                      70.4.86.99.in-addr.arpa
                                      dns
                                      69 B
                                      122 B
                                      1
                                      1

                                      DNS Request

                                      70.4.86.99.in-addr.arpa

                                    • 8.8.8.8:53
                                      175.23.120.3.in-addr.arpa
                                      dns
                                      71 B
                                      136 B
                                      1
                                      1

                                      DNS Request

                                      175.23.120.3.in-addr.arpa

                                    • 8.8.8.8:53
                                      8.195.45.139.in-addr.arpa
                                      dns
                                      71 B
                                      125 B
                                      1
                                      1

                                      DNS Request

                                      8.195.45.139.in-addr.arpa

                                    • 8.8.8.8:53
                                      201.190.117.212.in-addr.arpa
                                      dns
                                      74 B
                                      147 B
                                      1
                                      1

                                      DNS Request

                                      201.190.117.212.in-addr.arpa

                                    • 8.8.8.8:53
                                      240.197.45.139.in-addr.arpa
                                      dns
                                      73 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      240.197.45.139.in-addr.arpa

                                    • 8.8.8.8:53
                                      184.179.17.96.in-addr.arpa
                                      dns
                                      72 B
                                      137 B
                                      1
                                      1

                                      DNS Request

                                      184.179.17.96.in-addr.arpa

                                    • 8.8.8.8:53
                                      count-server.sharethis.com
                                      dns
                                      chrome.exe
                                      72 B
                                      136 B
                                      1
                                      1

                                      DNS Request

                                      count-server.sharethis.com

                                      DNS Response

                                      13.32.121.126
                                      13.32.121.95
                                      13.32.121.81
                                      13.32.121.68

                                    • 8.8.8.8:53
                                      platform-cdn.sharethis.com
                                      dns
                                      chrome.exe
                                      72 B
                                      179 B
                                      1
                                      1

                                      DNS Request

                                      platform-cdn.sharethis.com

                                      DNS Response

                                      143.204.98.56
                                      143.204.98.46
                                      143.204.98.51
                                      143.204.98.72

                                    • 188.114.97.2:443
                                      img.flawlessfiles.com
                                      https
                                      chrome.exe
                                      3.6kB
                                      8.3kB
                                      10
                                      12
                                    • 8.8.8.8:53
                                      126.121.32.13.in-addr.arpa
                                      dns
                                      72 B
                                      129 B
                                      1
                                      1

                                      DNS Request

                                      126.121.32.13.in-addr.arpa

                                    • 8.8.8.8:53
                                      56.98.204.143.in-addr.arpa
                                      dns
                                      72 B
                                      129 B
                                      1
                                      1

                                      DNS Request

                                      56.98.204.143.in-addr.arpa

                                    • 8.8.8.8:53
                                      g.bing.com
                                      dns
                                      56 B
                                      158 B
                                      1
                                      1

                                      DNS Request

                                      g.bing.com

                                      DNS Response

                                      204.79.197.200
                                      13.107.21.200

                                    • 8.8.8.8:53
                                      121.107.17.2.in-addr.arpa
                                      dns
                                      71 B
                                      135 B
                                      1
                                      1

                                      DNS Request

                                      121.107.17.2.in-addr.arpa

                                    • 224.0.0.251:5353
                                      chrome.exe
                                      204 B
                                      3
                                    • 8.8.8.8:53
                                      57.169.31.20.in-addr.arpa
                                      dns
                                      71 B
                                      157 B
                                      1
                                      1

                                      DNS Request

                                      57.169.31.20.in-addr.arpa

                                    • 8.8.8.8:53
                                      tzegilo.com
                                      dns
                                      chrome.exe
                                      57 B
                                      89 B
                                      1
                                      1

                                      DNS Request

                                      tzegilo.com

                                      DNS Response

                                      172.67.193.52
                                      104.21.11.245

                                    • 8.8.8.8:53
                                      52.193.67.172.in-addr.arpa
                                      dns
                                      72 B
                                      134 B
                                      1
                                      1

                                      DNS Request

                                      52.193.67.172.in-addr.arpa

                                    • 8.8.8.8:53
                                      flerap.com
                                      dns
                                      chrome.exe
                                      56 B
                                      72 B
                                      1
                                      1

                                      DNS Request

                                      flerap.com

                                      DNS Response

                                      139.45.195.254

                                    • 8.8.8.8:53
                                      fleraprt.com
                                      dns
                                      chrome.exe
                                      58 B
                                      74 B
                                      1
                                      1

                                      DNS Request

                                      fleraprt.com

                                      DNS Response

                                      139.45.195.254

                                    • 8.8.8.8:53
                                      datatechonert.com
                                      dns
                                      chrome.exe
                                      63 B
                                      79 B
                                      1
                                      1

                                      DNS Request

                                      datatechonert.com

                                      DNS Response

                                      139.45.195.253

                                    • 8.8.8.8:53
                                      254.195.45.139.in-addr.arpa
                                      dns
                                      73 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      254.195.45.139.in-addr.arpa

                                    • 8.8.8.8:53
                                      253.195.45.139.in-addr.arpa
                                      dns
                                      73 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      253.195.45.139.in-addr.arpa

                                    • 216.239.32.36:443
                                      region1.google-analytics.com
                                      https
                                      chrome.exe
                                      3.8kB
                                      7.5kB
                                      14
                                      19
                                    • 8.8.8.8:53
                                      cdn.jsdelivr.net
                                      dns
                                      chrome.exe
                                      62 B
                                      160 B
                                      1
                                      1

                                      DNS Request

                                      cdn.jsdelivr.net

                                      DNS Response

                                      151.101.1.229
                                      151.101.65.229
                                      151.101.129.229
                                      151.101.193.229

                                    • 8.8.8.8:53
                                      www.google.com
                                      dns
                                      chrome.exe
                                      60 B
                                      76 B
                                      1
                                      1

                                      DNS Request

                                      www.google.com

                                      DNS Response

                                      142.250.178.4

                                    • 8.8.8.8:53
                                      cdn.socket.io
                                      dns
                                      chrome.exe
                                      59 B
                                      166 B
                                      1
                                      1

                                      DNS Request

                                      cdn.socket.io

                                      DNS Response

                                      18.245.31.89
                                      18.245.31.5
                                      18.245.31.78
                                      18.245.31.33

                                    • 142.250.178.4:443
                                      www.google.com
                                      https
                                      chrome.exe
                                      10.3kB
                                      180.1kB
                                      95
                                      183
                                    • 8.8.8.8:53
                                      twitter.com
                                      dns
                                      chrome.exe
                                      57 B
                                      73 B
                                      1
                                      1

                                      DNS Request

                                      twitter.com

                                      DNS Response

                                      104.244.42.65

                                    • 8.8.8.8:53
                                      www.reddit.com
                                      dns
                                      chrome.exe
                                      60 B
                                      159 B
                                      1
                                      1

                                      DNS Request

                                      www.reddit.com

                                      DNS Response

                                      151.101.1.140
                                      151.101.65.140
                                      151.101.129.140
                                      151.101.193.140

                                    • 8.8.8.8:53
                                      4.178.250.142.in-addr.arpa
                                      dns
                                      72 B
                                      110 B
                                      1
                                      1

                                      DNS Request

                                      4.178.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      229.1.101.151.in-addr.arpa
                                      dns
                                      72 B
                                      132 B
                                      1
                                      1

                                      DNS Request

                                      229.1.101.151.in-addr.arpa

                                    • 8.8.8.8:53
                                      89.31.245.18.in-addr.arpa
                                      dns
                                      71 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      89.31.245.18.in-addr.arpa

                                    • 8.8.8.8:53
                                      226.20.18.104.in-addr.arpa
                                      dns
                                      72 B
                                      134 B
                                      1
                                      1

                                      DNS Request

                                      226.20.18.104.in-addr.arpa

                                    • 188.114.97.2:443
                                      img.flawlessfiles.com
                                      https
                                      chrome.exe
                                      100.9kB
                                      7.9MB
                                      878
                                      6580
                                    • 8.8.8.8:53
                                      content-autofill.googleapis.com
                                      dns
                                      chrome.exe
                                      77 B
                                      285 B
                                      1
                                      1

                                      DNS Request

                                      content-autofill.googleapis.com

                                      DNS Response

                                      216.58.212.234
                                      172.217.169.74
                                      172.217.169.42
                                      142.250.179.234
                                      142.250.180.10
                                      142.250.187.202
                                      142.250.187.234
                                      172.217.16.234
                                      142.250.178.10
                                      142.250.200.42
                                      142.250.200.10
                                      216.58.201.106
                                      216.58.204.74

                                    • 8.8.8.8:53
                                      3.169.217.172.in-addr.arpa
                                      dns
                                      72 B
                                      110 B
                                      1
                                      1

                                      DNS Request

                                      3.169.217.172.in-addr.arpa

                                    • 8.8.8.8:53
                                      234.212.58.216.in-addr.arpa
                                      dns
                                      73 B
                                      173 B
                                      1
                                      1

                                      DNS Request

                                      234.212.58.216.in-addr.arpa

                                    • 216.58.212.234:443
                                      content-autofill.googleapis.com
                                      https
                                      chrome.exe
                                      3.6kB
                                      7.2kB
                                      8
                                      11
                                    • 8.8.8.8:53
                                      103.169.127.40.in-addr.arpa
                                      dns
                                      73 B
                                      147 B
                                      1
                                      1

                                      DNS Request

                                      103.169.127.40.in-addr.arpa

                                    • 8.8.8.8:53
                                      171.39.242.20.in-addr.arpa
                                      dns
                                      72 B
                                      158 B
                                      1
                                      1

                                      DNS Request

                                      171.39.242.20.in-addr.arpa

                                    • 8.8.8.8:53
                                      217.135.221.88.in-addr.arpa
                                      dns
                                      73 B
                                      139 B
                                      1
                                      1

                                      DNS Request

                                      217.135.221.88.in-addr.arpa

                                    • 8.8.8.8:53
                                      yourfreshjournal.com
                                      dns
                                      chrome.exe
                                      66 B
                                      98 B
                                      1
                                      1

                                      DNS Request

                                      yourfreshjournal.com

                                      DNS Response

                                      172.67.136.188
                                      104.21.70.145

                                    • 188.114.97.2:443
                                      img.flawlessfiles.com
                                      https
                                      chrome.exe
                                      4.6kB
                                      3.4kB
                                      7
                                      8
                                    • 172.67.136.188:443
                                      yourfreshjournal.com
                                      https
                                      chrome.exe
                                      11.6kB
                                      30.1kB
                                      32
                                      40
                                    • 8.8.8.8:53
                                      jouteetu.net
                                      dns
                                      chrome.exe
                                      58 B
                                      74 B
                                      1
                                      1

                                      DNS Request

                                      jouteetu.net

                                      DNS Response

                                      139.45.197.251

                                    • 8.8.8.8:53
                                      188.136.67.172.in-addr.arpa
                                      dns
                                      146 B
                                      270 B
                                      2
                                      2

                                      DNS Request

                                      188.136.67.172.in-addr.arpa

                                      DNS Request

                                      188.136.67.172.in-addr.arpa

                                    • 8.8.8.8:53
                                      251.197.45.139.in-addr.arpa
                                      dns
                                      73 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      251.197.45.139.in-addr.arpa

                                    • 8.8.8.8:53
                                      194.142.123.92.in-addr.arpa
                                      dns
                                      73 B
                                      139 B
                                      1
                                      1

                                      DNS Request

                                      194.142.123.92.in-addr.arpa

                                    • 172.67.136.188:443
                                      yourfreshjournal.com
                                      https
                                      chrome.exe
                                      16.3kB
                                      8.7kB
                                      25
                                      21
                                    • 8.8.8.8:53
                                      11.227.111.52.in-addr.arpa
                                      dns
                                      72 B
                                      158 B
                                      1
                                      1

                                      DNS Request

                                      11.227.111.52.in-addr.arpa

                                    • 8.8.8.8:53
                                      beacons.gcp.gvt2.com
                                      dns
                                      chrome.exe
                                      66 B
                                      112 B
                                      1
                                      1

                                      DNS Request

                                      beacons.gcp.gvt2.com

                                      DNS Response

                                      172.217.16.131

                                    • 8.8.8.8:53
                                      q.yourfreshjournal.com
                                      dns
                                      chrome.exe
                                      68 B
                                      100 B
                                      1
                                      1

                                      DNS Request

                                      q.yourfreshjournal.com

                                      DNS Response

                                      104.21.70.145
                                      172.67.136.188

                                    • 8.8.8.8:53
                                      track.routes.name
                                      dns
                                      chrome.exe
                                      63 B
                                      124 B
                                      1
                                      1

                                      DNS Request

                                      track.routes.name

                                      DNS Response

                                      37.48.87.182

                                    • 8.8.8.8:53
                                      whatsthiserror.com
                                      dns
                                      chrome.exe
                                      128 B
                                      192 B
                                      2
                                      2

                                      DNS Request

                                      whatsthiserror.com

                                      DNS Request

                                      whatsthiserror.com

                                      DNS Response

                                      188.114.97.2
                                      188.114.96.2

                                      DNS Response

                                      172.67.203.42
                                      104.21.58.99

                                    • 8.8.8.8:53
                                      131.16.217.172.in-addr.arpa
                                      dns
                                      73 B
                                      142 B
                                      1
                                      1

                                      DNS Request

                                      131.16.217.172.in-addr.arpa

                                    • 8.8.8.8:53
                                      238.187.250.142.in-addr.arpa
                                      dns
                                      74 B
                                      113 B
                                      1
                                      1

                                      DNS Request

                                      238.187.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      188.184.233.64.in-addr.arpa
                                      dns
                                      146 B
                                      107 B
                                      2
                                      1

                                      DNS Request

                                      188.184.233.64.in-addr.arpa

                                      DNS Request

                                      188.184.233.64.in-addr.arpa

                                    • 8.8.8.8:53
                                      182.87.48.37.in-addr.arpa
                                      dns
                                      71 B
                                      134 B
                                      1
                                      1

                                      DNS Request

                                      182.87.48.37.in-addr.arpa

                                    • 188.114.97.2:443
                                      whatsthiserror.com
                                      https
                                      chrome.exe
                                      5.7kB
                                      16.9kB
                                      16
                                      22
                                    • 8.8.8.8:53
                                      cdn.jsdelivr.net
                                      dns
                                      chrome.exe
                                      62 B
                                      160 B
                                      1
                                      1

                                      DNS Request

                                      cdn.jsdelivr.net

                                      DNS Response

                                      151.101.1.229
                                      151.101.65.229
                                      151.101.129.229
                                      151.101.193.229

                                    • 8.8.8.8:53
                                      cdnjs.cloudflare.com
                                      dns
                                      chrome.exe
                                      66 B
                                      98 B
                                      1
                                      1

                                      DNS Request

                                      cdnjs.cloudflare.com

                                      DNS Response

                                      104.17.24.14
                                      104.17.25.14

                                    • 151.101.1.229:443
                                      cdn.jsdelivr.net
                                      https
                                      chrome.exe
                                      5.8kB
                                      56.5kB
                                      31
                                      50
                                    • 151.101.1.229:443
                                      cdn.jsdelivr.net
                                      https
                                      chrome.exe
                                      2.5kB
                                      15.9kB
                                      11
                                      15
                                    • 104.17.24.14:443
                                      cdnjs.cloudflare.com
                                      https
                                      chrome.exe
                                      3.7kB
                                      8.1kB
                                      11
                                      13
                                    • 8.8.8.8:53
                                      14.24.17.104.in-addr.arpa
                                      dns
                                      71 B
                                      133 B
                                      1
                                      1

                                      DNS Request

                                      14.24.17.104.in-addr.arpa

                                    • 8.8.8.8:53
                                      pepepush.net
                                      dns
                                      chrome.exe
                                      58 B
                                      90 B
                                      1
                                      1

                                      DNS Request

                                      pepepush.net

                                      DNS Response

                                      139.45.197.254
                                      139.45.197.228

                                    • 8.8.8.8:53
                                      static.ptoahaistais.com
                                      dns
                                      chrome.exe
                                      69 B
                                      149 B
                                      1
                                      1

                                      DNS Request

                                      static.ptoahaistais.com

                                      DNS Response

                                      139.45.197.154
                                      139.45.197.152
                                      139.45.197.155
                                      139.45.197.151
                                      139.45.197.153

                                    • 8.8.8.8:53
                                      254.197.45.139.in-addr.arpa
                                      dns
                                      73 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      254.197.45.139.in-addr.arpa

                                    • 8.8.8.8:53
                                      154.197.45.139.in-addr.arpa
                                      dns
                                      73 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      154.197.45.139.in-addr.arpa

                                    • 188.114.97.2:443
                                      whatsthiserror.com
                                      https
                                      chrome.exe
                                      5.2kB
                                      8.2kB
                                      12
                                      16
                                    • 188.114.97.2:443
                                      whatsthiserror.com
                                      https
                                      chrome.exe
                                      25.4kB
                                      2.5MB
                                      292
                                      2111
                                    • 8.8.8.8:53
                                      a.nel.cloudflare.com
                                      dns
                                      chrome.exe
                                      66 B
                                      82 B
                                      1
                                      1

                                      DNS Request

                                      a.nel.cloudflare.com

                                      DNS Response

                                      35.190.80.1

                                    • 35.190.80.1:443
                                      a.nel.cloudflare.com
                                      https
                                      chrome.exe
                                      3.4kB
                                      5.3kB
                                      9
                                      10
                                    • 8.8.8.8:53
                                      1.80.190.35.in-addr.arpa
                                      dns
                                      70 B
                                      120 B
                                      1
                                      1

                                      DNS Request

                                      1.80.190.35.in-addr.arpa

                                    • 8.8.8.8:53
                                      3.173.189.20.in-addr.arpa
                                      dns
                                      71 B
                                      157 B
                                      1
                                      1

                                      DNS Request

                                      3.173.189.20.in-addr.arpa

                                    • 8.8.8.8:53
                                      coogoanu.net
                                      dns
                                      chrome.exe
                                      58 B
                                      90 B
                                      1
                                      1

                                      DNS Request

                                      coogoanu.net

                                      DNS Response

                                      139.45.197.226
                                      139.45.197.252

                                    • 172.217.16.131:443
                                      beacons.gcp.gvt2.com
                                      https
                                      chrome.exe
                                      3.7kB
                                      7.4kB
                                      10
                                      12
                                    • 8.8.8.8:53
                                      226.197.45.139.in-addr.arpa
                                      dns
                                      73 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      226.197.45.139.in-addr.arpa

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000017

                                      Filesize

                                      194KB

                                      MD5

                                      ac84f1282f8542dee07f8a1af421f2a7

                                      SHA1

                                      261885284826281a99ff982428a765be30de9029

                                      SHA256

                                      193b8f571f3fd65b98dc39601431ff6e91ade5f90ee7790bfc1fba8f7580a4b0

                                      SHA512

                                      9f4f58ab43ddadad903cea3454d79b99a750f05e4d850de5f25371d5bec16fc312015a875b8f418154f1124c400ae1c82e2efd862870cd35c3f0961426c8cd82

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      456B

                                      MD5

                                      494b8b44f4f50ae8743dc3e966ed833d

                                      SHA1

                                      2370f3fa9acda99fef5663db39a2e32b60cfb2d3

                                      SHA256

                                      4b991a2c48d9fddabc49caf1dc577ece6041e0feb258960aa98aa845257eceff

                                      SHA512

                                      83eb7b78f3c227c2452163322377d05b1049acf1abf565ab60aa8c4f58ce3b7a6e0e98969fea2ce9140a6dba5ab66b0685a9d9934de40dc226f4768e22ce932e

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      552B

                                      MD5

                                      9372e346b2e988394a67f3ac4cd2fc7a

                                      SHA1

                                      a605895fef8f96e51640ecb7afbde6630073f6e7

                                      SHA256

                                      6b654004555d555fc150bf3e2ba45781a5aed927757f62ae6f66ff55fbaa4826

                                      SHA512

                                      1a690415c7f87f01146e95c5f123cc6f49dc340a56d1dbed7c99596f79a91df50d2e5edae3164bf2a96d95e83632bbc3c762d0f23bce0d2987f018b08bf9c531

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      504B

                                      MD5

                                      2b72096c400181f3f8f195781d92ee61

                                      SHA1

                                      a54d6ddc103c0b1149fef6a8b882920c23a41012

                                      SHA256

                                      61a497afd926ee4098a0114fb4e42eebe0cb5a2d0f3286423056a6a7ee27d6fc

                                      SHA512

                                      200fb50b269d0b0d2a9ce3838c45fae6a5327f6fea852fbe4981bef05455c77a422b52d2e402ec569c765c60f70cdb225768c1531cce92ddc485c41f3165832d

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\MANIFEST-000001

                                      Filesize

                                      41B

                                      MD5

                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                      SHA1

                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                      SHA256

                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                      SHA512

                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_yourfreshjournal.com_0.indexeddb.leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      46295cac801e5d4857d09837238a6394

                                      SHA1

                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                      SHA256

                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                      SHA512

                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                      Filesize

                                      5KB

                                      MD5

                                      d985d5b6f863421b5bb11bff9d2709f2

                                      SHA1

                                      22be757146b60656585fd033df75bce5eeb0c082

                                      SHA256

                                      5256cfde36a4dd2b521a051294f71dc96b1d8053da49c4527497ee006da7e180

                                      SHA512

                                      5d3920438dbfe8228327ebad4643f2236a313f9605ef021d0f6832b88dd1143c28271866276f35bf5f93838404560dfc0b0704fdda7fe4e694d63ff6e1b53899

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                      Filesize

                                      6KB

                                      MD5

                                      679a8b5bddc04ac3a058211541bcd87f

                                      SHA1

                                      8efc5676d1a3141849b18474d78dc10542ff91e3

                                      SHA256

                                      db3c3ed88a20decdb358a884bad22a3daed699a4930cfc85568be3d54f18d028

                                      SHA512

                                      54200c1efc46f0337218ed7411d57801e982155b4745aaf34a6d582230905094b90254c35d04dd16a3638763ade2a83fb10780a891684ceeaebcd7354bccf39a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      2KB

                                      MD5

                                      1e476d25f52a4bd6bd8ab1d87b1c3e3b

                                      SHA1

                                      fafa6a404a2cf6e53b1a23c18d9c10b5da73efb5

                                      SHA256

                                      502d21031cff70d72ed79718affa7aa7516dc2abf74ee1d66a3c221c4ff208a9

                                      SHA512

                                      75422c45a00792e7c0aacccdfb69dca09bb479cf1a2402b10133a02deeae27eb43b51e56b9cf001b4ce847859cb6aa311e7bf24a29f6de4fad4d37c5b258a1f2

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      2KB

                                      MD5

                                      3937ef619371b796cfa6a1ff858eb0c9

                                      SHA1

                                      445379a76db4260e99fe89fd6d8f46f686c88853

                                      SHA256

                                      47631ca5b2bda6984e16cbf3b0c03eb5ba67d38e4f73d8ef3c43819a6b8bf176

                                      SHA512

                                      dbe2a057f0bdbdfb631a800f83b96f17a4bafaf39c2624f89dfb4f0bc380853e8de68296c9c2290552a2c1fb670396d7f07ae91b1dc2453c763e7a3067cf767e

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      3KB

                                      MD5

                                      db7b40e3fa7b359920f153ed55193c17

                                      SHA1

                                      e653abb7f82b3a394d9fdd25afab0177e55dc4cc

                                      SHA256

                                      17054af8b316cbb98823daad0d5a864c9757dba4f3663054e3af6b67f4b3500b

                                      SHA512

                                      dd5a0c27decb7bda9a642fda32b40eaa98c72b6f71fd66188fecc12dee36ff9485e163647b71e75970ba9f8207b4106e871d30dbb76711cba8e20bce8ddc2a8b

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      3KB

                                      MD5

                                      c686e7bd0d8079c4241658a61ebbaa1d

                                      SHA1

                                      6b656ade6dc05e83e59b3013dd57b24f314ef535

                                      SHA256

                                      003b03bbe825bb2545cb232f4c9f201861f88bcd57987b1c657a6ad0a43d63de

                                      SHA512

                                      fa3a17300e082dee412846cd1c54a0f0bab3a5be348985aedec0909bb80203d17ee512994dce4b2f1fe5dec759774558df7f4804a2aa411f4d83111175ff3d2c

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      3KB

                                      MD5

                                      74132a03e99c767e97ab5ef3f30706bd

                                      SHA1

                                      ac96b57548bf78cfc5738b52a1e59428849e58d7

                                      SHA256

                                      4ed9437f1df172b3d0765da997d9fb11b722d5376b12db46439792f78569878c

                                      SHA512

                                      72c082d23724add160ecbff637863713ee08067369d14f11613abd154b8219298d5f2ddf11cb554aaefc7e6cc66f4d8f5f66b2f1650ce3a1e571b6da830c2511

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      3KB

                                      MD5

                                      e8c4d581b1c037d32f1ebc1e87758e0c

                                      SHA1

                                      b3882654f455142f5a67ab22f66a433711e6eaf3

                                      SHA256

                                      b21f4a9658c18eea901b10ad9b981b339b48770d0ee1851db490f646949ddc68

                                      SHA512

                                      95933d684429d51ba8b54b3b522ec91afd7e9970d21c2de5d0938b5fbf529de97a9ff2280089e1805ff3ca37b886e1da04ed3c6ffe6418c80b0fd179b66cc70d

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      2KB

                                      MD5

                                      58ea07e980d3e63fcc7915e1a0bd2246

                                      SHA1

                                      9d9a0c27d812e52b5a39857555836793b857b6c2

                                      SHA256

                                      c5ea5863040c6d19f7bb9bdf27fe46fff401d6dfe6f0da9c343d042dbb3e2e06

                                      SHA512

                                      39f7791ccc19c5663c2f925dcd4ea6863d74a254963bb7ff17c040231ebf69ded7b97dfab750c3e2a510865ba4e48b178799a9920f326ed0bc1a8a431fcc09ad

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      18127a67a860f0f262c67a34a65622c8

                                      SHA1

                                      641fd16df1e0e3af673c0468300950dbf2c4d7de

                                      SHA256

                                      5692264f0669cf0af4e634bab86aa1fc3255d5964a9605375128b28c2ec4c104

                                      SHA512

                                      967b065f366fb57d056414c6440f9401ede290fa1100c4de3292edf2ca0a6e4e84f195122b9559d6b3c54f774b9d0f30180134633bebe0b75ca123f6185223b8

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      7KB

                                      MD5

                                      640b6f56bf7c761a366be3dd42982946

                                      SHA1

                                      325895504a3c9d76d5e842ac83e3f6d5695721a5

                                      SHA256

                                      4d4e1c45ecee87c47f49147552d30126a41ee8e167b9461748111f4d54a8eaff

                                      SHA512

                                      1a6c390983300f2174fa6ebed22ab552139d3b7fe20288050bcedc32f444e20cd9bf0de9405f118bdcf8cc5fe689edf69d5bce64a624397170e11eefe3a0626b

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      8KB

                                      MD5

                                      12d288738a43074498c4a11930fc00e4

                                      SHA1

                                      a788d00a067268325f5caecf9e83331c6609448d

                                      SHA256

                                      5b24a80e8afb79f7191334f100419069b2d67212cd55fc63bac4a6d38269937a

                                      SHA512

                                      c5b69345c215b5294dce28a92901728e4ce8860c967744b5a10888564b1384eb30bc6c4beb4854a755cd9499e8112208678745dc84bca10552d3eb8652895f16

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      8KB

                                      MD5

                                      cc793034230e4f5271a7f95125821a5a

                                      SHA1

                                      9c6c5931fb9c9de848fddd6e1f5c877eb7a7269a

                                      SHA256

                                      ae6cfa53c5c1e87c5a8692a7c3093cd0f7dc1f5aac00d84bde135b5aaf048ccd

                                      SHA512

                                      1183733c333917913ffdf1423f10a6f77678810230d03df28c6c30e2e3d7bd8a75ad479f098d649b8a3a6903f57ddc889d4c5b8970abeb28750edc9665bb9454

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      8KB

                                      MD5

                                      8196c586c89e1ff22559857a9d174487

                                      SHA1

                                      8b28ce1485d881287d7cc8a57e8cac9afe181db7

                                      SHA256

                                      5883dc198ccf4f31939b9067abd2d70cc34561d3a166d08c3435fc875b7506be

                                      SHA512

                                      b2d89b1d6ea4f1b0170875ca74a7257a5896e209b17bcff8347aee290fde9df7d6ed06fa27e61933794aa1b89b9b78e51af080d4bade90bb32339db1041363c9

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\cb47cfa5e936543f695cf5086326f7949bbc11c9\index.txt

                                      Filesize

                                      102B

                                      MD5

                                      7e60a830ed6508b32ad9959419d4158e

                                      SHA1

                                      369324d3f98f2b442f67749ed7e304f6f8be80ac

                                      SHA256

                                      593e8da991d5c72f28131ffda1220f4eb6f37173ee2adcaa8c52f07f050b4302

                                      SHA512

                                      44e7f60fc3a9274fff61ac4cb2169dbc24dfd3314bca8d7154b93c8cabd715c71e4a0ce6e18f2136f28df9568a46543de105b530363134f84899dfff92cc8977

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\cb47cfa5e936543f695cf5086326f7949bbc11c9\index.txt~RFe57bf97.TMP

                                      Filesize

                                      109B

                                      MD5

                                      ea53cc827e8b397b697d41e02f005c45

                                      SHA1

                                      533c13436a2825880236164e73203a7043030b80

                                      SHA256

                                      c65c73b94a808015cb44ce4ee55451a180ebfebd43822f3e7ac1eb79cc61815d

                                      SHA512

                                      10660d09cb2b2c04f73c00412591198ce20489ae090f1e08b5e398407d360fc88148549b5647102350f283621135e4332b26abffaf41e9d7b3735218b9abd6f2

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                      Filesize

                                      72B

                                      MD5

                                      260328d435604c29506ad73bef290741

                                      SHA1

                                      f19bcaf789c6cbddf0f3d8ef283c1dd9d00ca367

                                      SHA256

                                      6366adef46008158047fd240465d86de42f50fcf6411da7447811acd39f23172

                                      SHA512

                                      a715bca79cb1e6ed9b7b522eb9830308e16db63de20afce67ce1f20f889640bec0a2edaf9c60af031d1693e5b7967c7af80ecd4d25e30264442cdb0066b7ac01

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                      Filesize

                                      120B

                                      MD5

                                      8cc700e487344c957a9b9f976caa4bf2

                                      SHA1

                                      6d65e23b40463d4584dc008219d8c1fab1b92bd2

                                      SHA256

                                      5ce268918812d6e385d98a1d7b20e6f69ba5607c7b5fceed96a1e49c1ffea0f4

                                      SHA512

                                      0aa85c28135dd3c6421de0d864775ed68145b53997ce5272e37a1ac941f61ac937e2a0bde38bccad595d729a2251e6fe08b3ca7d57536b7c5db1a25c95250fd6

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57bf1a.TMP

                                      Filesize

                                      48B

                                      MD5

                                      ff817fd32d53bfb81769b23f61082aec

                                      SHA1

                                      055178e47cd2a66d213d6cfac6a54c2b76f62a6e

                                      SHA256

                                      67b41ce9df8f015d3e5239fb24e3e7dc541a2d90608c1d90cb0ac0d8998959f3

                                      SHA512

                                      b2cbed83d2b43ae95b5a2923bbdd8c80ae848e974e794f294d0bbfbf3ce21cd982e4bf1965f3fab518e8dea21001d3f841441577ed04b9aa08e8c3c75c96e0fa

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      130KB

                                      MD5

                                      ac5c45929d7d667f9d05e8ebc84483a8

                                      SHA1

                                      fdbbe81f9b77b0ded27f605d85d02478b70dbcf7

                                      SHA256

                                      fd027a02d144b565923185777695eab0107018ba67fc1a4f9ccb055ee60ad5ee

                                      SHA512

                                      60fb9877ffe61eacef4639e6d20474b8116950f41bc008e47277d4d994567bc219ec8da5ef23a018be408e352ba4afc516a320f3c8258e83b5b78e64a762a7a2

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      130KB

                                      MD5

                                      a7fd2a37b44f5342124d19d1e85c9d6a

                                      SHA1

                                      75e2d739e3a1e938e2b6c516a24018cd1ffb9bc5

                                      SHA256

                                      0875f3a08c91fcd6e92e1ab2e9d4df8beca6eecc6e1860f2d766ab9d531d51d0

                                      SHA512

                                      80647f8577f44d31db43edbc97e3bfa1a24ab91f334064dfb7b5ef7bc949a8e6e4c8801649f21eb762785b523c562b895fb26b2472a3cb2ba779ae6c07f829bc

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      130KB

                                      MD5

                                      6550d35a348515020fb6525f0081298e

                                      SHA1

                                      d22351d439d31475120f64a20f1d753fea312c86

                                      SHA256

                                      4ca6fe595f1965ecf5edb67383947d39368ea48cc8c813802599d0cf881fa5e2

                                      SHA512

                                      9bf46c68e2eb3126280eec0136f1d09f3250b6a284c734b25203548237498d3de9fb0a964bed9c51f2cdae499990344e32cdb473c7766e7a08dc7914f652594e

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      130KB

                                      MD5

                                      7c7d734fede1d8d7120e4c5925c11143

                                      SHA1

                                      64946bac2fa33f3d1911124f4ac7fd91aac9d80e

                                      SHA256

                                      0201ee9c71dee2513531fbf5ac0d2878414cc29d46535965dffcef98d86dd397

                                      SHA512

                                      a5c88d63cced8fd02f4a592f8f5ed0a93847f55534e7ef3a637b50c92186e36881b0eee7cd80c69c712d275a2b5dc3ff7294aad856e72b0e5f8c844cf101e15a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                      Filesize

                                      107KB

                                      MD5

                                      2de7585adc4eb6d6f9db20e01f2bec30

                                      SHA1

                                      859bdd3a4ea18824918fe8c034f8577c801f2de4

                                      SHA256

                                      d600669148c084aabea67942c6461a3955d3f316533eda9c69acf1b48843b0f5

                                      SHA512

                                      97ad585528b78b387a864ba86b88bdeacf47a4e237b1bcbebd3b075c7a7dd1a3832d30531631e0c4099c74971b8995b6d7ffcff0de2b3b478b2671ccee992db2

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5926d7.TMP

                                      Filesize

                                      101KB

                                      MD5

                                      ae0a12a569a747f46302ca47b67f2f75

                                      SHA1

                                      cee7a2589dd86bfe90dfaeb235500844d8d3b08e

                                      SHA256

                                      60f46ae047bd6a4fdcd9added0c08bb8cbed7200894057236078b102502f174d

                                      SHA512

                                      cd90e3d3747e9f4b72c7fac7d869f9e7e22a76f707aca822da48eced3c7d3ac31323a94087ebe182e8ae007cc59a727eba773aa44aac540eb801ae80dffe36a7

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                      Filesize

                                      2B

                                      MD5

                                      99914b932bd37a50b983c5e7c90ae93b

                                      SHA1

                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                      SHA256

                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                      SHA512

                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                    We care about your privacy.

                                    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.