Analysis
-
max time kernel
355s -
max time network
401s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
22/02/2024, 23:02 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://www.google.com
Resource
win11-20240221-en
General
-
Target
http://www.google.com
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3108 bloxcrusher.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: NOTEPAD.EXE -
Program crash 1 IoCs
pid pid_target Process procid_target 1424 3108 WerFault.exe 117 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 7zFM.exe Key created \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ 7zFM.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\BloxCrusher.rar:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 476 msedge.exe 476 msedge.exe 4060 msedge.exe 4060 msedge.exe 5288 msedge.exe 5288 msedge.exe 5488 identity_helper.exe 5488 identity_helper.exe 5968 msedge.exe 5968 msedge.exe 5968 msedge.exe 5968 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1036 7zFM.exe 4208 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2892 firefox.exe Token: SeDebugPrivilege 2892 firefox.exe Token: SeDebugPrivilege 2892 firefox.exe Token: SeDebugPrivilege 2892 firefox.exe Token: SeDebugPrivilege 2892 firefox.exe Token: SeDebugPrivilege 2892 firefox.exe Token: SeRestorePrivilege 1036 7zFM.exe Token: 35 1036 7zFM.exe Token: SeSecurityPrivilege 1036 7zFM.exe Token: SeDebugPrivilege 2892 firefox.exe Token: SeRestorePrivilege 4208 7zFM.exe Token: 35 4208 7zFM.exe Token: SeSecurityPrivilege 4208 7zFM.exe Token: SeSecurityPrivilege 4208 7zFM.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 2892 firefox.exe 2892 firefox.exe 2892 firefox.exe 2892 firefox.exe 2892 firefox.exe 2892 firefox.exe 1036 7zFM.exe 1036 7zFM.exe 4208 7zFM.exe 4208 7zFM.exe 4208 7zFM.exe -
Suspicious use of SendNotifyMessage 17 IoCs
pid Process 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 4060 msedge.exe 2892 firefox.exe 2892 firefox.exe 2892 firefox.exe 2892 firefox.exe 2892 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2892 firefox.exe 2892 firefox.exe 2892 firefox.exe 2892 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4060 wrote to memory of 444 4060 msedge.exe 59 PID 4060 wrote to memory of 444 4060 msedge.exe 59 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 4436 4060 msedge.exe 80 PID 4060 wrote to memory of 476 4060 msedge.exe 79 PID 4060 wrote to memory of 476 4060 msedge.exe 79 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 PID 4060 wrote to memory of 4916 4060 msedge.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.google.com1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb98933cb8,0x7ffb98933cc8,0x7ffb98933cd82⤵PID:444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1912 /prefetch:22⤵PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:82⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3148 /prefetch:12⤵PID:4020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3140 /prefetch:12⤵PID:2592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4600 /prefetch:12⤵PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:12⤵PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:12⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:12⤵PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:5732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,4551727311804975033,1219221425106788488,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3336 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5968
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2636
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3592
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:440
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2892 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2892.0.1137585246\128937143" -parentBuildID 20221007134813 -prefsHandle 1736 -prefMapHandle 1748 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab906263-7415-45f3-8134-d47a5d112384} 2892 "\\.\pipe\gecko-crash-server-pipe.2892" 1852 1929c605658 gpu3⤵PID:4152
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2892.1.1481546452\432920540" -parentBuildID 20221007134813 -prefsHandle 2220 -prefMapHandle 2216 -prefsLen 20783 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f86075c2-c108-4308-b679-288b271a505b} 2892 "\\.\pipe\gecko-crash-server-pipe.2892" 2232 1929af39558 socket3⤵PID:4140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2892.2.1313760571\165493235" -childID 1 -isForBrowser -prefsHandle 2980 -prefMapHandle 1696 -prefsLen 20886 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea30fd0f-2eea-46a7-b252-3f99e7803845} 2892 "\\.\pipe\gecko-crash-server-pipe.2892" 2820 192a07c8d58 tab3⤵PID:1344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2892.3.1816444773\1121875393" -childID 2 -isForBrowser -prefsHandle 924 -prefMapHandle 1124 -prefsLen 26064 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9bddd29f-d45e-4c12-9f2b-32e837985c4a} 2892 "\\.\pipe\gecko-crash-server-pipe.2892" 3560 192a0725e58 tab3⤵PID:5008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2892.4.626415423\1577166186" -childID 3 -isForBrowser -prefsHandle 4632 -prefMapHandle 4628 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4236483d-668d-497d-8d79-f95949bdce68} 2892 "\\.\pipe\gecko-crash-server-pipe.2892" 4636 192a2849558 tab3⤵PID:236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2892.7.1316239161\432733844" -childID 6 -isForBrowser -prefsHandle 5424 -prefMapHandle 5428 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c84176df-5554-4b8a-bd27-39dc18bfa964} 2892 "\\.\pipe\gecko-crash-server-pipe.2892" 5416 192a29ab158 tab3⤵PID:3548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2892.6.764934108\549365197" -childID 5 -isForBrowser -prefsHandle 5212 -prefMapHandle 5216 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ddbec3a2-cf11-4dc9-996c-827c552c11d0} 2892 "\\.\pipe\gecko-crash-server-pipe.2892" 5204 192a29aab58 tab3⤵PID:3316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2892.5.509051940\1680218480" -childID 4 -isForBrowser -prefsHandle 5076 -prefMapHandle 5072 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0f613b8-785a-4559-b2a5-ec03f973aa8f} 2892 "\\.\pipe\gecko-crash-server-pipe.2892" 5052 192a29aa558 tab3⤵PID:3104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2892.8.930011278\875720922" -childID 7 -isForBrowser -prefsHandle 5844 -prefMapHandle 5732 -prefsLen 26548 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ebad6577-e4a5-46b7-b671-c72b853f6041} 2892 "\\.\pipe\gecko-crash-server-pipe.2892" 5836 192a3953e58 tab3⤵PID:5432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2892.9.676718295\957796189" -childID 8 -isForBrowser -prefsHandle 6036 -prefMapHandle 2944 -prefsLen 26723 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {734e2b86-3188-4948-999a-7e6d15734c38} 2892 "\\.\pipe\gecko-crash-server-pipe.2892" 3152 192a3952658 tab3⤵PID:4836
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5628
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\BloxCrusher.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost1⤵PID:1872
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\BloxCrusher.rar"1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4208
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" F:\BloxCrusher\README.txt1⤵
- Enumerates connected drives
PID:5060
-
F:\BloxCrusher\bloxcrusher.exe"F:\BloxCrusher\bloxcrusher.exe"1⤵
- Executes dropped EXE
PID:3108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "F:\BloxCrusher\bloxcrusher.exe"2⤵PID:3288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 20002⤵
- Program crash
PID:1424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3108 -ip 31081⤵PID:2248
Network
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.16.228
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Requestcontent-signature-2.cdn.mozilla.netIN AResponsecontent-signature-2.cdn.mozilla.netIN CNAMEcontent-signature-chains.prod.autograph.services.mozaws.netcontent-signature-chains.prod.autograph.services.mozaws.netIN CNAMEprod.content-signature-chains.prod.webservices.mozgcp.netprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestautopush.prod.mozaws.netIN AResponseautopush.prod.mozaws.netIN A34.107.243.93
-
Remote address:8.8.8.8:53Requestwww.gstatic.comIN AResponsewww.gstatic.comIN A216.58.213.3
-
Remote address:8.8.8.8:53Request14.213.58.216.in-addr.arpaIN PTRResponse14.213.58.216.in-addr.arpaIN PTRber01s14-in-f141e100net14.213.58.216.in-addr.arpaIN PTRlhr25s25-in-f14�H
-
Remote address:8.8.8.8:53Request215.124.142.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestlinks.duckduckgo.comIN AResponselinks.duckduckgo.comIN A20.223.54.233
-
Remote address:8.8.8.8:53Requestexternal-content.duckduckgo.comIN AResponseexternal-content.duckduckgo.comIN A52.142.125.222
-
Remote address:8.8.8.8:53Requestimproving.duckduckgo.comIN AResponseimproving.duckduckgo.comIN CNAMEduckduckgo.comduckduckgo.comIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A140.82.121.3
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.109.154github.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.111.154
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.109.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.113.22
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A140.82.121.6
-
Remote address:8.8.8.8:53Requestobjects.githubusercontent.comIN AResponseobjects.githubusercontent.comIN A185.199.110.133objects.githubusercontent.comIN A185.199.111.133objects.githubusercontent.comIN A185.199.108.133objects.githubusercontent.comIN A185.199.109.133
-
Remote address:8.8.8.8:53Requestaus5.mozilla.orgIN AResponseaus5.mozilla.orgIN CNAMEbalrog-aus5.r53-2.services.mozilla.combalrog-aus5.r53-2.services.mozilla.comIN CNAMEprod.balrog.prod.cloudops.mozgcp.netprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Request201.181.244.35.in-addr.arpaIN PTRResponse201.181.244.35.in-addr.arpaIN PTR20118124435bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AAAAResponsea19.dscg10.akamai.netIN AAAA2a02:26f0:a1::58dd:86d1a19.dscg10.akamai.netIN AAAA2a02:26f0:a1::58dd:869b
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AResponseredirector.gvt1.comIN A216.58.212.238
-
Remote address:8.8.8.8:53Request238.212.58.216.in-addr.arpaIN PTRResponse238.212.58.216.in-addr.arpaIN PTRlhr25s28-in-f141e100net238.212.58.216.in-addr.arpaIN PTRams16s22-in-f238�I238.212.58.216.in-addr.arpaIN PTRams16s22-in-f14�I
-
Remote address:8.8.8.8:53Requestr2.sn-5oxmp55u-8pxe.gvt1.comIN AResponser2.sn-5oxmp55u-8pxe.gvt1.comIN A144.208.213.45
-
Remote address:8.8.8.8:53Requestr2.sn-5oxmp55u-8pxe.gvt1.comIN AResponser2.sn-5oxmp55u-8pxe.gvt1.comIN A144.208.213.45
-
Remote address:172.217.16.228:80RequestGET / HTTP/1.1
Host: www.google.com
Connection: keep-alive
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 302 Found
Cache-Control: private
Content-Type: text/html; charset=UTF-8
Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-Km1olFjLIxyogMJiJvD8zQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
Permissions-Policy: unload=()
Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
Date: Thu, 22 Feb 2024 23:03:18 GMT
Server: gws
Content-Length: 231
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=Ae3NU9OQtmrN5ldLenq_dU7o3RAa9n6Fk818JNnBsDfHdmAqo6ctjAClIVI; expires=Tue, 20-Aug-2024 23:03:18 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
Remote address:8.8.8.8:53Request228.16.217.172.in-addr.arpaIN PTRResponse228.16.217.172.in-addr.arpaIN PTRmad08s04-in-f41e100net228.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f4�H
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AResponsecontile.services.mozilla.comIN A34.117.237.239
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AResponsecontile.services.mozilla.comIN A34.117.237.239
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestfonts.gstatic.comIN AResponsefonts.gstatic.comIN A142.250.179.227
-
Remote address:8.8.8.8:53Requestfonts.gstatic.comIN A
-
Remote address:8.8.8.8:53Requestpush.services.mozilla.comIN AResponsepush.services.mozilla.comIN CNAMEautopush.prod.mozaws.netautopush.prod.mozaws.netIN A34.107.243.93
-
Remote address:8.8.8.8:53Requestshavar.prod.mozaws.netIN AAAAResponse
-
Remote address:8.8.8.8:53Request82.167.227.44.in-addr.arpaIN PTRResponse82.167.227.44.in-addr.arpaIN PTRec2-44-227-167-82 us-west-2compute amazonawscom
-
Remote address:8.8.8.8:53Requestapis.google.comIN AResponseapis.google.comIN CNAMEplus.l.google.complus.l.google.comIN A216.58.213.14
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AAAAResponse
-
Remote address:8.8.8.8:53Request233.54.223.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request222.125.142.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request19.229.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request3.121.82.140.in-addr.arpaIN PTRResponse3.121.82.140.in-addr.arpaIN PTRlb-140-82-121-3-fragithubcom
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.109.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Request133.108.199.185.in-addr.arpaIN PTRResponse133.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-133githubcom
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AResponseglb-db52c2cf8be544.github.comIN A140.82.113.22
-
Remote address:8.8.8.8:53Requestapi.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestobjects.githubusercontent.comIN AResponseobjects.githubusercontent.comIN A185.199.108.133objects.githubusercontent.comIN A185.199.109.133objects.githubusercontent.comIN A185.199.110.133objects.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AResponseprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Request26.178.89.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request155.134.221.88.in-addr.arpaIN PTRResponse155.134.221.88.in-addr.arpaIN PTRa88-221-134-155deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestredirector.gvt1.comIN AAAAResponseredirector.gvt1.comIN AAAA2a00:1450:4009:80b::200e
-
Remote address:8.8.8.8:53Requestr2---sn-5oxmp55u-8pxe.gvt1.comIN AResponser2---sn-5oxmp55u-8pxe.gvt1.comIN CNAMEr2.sn-5oxmp55u-8pxe.gvt1.comr2.sn-5oxmp55u-8pxe.gvt1.comIN A144.208.213.45
-
Remote address:8.8.8.8:53Requestr2---sn-5oxmp55u-8pxe.gvt1.comIN AResponser2---sn-5oxmp55u-8pxe.gvt1.comIN CNAMEr2.sn-5oxmp55u-8pxe.gvt1.comr2.sn-5oxmp55u-8pxe.gvt1.comIN A144.208.213.45
-
Remote address:8.8.8.8:53Requestfirefox.settings.services.mozilla.comIN AResponsefirefox.settings.services.mozilla.comIN CNAMEprod.remote-settings.prod.webservices.mozgcp.netprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Request227.179.250.142.in-addr.arpaIN PTRResponse227.179.250.142.in-addr.arpaIN PTRlhr25s31-in-f31e100net
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AResponseduckduckgo.comIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestduckduckgo.comIN AResponseduckduckgo.comIN A52.142.124.215
-
Remote address:8.8.8.8:53Requestlinks.duckduckgo.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestexternal-content.duckduckgo.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestnexusrules.officeapps.live.comIN AResponsenexusrules.officeapps.live.comIN CNAMEprod.nexusrules.live.com.akadns.netprod.nexusrules.live.com.akadns.netIN A52.111.229.19
-
Remote address:8.8.8.8:53Requestgithub.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AAAAResponse
-
Remote address:8.8.8.8:53Request154.108.199.185.in-addr.arpaIN PTRResponse154.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-154githubcom
-
Remote address:8.8.8.8:53Requestglb-db52c2cf8be544.github.comIN AAAAResponse
-
Remote address:8.8.8.8:53Request6.121.82.140.in-addr.arpaIN PTRResponse6.121.82.140.in-addr.arpaIN PTRlb-140-82-121-6-fragithubcom
-
Remote address:8.8.8.8:53Request133.110.199.185.in-addr.arpaIN PTRResponse133.110.199.185.in-addr.arpaIN PTRcdn-185-199-110-133githubcom
-
Remote address:8.8.8.8:53Requestself.events.data.microsoft.comIN AResponseself.events.data.microsoft.comIN CNAMEself-events-data.trafficmanager.netself-events-data.trafficmanager.netIN CNAMEonedscolprdcus00.centralus.cloudapp.azure.comonedscolprdcus00.centralus.cloudapp.azure.comIN A13.89.178.26
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AResponsea19.dscg10.akamai.netIN A88.221.134.155a19.dscg10.akamai.netIN A88.221.134.209
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AResponsea19.dscg10.akamai.netIN A88.221.134.155a19.dscg10.akamai.netIN A88.221.134.209
-
Remote address:34.117.237.239:443RequestGET /v1/tiles HTTP/2.0
host: contile.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
-
GEThttps://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-USfirefox.exeRemote address:34.149.100.209:443RequestGET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/2.0
host: firefox.settings.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
content-type: application/json
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
if-modified-since: Fri, 25 Mar 2022 17:45:46 GMT
if-none-match: "1648230346554"
te: trailers
ResponseHTTP/2.0 200
content-length: 232
access-control-allow-origin: *
access-control-expose-headers: Alert, Backoff, Content-Length, Retry-After, Content-Type
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Thu, 22 Feb 2024 22:31:43 GMT
age: 1988
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
-
GEThttps://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?collection=partitioning-exempt-urls&bucket=main&_expected=0firefox.exeRemote address:34.149.100.209:443RequestGET /v1/buckets/monitor/collections/changes/changeset?collection=partitioning-exempt-urls&bucket=main&_expected=0 HTTP/2.0
host: firefox.settings.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-length: 232
access-control-allow-origin: *
access-control-expose-headers: Alert, Backoff, Content-Length, Retry-After, Content-Type
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Thu, 22 Feb 2024 22:31:43 GMT
age: 1988
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
-
GEThttps://firefox.settings.services.mozilla.com/v1/buckets/main/collections/partitioning-exempt-urls/changeset?_expected=1702403047185firefox.exeRemote address:34.149.100.209:443RequestGET /v1/buckets/main/collections/partitioning-exempt-urls/changeset?_expected=1702403047185 HTTP/2.0
host: firefox.settings.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/json
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
content-type: application/json
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-length: 232
access-control-allow-origin: *
access-control-expose-headers: Alert, Backoff, Content-Length, Retry-After, Content-Type
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Thu, 22 Feb 2024 22:31:43 GMT
age: 1988
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
-
GEThttps://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?_expected=%221708642629917%22firefox.exeRemote address:34.149.100.209:443ResponseHTTP/2.0 200
content-length: 232
access-control-allow-origin: *
access-control-expose-headers: Alert, Backoff, Content-Length, Retry-After, Content-Type
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Thu, 22 Feb 2024 22:31:43 GMT
age: 1988
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
RequestGET /v1/buckets/monitor/collections/changes/changeset?_expected=%221708642629917%22 HTTP/2.0
host: firefox.settings.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
-
Remote address:34.149.100.209:443ResponseHTTP/2.0 200
content-length: 232
access-control-allow-origin: *
access-control-expose-headers: Alert, Backoff, Content-Length, Retry-After, Content-Type
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Thu, 22 Feb 2024 22:31:43 GMT
age: 1988
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
-
Remote address:34.149.100.209:443ResponseHTTP/2.0 200
content-length: 232
access-control-allow-origin: *
access-control-expose-headers: Alert, Backoff, Content-Length, Retry-After, Content-Type
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Thu, 22 Feb 2024 22:31:43 GMT
age: 1988
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
-
Remote address:34.149.100.209:443ResponseHTTP/2.0 200
content-length: 2376
access-control-allow-origin: *
access-control-expose-headers: Alert, Backoff, Content-Length, Retry-After, Content-Type
x-content-type-options: nosniff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
via: 1.1 google
date: Thu, 22 Feb 2024 22:26:21 GMT
age: 2310
last-modified: Tue, 20 Feb 2024 00:00:05 GMT
content-type: application/json
last-modified: Thu, 22 Feb 2024 21:57:09 GMT
content-type: application/json
-
Remote address:34.107.243.93:443RequestGET / HTTP/1.1
Host: push.services.mozilla.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: yFDUNOsu7toUqbnvShvBMg==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket
ResponseHTTP/1.1 101 Switching Protocols
date: Thu, 22 Feb 2024 23:03:19 GMT
Via: 1.1 google
Upgrade: websocket
Connection: Upgrade
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:172.217.16.228:443RequestGET /?gws_rd=ssl HTTP/2.0
host: www.google.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://www.google.com/xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBBoIBwCsAECAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGBJTABpBCYBACAJoAqgAAAAAAAAAQGiAEEHhAAAIAeACgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=1/ed=1/dg=2/rs=ACT90oHUFlpRaAcIrEORdLmShTzZCJ0xKw/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hPyGBb;GleZL:J1A7Od;HMDDWe:G8QUdb;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,cr,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDflmsedge.exeRemote address:172.217.16.228:443RequestGET /xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBBoIBwCsAECAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGBJTABpBCYBACAJoAqgAAAAAAAAAQGiAEEHhAAAIAeACgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=1/ed=1/dg=2/rs=ACT90oHUFlpRaAcIrEORdLmShTzZCJ0xKw/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hPyGBb;GleZL:J1A7Od;HMDDWe:G8QUdb;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,cr,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
POSThttps://www.google.com/gen_204?s=webhp&t=cap&atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&rt=wsrt.5020,cbt.137,hst.137&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestPOST /gen_204?s=webhp&t=cap&atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&rt=wsrt.5020,cbt.137,hst.137&opi=89978449 HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.google.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
Remote address:172.217.16.228:443RequestGET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
Remote address:172.217.16.228:443RequestGET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
GEThttps://www.google.com/gen_204?atyp=i&ct=bxjs&cad=&b=0&ei=uNLXZeqFH_2IkdUPlvut2Ao&zx=1708643000534&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestGET /gen_204?atyp=i&ct=bxjs&cad=&b=0&ei=uNLXZeqFH_2IkdUPlvut2Ao&zx=1708643000534&opi=89978449 HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
GEThttps://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=nl&authuser=0&psi=uNLXZeqFH_2IkdUPlvut2Ao.1708643002685&dpr=1&nolsbt=1msedge.exeRemote address:172.217.16.228:443RequestGET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=nl&authuser=0&psi=uNLXZeqFH_2IkdUPlvut2Ao.1708643002685&dpr=1&nolsbt=1 HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
GEThttps://www.google.com/xjs/_/js/md=3/k=xjs.hd.en.nbg1aI_6hHw.O/ck=xjs.hd.oHc4G2aK5eY.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBBoIBwCsAECAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGBJTABpBCYBACAJoAqgAAAAAAAAAQGiAEEHhAAAIAeACgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/rs=ACT90oFWW1cIe5wAffC1oHpmtWMDe3EWUwmsedge.exeRemote address:172.217.16.228:443RequestGET /xjs/_/js/md=3/k=xjs.hd.en.nbg1aI_6hHw.O/ck=xjs.hd.oHc4G2aK5eY.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBBoIBwCsAECAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGBJTABpBCYBACAJoAqgAAAAAAAAAQGiAEEHhAAAIAeACgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/rs=ACT90oFWW1cIe5wAffC1oHpmtWMDe3EWUw HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
GEThttps://www.google.com/xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/ck=xjs.hd.oHc4G2aK5eY.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBBoIBwCsAECAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGBJTABpBCYBACAJoAqgAAAAAAAAAQGiAEEHhAAAIAeACgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=1/exm=SNUn3,cEt90b,cdos,cr,csi,d,dtl0hd,eHDfl,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/ed=1/dg=2/ujg=1/rs=ACT90oFWW1cIe5wAffC1oHpmtWMDe3EWUw/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hPyGBb;GleZL:J1A7Od;HMDDWe:G8QUdb;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=B2qlPe,DhPYme,GU4Gab,MpJwZc,NzU6V,UUJqVe,Wo3n8,aa,abd,async,epYOx,ms4mZb,pHXghd,q0xTif,s39S4,sOXFj,sb_wiz,sf,sonic,spch?xjs=s1msedge.exeRemote address:172.217.16.228:443RequestGET /xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/ck=xjs.hd.oHc4G2aK5eY.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBBoIBwCsAECAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGBJTABpBCYBACAJoAqgAAAAAAAAAQGiAEEHhAAAIAeACgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=1/exm=SNUn3,cEt90b,cdos,cr,csi,d,dtl0hd,eHDfl,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/ed=1/dg=2/ujg=1/rs=ACT90oFWW1cIe5wAffC1oHpmtWMDe3EWUw/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hPyGBb;GleZL:J1A7Od;HMDDWe:G8QUdb;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=B2qlPe,DhPYme,GU4Gab,MpJwZc,NzU6V,UUJqVe,Wo3n8,aa,abd,async,epYOx,ms4mZb,pHXghd,q0xTif,s39S4,sOXFj,sb_wiz,sf,sonic,spch?xjs=s1 HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
POSThttps://www.google.com/gen_204?ei=uNLXZeqFH_2IkdUPlvut2Ao&vet=10ahUKEwjqwd-Yh8CEAxV9RKQEHZZ9C6sQhJAHCCE..s&bl=JZL0&s=webhp&gl=nl&pc=SEARCH_HOMEPAGE&isMobile=falsemsedge.exeRemote address:172.217.16.228:443RequestPOST /gen_204?ei=uNLXZeqFH_2IkdUPlvut2Ao&vet=10ahUKEwjqwd-Yh8CEAxV9RKQEHZZ9C6sQhJAHCCE..s&bl=JZL0&s=webhp&gl=nl&pc=SEARCH_HOMEPAGE&isMobile=false HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.google.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
POSThttps://www.google.com/gen_204?s=webhp&t=aft&atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&rt=wsrt.5020,aft.3398,afti.3398,cbt.137,hst.137,prt.546&wh=601&imn=12&ima=3&imad=0&imac=0&imf=0&aft=1&aftp=601&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestPOST /gen_204?s=webhp&t=aft&atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&rt=wsrt.5020,aft.3398,afti.3398,cbt.137,hst.137,prt.546&wh=601&imn=12&ima=3&imad=0&imac=0&imf=0&aft=1&aftp=601&opi=89978449 HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.google.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
GEThttps://www.google.com/client_204?atyp=i&biw=1280&bih=601&ei=uNLXZeqFH_2IkdUPlvut2Ao&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestGET /client_204?atyp=i&biw=1280&bih=601&ei=uNLXZeqFH_2IkdUPlvut2Ao&opi=89978449 HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
POSThttps://www.google.com/gen_204?atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&s=webhp&t=all&wh=601&imn=12&ima=3&imad=0&imac=0&imf=0&aft=1&aftp=601&adh=&ime=2&imex=2&imeh=9&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&scp=0&mem=ujhs.7,tjhs.10,jhsl.2173,dm.8&hp=&sys=hc.8&p=bs.true&rt=hst.137,cbt.137,aft.3398,afti.3398,prt.546,xjses.2377,xjsee.2437,xjs.2437,dcl.2480,aftqf.3400,lcp.420,fcp.421,wsrt.5020,cst.1537,dnst.0,rqst.955,rspt.327,sslt.1531,rqstt.4392,unt.2838,cstt.2855,dit.5570&zx=1708643003626&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestPOST /gen_204?atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&s=webhp&t=all&wh=601&imn=12&ima=3&imad=0&imac=0&imf=0&aft=1&aftp=601&adh=&ime=2&imex=2&imeh=9&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&scp=0&mem=ujhs.7,tjhs.10,jhsl.2173,dm.8&hp=&sys=hc.8&p=bs.true&rt=hst.137,cbt.137,aft.3398,afti.3398,prt.546,xjses.2377,xjsee.2437,xjs.2437,dcl.2480,aftqf.3400,lcp.420,fcp.421,wsrt.5020,cst.1537,dnst.0,rqst.955,rspt.327,sslt.1531,rqstt.4392,unt.2838,cstt.2855,dit.5570&zx=1708643003626&opi=89978449 HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.google.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
GEThttps://www.google.com/xjs/_/ss/k=xjs.hd.oHc4G2aK5eY.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAABBAIBwAsAEAAAAAAAAgAACBCAAAACAEgAEAgAAAAAEAAACBJTABpBCIBACAJoAqgAAAAAAAAAACiAEEHhAAAIAeACAADCAIAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAIIAAAACAAgAAAAAAAAAAAAAAACA/d=0/dg=2/rs=ACT90oGlakFb5GojHPMXIM4C7cY2MttOjQ/m=syjq?xjs=s3msedge.exeRemote address:172.217.16.228:443RequestGET /xjs/_/ss/k=xjs.hd.oHc4G2aK5eY.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAABBAIBwAsAEAAAAAAAAgAACBCAAAACAEgAEAgAAAAAEAAACBJTABpBCIBACAJoAqgAAAAAAAAAACiAEEHhAAAIAeACAADCAIAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAIIAAAACAAgAAAAAAAAAAAAAAACA/d=0/dg=2/rs=ACT90oGlakFb5GojHPMXIM4C7cY2MttOjQ/m=syjq?xjs=s3 HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
GEThttps://www.google.com/xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBAoAAACAAACAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGABQABgBAQBACAAAAoAAAAAAAAAAQGAAAAAAAAAIAeAAgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=0/dg=2/rs=ACT90oG9FMJ1cHYLJHBUjEfxbHm2U2TIZQ/m=sy17i,P10Owf,synb,sy168,sy169,gSZvdb,sysg,sysl,sysm,WlNQGd,syn9,syt3,syt5,nabPbb,syna,sync,synd,syne,syng,DPreE,syjq,sysf,sysh,CnSW2d,kQvlef,syt4,fXO0xe?xjs=s3msedge.exeRemote address:172.217.16.228:443RequestGET /xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBAoAAACAAACAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGABQABgBAQBACAAAAoAAAAAAAAAAQGAAAAAAAAAIAeAAgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=0/dg=2/rs=ACT90oG9FMJ1cHYLJHBUjEfxbHm2U2TIZQ/m=sy17i,P10Owf,synb,sy168,sy169,gSZvdb,sysg,sysl,sysm,WlNQGd,syn9,syt3,syt5,nabPbb,syna,sync,synd,syne,syng,DPreE,syjq,sysf,sysh,CnSW2d,kQvlef,syt4,fXO0xe?xjs=s3 HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
POSThttps://www.google.com/gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&dt19=2&zx=1708643004777&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestPOST /gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&dt19=2&zx=1708643004777&opi=89978449 HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.google.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
Remote address:172.217.16.228:443RequestGET /client_204?cs=1&opi=89978449 HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
GEThttps://www.google.com/async/hpba?vet=10ahUKEwjqwd-Yh8CEAxV9RKQEHZZ9C6sQj-0KCCA..i&ei=uNLXZeqFH_2IkdUPlvut2Ao&opi=89978449&yv=3&cs=0&async=_ck:xjs.hd.oHc4G2aK5eY.L.W.O,_k:xjs.hd.en.nbg1aI_6hHw.O,_am:AAAAAAAAAAAAAAAAAAAAAABAAAAAgBBoIBwCsAECAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGBJTABpBCYBACAJoAqgAAAAAAAAAQGiAEEHhAAAIAeACgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY,_csss:ACT90oGlakFb5GojHPMXIM4C7cY2MttOjQ,_fmt:prog,_id:a3JU5bmsedge.exeRemote address:172.217.16.228:443RequestGET /async/hpba?vet=10ahUKEwjqwd-Yh8CEAxV9RKQEHZZ9C6sQj-0KCCA..i&ei=uNLXZeqFH_2IkdUPlvut2Ao&opi=89978449&yv=3&cs=0&async=_ck:xjs.hd.oHc4G2aK5eY.L.W.O,_k:xjs.hd.en.nbg1aI_6hHw.O,_am:AAAAAAAAAAAAAAAAAAAAAABAAAAAgBBoIBwCsAECAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGBJTABpBCYBACAJoAqgAAAAAAAAAQGiAEEHhAAAIAeACgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY,_csss:ACT90oGlakFb5GojHPMXIM4C7cY2MttOjQ,_fmt:prog,_id:a3JU5b HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
POSThttps://www.google.com/gen_204?atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&s=promo&rt=hpbas.4566&zx=1708643004783&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestPOST /gen_204?atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&s=promo&rt=hpbas.4566&zx=1708643004783&opi=89978449 HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.google.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
POSThttps://www.google.com/gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&m=HV&pv=0.3734347907359825&me=1:1708643000762,V,0,0,1280,601:0,B,601:0,N,1,uNLXZeqFH_2IkdUPlvut2Ao:0,R,1,1,0,0,1280,601:4040,x:50,e,H&zx=1708643004857&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestPOST /gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&m=HV&pv=0.3734347907359825&me=1:1708643000762,V,0,0,1280,601:0,B,601:0,N,1,uNLXZeqFH_2IkdUPlvut2Ao:0,R,1,1,0,0,1280,601:4040,x:50,e,H&zx=1708643004857&opi=89978449 HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.google.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=GLj-plGPRpGblJNipHUh7uOINOKs4EljWDQJKJKa18kY9pOu0ZPvbwLEit4VQtnh-jbYTec_Koy18u0GdOD81iv5pwr8OsBGGYQ7ZyzfpYwOCru1Hfmnhhsz90mZyLz4dsr_WgonVUF_qO9pSdZ_zJKALTZ1GH9FI9mJ-BZYVkk_MmFLsyLmtjw5_AfJsKNL9fCpxw
-
GEThttps://www.google.com/xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBAoAAACAAACAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGABQABgBAQBACAAAAoAAAAAAAAAAQGAAAAAAAAAIAeAAgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=0/dg=2/rs=ACT90oG9FMJ1cHYLJHBUjEfxbHm2U2TIZQ/m=syej,aLUfP?xjs=s3msedge.exeRemote address:172.217.16.228:443RequestGET /xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBAoAAACAAACAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGABQABgBAQBACAAAAoAAAAAAAAAAQGAAAAAAAAAIAeAAgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=0/dg=2/rs=ACT90oG9FMJ1cHYLJHBUjEfxbHm2U2TIZQ/m=syej,aLUfP?xjs=s3 HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=GLj-plGPRpGblJNipHUh7uOINOKs4EljWDQJKJKa18kY9pOu0ZPvbwLEit4VQtnh-jbYTec_Koy18u0GdOD81iv5pwr8OsBGGYQ7ZyzfpYwOCru1Hfmnhhsz90mZyLz4dsr_WgonVUF_qO9pSdZ_zJKALTZ1GH9FI9mJ-BZYVkk_MmFLsyLmtjw5_AfJsKNL9fCpxw
-
POSThttps://www.google.com/gen_204?atyp=csi&ei=vdLXZarvLsOfhbIPjISouAs&s=async&astyp=hpba&ima=0&imn=0&mem=ujhs.7,tjhs.10,jhsl.2173,dm.8&hp=&rt=ttfb.302,st.319,bs.27,aaft.341,acrt.341,art.344&zx=1708643005130&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestPOST /gen_204?atyp=csi&ei=vdLXZarvLsOfhbIPjISouAs&s=async&astyp=hpba&ima=0&imn=0&mem=ujhs.7,tjhs.10,jhsl.2173,dm.8&hp=&rt=ttfb.302,st.319,bs.27,aaft.341,acrt.341,art.344&zx=1708643005130&opi=89978449 HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.google.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=GLj-plGPRpGblJNipHUh7uOINOKs4EljWDQJKJKa18kY9pOu0ZPvbwLEit4VQtnh-jbYTec_Koy18u0GdOD81iv5pwr8OsBGGYQ7ZyzfpYwOCru1Hfmnhhsz90mZyLz4dsr_WgonVUF_qO9pSdZ_zJKALTZ1GH9FI9mJ-BZYVkk_MmFLsyLmtjw5_AfJsKNL9fCpxw
-
POSThttps://www.google.com/gen_204?atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&s=promo&rt=hpbas.4566,hpbarr.351&zx=1708643005134&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestPOST /gen_204?atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&s=promo&rt=hpbas.4566,hpbarr.351&zx=1708643005134&opi=89978449 HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.google.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=GLj-plGPRpGblJNipHUh7uOINOKs4EljWDQJKJKa18kY9pOu0ZPvbwLEit4VQtnh-jbYTec_Koy18u0GdOD81iv5pwr8OsBGGYQ7ZyzfpYwOCru1Hfmnhhsz90mZyLz4dsr_WgonVUF_qO9pSdZ_zJKALTZ1GH9FI9mJ-BZYVkk_MmFLsyLmtjw5_AfJsKNL9fCpxw
-
GEThttps://www.google.com/xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBAoAAACAAACAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGABQABgBAQBACAAAAoAAAAAAAAAAQGAAAAAAAAAIAeAAgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=0/dg=2/rs=ACT90oG9FMJ1cHYLJHBUjEfxbHm2U2TIZQ/m=kMFpHd,sy8e,bm51tf?xjs=s3msedge.exeRemote address:172.217.16.228:443RequestGET /xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBAoAAACAAACAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGABQABgBAQBACAAAAoAAAAAAAAAAQGAAAAAAAAAIAeAAgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=0/dg=2/rs=ACT90oG9FMJ1cHYLJHBUjEfxbHm2U2TIZQ/m=kMFpHd,sy8e,bm51tf?xjs=s3 HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=GLj-plGPRpGblJNipHUh7uOINOKs4EljWDQJKJKa18kY9pOu0ZPvbwLEit4VQtnh-jbYTec_Koy18u0GdOD81iv5pwr8OsBGGYQ7ZyzfpYwOCru1Hfmnhhsz90mZyLz4dsr_WgonVUF_qO9pSdZ_zJKALTZ1GH9FI9mJ-BZYVkk_MmFLsyLmtjw5_AfJsKNL9fCpxw
-
POSThttps://www.google.com/gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&pv=0.3734347907359825&me=7:1708643004861,V,0,0,0,0:8817,V,0,0,1280,601:16,e,H&zx=1708643013694&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestPOST /gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&pv=0.3734347907359825&me=7:1708643004861,V,0,0,0,0:8817,V,0,0,1280,601:16,e,H&zx=1708643013694&opi=89978449 HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.google.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=GLj-plGPRpGblJNipHUh7uOINOKs4EljWDQJKJKa18kY9pOu0ZPvbwLEit4VQtnh-jbYTec_Koy18u0GdOD81iv5pwr8OsBGGYQ7ZyzfpYwOCru1Hfmnhhsz90mZyLz4dsr_WgonVUF_qO9pSdZ_zJKALTZ1GH9FI9mJ-BZYVkk_MmFLsyLmtjw5_AfJsKNL9fCpxw
-
GEThttps://www.google.com/gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=uNLXZeqFH_2IkdUPlvut2Ao&zx=1708643014137&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestGET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=uNLXZeqFH_2IkdUPlvut2Ao&zx=1708643014137&opi=89978449 HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=GLj-plGPRpGblJNipHUh7uOINOKs4EljWDQJKJKa18kY9pOu0ZPvbwLEit4VQtnh-jbYTec_Koy18u0GdOD81iv5pwr8OsBGGYQ7ZyzfpYwOCru1Hfmnhhsz90mZyLz4dsr_WgonVUF_qO9pSdZ_zJKALTZ1GH9FI9mJ-BZYVkk_MmFLsyLmtjw5_AfJsKNL9fCpxw
-
Remote address:172.217.16.228:443RequestGET /favicon.ico HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=GLj-plGPRpGblJNipHUh7uOINOKs4EljWDQJKJKa18kY9pOu0ZPvbwLEit4VQtnh-jbYTec_Koy18u0GdOD81iv5pwr8OsBGGYQ7ZyzfpYwOCru1Hfmnhhsz90mZyLz4dsr_WgonVUF_qO9pSdZ_zJKALTZ1GH9FI9mJ-BZYVkk_MmFLsyLmtjw5_AfJsKNL9fCpxw
-
POSThttps://www.google.com/gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&pv=0.3734347907359825&me=10:1708643013728,V,0,0,0,0:139,V,0,0,1280,601:3783,e,B&zx=1708643017665&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestPOST /gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&pv=0.3734347907359825&me=10:1708643013728,V,0,0,0,0:139,V,0,0,1280,601:3783,e,B&zx=1708643017665&opi=89978449 HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.google.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=GLj-plGPRpGblJNipHUh7uOINOKs4EljWDQJKJKa18kY9pOu0ZPvbwLEit4VQtnh-jbYTec_Koy18u0GdOD81iv5pwr8OsBGGYQ7ZyzfpYwOCru1Hfmnhhsz90mZyLz4dsr_WgonVUF_qO9pSdZ_zJKALTZ1GH9FI9mJ-BZYVkk_MmFLsyLmtjw5_AfJsKNL9fCpxw
-
POSThttps://www.google.com/gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&im=M&pv=0.3734347907359825&me=13:1708643017665,V,0,0,0,0:120597,V,0,0,1280,601:36572,e,H&zx=1708643174834&opi=89978449msedge.exeRemote address:172.217.16.228:443RequestPOST /gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&im=M&pv=0.3734347907359825&me=13:1708643017665,V,0,0,0,0:120597,V,0,0,1280,601:36572,e,H&zx=1708643174834&opi=89978449 HTTP/2.0
host: www.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.google.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=GLj-plGPRpGblJNipHUh7uOINOKs4EljWDQJKJKa18kY9pOu0ZPvbwLEit4VQtnh-jbYTec_Koy18u0GdOD81iv5pwr8OsBGGYQ7ZyzfpYwOCru1Hfmnhhsz90mZyLz4dsr_WgonVUF_qO9pSdZ_zJKALTZ1GH9FI9mJ-BZYVkk_MmFLsyLmtjw5_AfJsKNL9fCpxw
-
GEThttps://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.sY-PcpVhgWw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9Rvk-uuNpxhdO70m878GpubWGzeQ/cb=gapi.loaded_0msedge.exeRemote address:216.58.213.14:443RequestGET /_/scs/abc-static/_/js/k=gapi.gapi.en.sY-PcpVhgWw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9Rvk-uuNpxhdO70m878GpubWGzeQ/cb=gapi.loaded_0 HTTP/2.0
host: apis.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=Ae3NU9MQk8g7E7qnmGro72BzAcHNYChyscUahSZZfnYsu7axLeHclO11Jg
cookie: __Secure-ENID=17.SE=ETVigzUCZIRU1aUXRkVL5QXIg4XkaCAvbGoGHke-N__ccw7bO0sJV1Rtldhu-OYTZOK31vfya-qBWOz5yQBAunX1vZ6wGBmNTEx3Nm_u8shtzCgoMQTo2AzjWYE96wtsSH1dD3pEbyNoaqewweaxRh-E18wV5h0B4IrMZZbOTWM9NlFY6PE
-
Remote address:52.142.124.215:443RequestGET /ac/?q=w&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:01 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:00 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: lcfCE3DUx98uZcdexeSJsktBc88qco8Zk8lGaRxuV7hfkdIpfZ3ygZIg1v2tlW3xyNYDjrR3jIlQrQK5CxcjEei9mnGwR4CC57ih3kuD1YTaUnqFtFXPPXJzxUgBJSyV45WgZafL99UmTXUKZ9VwOEqCCwWXU66Lojbn2Vwcd6luIzPutKgtDiVcWdzfxx07gffKppeMdStCWIz4XKK1UIIXRjnl8YKUMUq9T5xE1s90xSJSrtpw1rjde2WlqhHsslAkoydy3SivHskjgoUdWQwhiOLF9
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=b&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:02 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:01 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: hu85gIAPg96lglONTuKggSi2ecJClMEwDV30YjAJJMX0V3nuIbffMO3p7DEecTDvESRWYI78oDT4WHcmyj7xsVC5AiwaaPK4aR9qctTJxDSxbmOqkMoFn8EbzB4i1acL9znuChuMSatHRXkjCVrNLZfxMMspi0g8IbH8CdQ8P9QoROBVNvfs0woGGfbAy98BxpQuOAGcQhGy6sB3LJC9tWZHLt2DrkrQdW2Vf2xQl1YSRjOtc2HWu7rz9TyDaU2BQob3BEEpKLLK1YevgLHveWmeE0mRZg8rnLTMeuRQ0R1TgpOZ48PhxqKZTYeE5n6OW
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=n&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:02 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:01 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: GD65mxj0SzMfv0jw6dEnm27yiJvaXjKm6a1MHdnf8TTW7birsRIABJ8tnLhNLMy3z6b1AA0czErlEHPF7bLMoShKotaYnL64nf7nJClaXUM87dVk2CM4i8XBO9FDK8FfUXx1z7ZDHCVgJMGgUwgUog5MW4ZTDIS9cMmpTlcHoM0jcx4Ylfd4K0NAsNsyV2cwKrneZM6FQj8cZCCN4L5Sab4eddIqFaqQEkyRWJ
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bl&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:02 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:01 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: eheGhpR0vLNDwZnvmeuvdDqvhO5tMmqbUb1krNPTbHjY6vrT1QoJTlw3WlPXJeZq0w3aSTa8yFsoQal6IgIaekGCQXvIKafPAbQxWfEGtWnPyXZOjVfywhqAnIaCwl3jrV8Fh4DzkQ43R8ojKKdV0W4Vi3V9K5amn5kzoyEROQpJHprhLERfAbbSIWpSj8x63pjghqVYthqZY0BmZmjUSIv8ocBXX65XPhTru7iAJvrrjMQWc3eaRLWzf2MoKyeOhfc2uBz4xzgdLylgendSR61yiGXD3IKJAoGTtaKchfm11Y05OiXNgCGhqEd6WfpxHTRcPjR2NLu8KNrEN1eAyl9NfDMvNUZ3rHnrtnGnA0ffg3iT0X
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=blo&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:03 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:02 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: bStwzd6ZFIIu79OVaR2A2jkQgeRrottHJIfdoCuNAHwIDirNdco0YrrWzfvnKra1di9fwEblJgggkxd6KoQcPheVUM1jgAWfYGkG2V6K8MYc4FIifhO99gQgPbLBtRLUXIXPzB9X4M5NwUPJhAJaOkXF6wI2RBxBPd62ixnGR8oZsbQfk0ml7n54bnheM0cXKrVUwtMslvuga9IZNHN3XTL2tjEL2zWFRWniFkOx8aSYy2uO0EnrO0bhyLfQBS4LRLZRKaMFCBwkMnbA3qR6hHivcmSSBREjSQWlxVcxbGlrdsUZUnic6bueVcgpd1IaEkaL4lO1m07wF1esrM6VQfiVbw
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=n&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:03 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:02 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: tgg8UxjAU4TLOkHGZ8SVtExCDg9ptiXKrFDPzNHyaWfyjgHMsLCI5hqviQbPhY0j61w3gWyZRuuZR33tYWBcsvfiJzhRCGSE6dua69FNGpYOeRSfJTtth8xSQqhTGpCcHiPIXIrSTWXA9yHHdc4goalWfLXbKl41KN3Y53XqgXkIkbnTm2BHRP2ETlnDVVEDIOkCi9GONIN7F4XKK6m0ivuuNNmQjDtsY3X6jI5qkurlmqXLZtXylgdt
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=blok&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:03 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:02 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: Zbh0UQ8Kt5mlmTa9Bqbp7ydGewh4gE2crJVpOykjqsfYVDlPaPhmuCgeMj0h15uI1bw8GbmkDgrJdGFdSd5JBqJTdDAeUIRN97GCGuVETgpNKbKu9yVmvBGuqo7GDomgOwnTqjwZrqRzQ9HVbMSRd7CMcucnuNlQjhvU4GFgUGzRajU66lku2j4DWn6ZkgjN80ItRybZPfUbegX7ACJEAOX9jWvQmTWfS3sNSsnw2Uafu7GW15xUP4k22MoHG5eMjK4eGeTn9gopWowBloKxfsA5LPCQIIawnYd1QBLuyz4qEzljc0ghwCpRGXBajAPyJZX86Z6ePR1NFYBE
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=blokx&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:04 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:03 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: 0kkGaGTsfE5XTfOXLuEzWSp5pZDXgBHJq3OGlC7xuyfnlgRTqJQpRaDhjBydJrdKOYcchYVHsSVV70CdqhmlhUWEKu3ElKBoqDugXdcjoeRzghiUS6twpG97b84PDGCIMWunarO1cj2aBjxTrqOBhjLLDY5Zw86REuYwVSvbMKnst8BjGluV2NQZDCaou6ZDrDHOkNuJY5uhomxjUmvb3bIve0JZcWGG6o0IsACQo1veH5UTgewG2BI4eQZs4apMi8HXdd4tgdjth9C5BACWVwytT
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=blok&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:04 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:03 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: kecWsZk8zcgx7YxM9b4Cl3aiHuiRkQlkGlzMVATWRnT9hI7cVyPVVMFP9C0OSiwvW9gYIAX4YpPIE3Iejcng3F1KVhyw7bcpyqRkrHuvUttSGBHJVZ38bzaxw4AtZ21gOpNlbN90VJmxJM1IpZH0pR7yyU4VfmwkaETFNR7TykRHhzP5dBiayS6eEEfI4Y49SwSZS9z4OvRPfImAHLWB4hXNGVlzOz9uWJj28Auri0cLG40U9nYUE0gabYmqNJWxi40ds3m0g41zfuU6SsQ6bPHdrDXfG
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=blo&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:05 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:04 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: ExgsfxkenCFHQdOUzPs3vbvq12xG9x1mI4GxBMfyDVv5PXUqeYZ0v8J4Q34FpR7IxiRwgd53gwc57EsHJazKBEHh5xHlRFQfkAE5W489Qfpb1oiHRWiCMkU8fuEv1c0hMxQ2xseSXi4QskxTnIxgigW05au3a5jKWXGqpOAdpafhuc4XVhOLigHz8bGVsD5luAFXVKkTV6e2i3kasTNRde0jamtY4oycSOR7zArtVhr9E6gdv5X7c8zkkfuer8tSDCw1shnojYN0UmoesA2RX4AERKsYCbwTs1o3PFCrEchYLbyEtryAw3vdHFMICP9cffcjV5IjBSdRAfErb1zB2Qfh9It0so4nIX94yiLGxjkyylcBPaepMTEshN
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=blox&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:05 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:04 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: yiX5v96HYOH7xmaDeB0EMfWwWoOafSsWKgCEZpYCWaGleFO68poWugV58lfu3W2mzLxdZF5tyV7PzSDs629w1dhasI65fpwUqlDJubEfPyOuXcjOxKRZBo9DevOHdau1kOOnBsKfhDGdWEdcK36NUbW7FwAbHfJ8vU7ewr8JlAHHsTkofEpGvR9aM4KRJzchMSkqDdIZ970iKucmBzFaxMza2ZvACyfgXg3a79O5fhpiJOeftNAadkfASkkNDnOtL1wP8urnDYDroAeU0dbxKZud6HQV7kcXy1n
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxc&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:06 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:05 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: 0FEmn4gHuiPDZSkNTlFCVKfvrZw3jyzfHiidBel8Ff3jeHGyW974ks8KqdpHEHHggRinMijYWji11gDz7ZyoYVApnb0smnaMjtfajetXEFHeF9t1nNjGG0bYjhqEARSDtF5f5MJETLmvO8WWNbitvTYt0Kgtx7Jqxj8NwvYQJiyLaKFScQ07jWNRtAV8vASiZ4zhzRqiosJMw0nJoeHWJ
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcr&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:07 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:06 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: ftKukR8e8GRxHg8ri9ukrp6TnfXPPiui0JXRRUuz71QkLJBbMg7wZgHPjtglqn2zXxrsqEe5C2DlhNtGyhfaYDUzWhZg4hxMEH7YmMYdlN4qhDwDNq4oE9CeMuc9mmBCjs7SkY9lvOgwyATbKzgvAMNXYVHo9SPbUkUmxdoUXOKNPYta4vuttyILxKihIFsCrcMLqxeQwWwzjbO1RgSf719HEBgDkJ8BbB7HT3Vdrn4ydNYh9rC5UbQqsf9HeJH9d2JByAS9IcCIvE0JafPGgP3zUQdpJW3N9R1Jc
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcri&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:07 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:06 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: wmfUM4KoSI1eoECQzi3blr36NN2qrqJiV6YG1ks9dqZ12cFObKECNgcvCDcZEUfxMded6hsIAHNWBtyKT5Xm4Omju8Ze4oah7SuKIhfW511djXpzPc9nljWO6Om2cbVbBZgTkNKNX4OGK35htGUTxZwQfsH8b0OifDOAbkEcreiBN4UsOs8mMMOqoaR9VCReL3mMq3lJc54aSQ9ky14ImnsaexC2rJVE9kOe6K98fLbNbItgQzC2ocuWGPHCk8OBvYHsZ0zYUo6VkKSIU6kg3N9xd4R1WHu4iKNXwsRN
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcr&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:09 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:08 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: fssUbZ4Bye5W3XYpRDvkmcZOJdcrhbYVGQXz3ItCOsWXqnXIvmnpwWqb7dmpMRkgi1yXLjelRU57IokQSFb6Dr1S7FMcoHi36iO9vdRhVXyYjxPp5g0ziAEghYIku4aRcfKctYEDqoINXIDZ4xo50bVZgmcwi0V9Khf4qsQB6i7kIpE89QKnz0frq1tdtgINX6Nfl5jYapmPohMMA613E
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcru&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:09 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:08 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: 0rFfbUP7aoBlPRF3hbHJet6EeOGcZeZAyIkhtpgUwpQatHnSM6xhwxY1xDMuBcd8LCCasbE8ZzogEb1qtZc1iiQeRZ0cU6BqL2pKUl6R2rlxJPVjIqbxgUd82mwdxIxTihzKnGfBjIE6besawrfsrIiVYrK8HuHPxC0anfVA40OAbliRx6ibPnU2jNaLXSFFWX03y3zy8PEMobhwu6fOlligKthd9
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrus&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:09 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:08 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: E34A0fW6wvSVt8ZWXov4hrQlFwjlszHYo2FLxm76zeoMSGgnNWNz0fw8mpaq3WfRTGHb5fjGB7HzHd7dbhIxVydFFFrFzHD9R1QoSeAIhUmEygrak37eUgtM0Cqu94CClvayiqxM8Pl1wa9BkLft510XX809lTdQSkGqi8qHPZWxABK9qMN6sm1OIk9t5Uxc1WFuiyNiVcR5kKGPdvErg30J3yBhAZzdX2ijR1nyUrRtjJSGulEgoy79HE3n7ky22S05niWIdEQ03I7tOxmcHM6UH2vbzZJ7AQ55fhIaiEYHggTP3P50mQkrb0MUrQWpx91owDFV5EvFiCuD2OXsZxQHiq4gw2uHKB
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrusj&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:10 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:09 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: uaTLIJ13hMMDyJE5xnglLOI1GTaP7a5PO83KfDngeaFZaZUKPcWLh8UfxYfVFKeGJz9pMm06MYhW0RgWFUg5hlRhapieYzcLijHgc9hZckujckzzYc7qOWxUUb2S0UZoSNSgQ52n44GgFgz0Q9aelwzZoc6NWwuUu3fdwTYJ9Ta5MYuuWvLXtMdktvC8o31Gk36qlKf8tSAaJbaTQgcFsG2TNkgWq65LUxNWjP5AkicnbipmebNKXwFenMNhKyauz5r4Pismcp4yi69jE9e1PVCLwcpOLJPlrmy9KpzHREugIhV0uOchOtMHnfVtsZqhYiAwPmJmspJRbyJ1ofBJbkYzvdk5WqZEpy59mIye
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrusje&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:13 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:12 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: 5eC7og1sbqoVZtmsZeInKgTzte6V51IdMGnuV8nEIAyZQniIshrCLsWP6eX8zOaCP5zHp9QBhxU8megYtvajhli8vN056cW2qRZc7AEB7sSbRZSD4JJLCxoFjaun7rcRJgLex0tnQ4RBzlnQXnfeYJGLpo2Y0fuSDF7puESvybCuN0Cf5N5F5Fn5DlsILY7Sg5xGeij88XSbXngH87qMWjg2sDAo0fffb3fm7Y7S9hnF0Fhon3SEX7aspIc4SXavx2lGJzMH0GYidPbltv4hF8PRfuscqLFoiq4pgGzT0kyfN5M9wg4vuVvoBzi6AKOdfeM9TIZ9UZmrsf5pQ3XaNFBzIAtIPb2ohBDucItWyFlU9Z5hWKP7CZDk0jACw7Dg3
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrusjer&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:14 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:13 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: 0T9f9wptqUtzKUG99AhYD8XX8OXsmm89P8gjgONGaZE3yejYZIrBaYfrhCqs1hlKEaIp55Bc0PPx3ELnxXRLoXfpfJBk9b8xg1O6pZyZ4aT6QoC522eXJrYFxoghDDXTYTZm2OAfwaxRqhLNHvPZAppSvHeCOIZEk24yJbZhM3UcgHse3e9qugKiIE2ql7QLDqCVc12TDkPIVy2BfRgmUvbM9uAwRLJMnQcYltnEexWORjbzKJ7RWI6TQLWZN7QoXVU5meglgupNeHLEJj9
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrusje&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:15 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:14 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: n5XogH1bnMPXL2mwh5bh1HEf2cWVhyRZba9tVHCoW1qi3TYl7kSCIs5iiufU2pLoEDK1eLyJtBpp99s8wzND6Cuw2g8qmWovjmqlfogG1yRRB8vLG6heD8imvjmE3mKW7qwDE6D5Qk0ndVP8cK8yzhz1dR8cfVNafYnkGwNVUD0KJMIuNWi3bPJtRZCDD6xbb3p4dCubrPvK4cawUqLorgZwIE9QHq97I8pgyJD8UsYWedACEY8cBoV6gkuUkaFdTAoTWg2qJc8GVZgbAI0z
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrusj&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:15 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:14 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: LJi4RaUmhsaiQWtEA5xvRW9CUYLWJMPfwrJLciOLXSkisl4kkWYE86KCwkmyav6b4dQExdBunzngdkG8vNHTjd0KAeQX0YGydgwLHLoKKOf77PJTd71vhrFFgQUIDD2MVWPoav4zPfNNy3VoQVVg7YkFDGr6vnr7h6Jj2eYHaLfZVwTj5BeK5lCEIEuOte2ktMpygvxYBUgcLCEnAPMy3mKdG8A3gl8L9zhgpvEhHBEMxDLvt4X8RgTtQhnuCTGacMruSzwIA5v1gQchnrn4ep0LSFth1k0FskhJ92z029ALfrnV97KRkbY7vgibHdXewIgh8tvgKW0g7LeWrUYCoispiAdjMlFxxobs7BNqu2Q9nAdq3F85FVxolDlg
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrus&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:16 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:15 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: HYrWIGaLfqcqQbjg4fIBAKsodCEm5bcPwPg20ZSUGoWI65EPAEeOPfbk7FgCVsSstXdKGB7EvI5tqKYFkE026RlfYWXXrxWYjdFRmjKY1vbppuLWcbOoFDCPcBL5EZYdogacLCrPmncy9y58XkDWJYCNQWBsj1uTIgEAyJ37zDvbPq3XmH2zq9cqHSAcCtrEm3aeF9wqNT2Rahh4WcWkfhlhoBdZS3FJGjw6U0xENOlaWnjMOPHmW3o9eOLpJNIDZTFzDdErAV64YSrUZfIqa2W1L2yKpHqmWfOGs
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrush&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:17 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:16 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: 2kwSpbeWMdE1LraLV5YzazGeFCNPWL7vraULE2ApyT1BjExK9kzJeshGZjsrdINgdbbjeuxGrMNAVjV5jKbZhtftAf8uZjBqg5q39YKjXY76SXPDWZR9H5A4acj5VxO0U5gjWkqrT72IREbWVqdLU0O22tvzhKTNvmapRcKiAFcOTMKnfxF0x3bUvMMwKhm0EnCvnfaECA3ufQcWJxxWPz0UanE0tLKMRbFdOsPY0s8AKlhV8j34iegE3LppeR8UXMX3vtt1unbB5cPfpMBKorrp
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrushe&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:18 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:17 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: OBC16DuptLazYnd7huznqync8JX4PFcRy5cNoZneuW418sjEYHCbjnIdhEebgjwXyweODEFANJxRSRaMnlhDAe6u6HpRBvgErLH68MgcCAztoPWdOKDyiOQQyJCxfW4pF5mATLMhMw8SMwUXzIAFhmRx31IbhRt2RW123clamgwdJL3PmystgSRGfqFYnaAGnX2AJPMNgJVAAgG4VVU25
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrusher&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:22 GMT
content-type: application/javascript; charset=UTF-8
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:21 GMT
cache-control: no-cache
content-disposition: attachment; filename="ac.json"
x-duckduckgo-privacy-random-ac: dzCXUIDq7ZKbso5ldvshO3d1tXNiDwqwiKlxRYITKfMlSVXMhSgZBGrFedyttvPVbzN5ombyqyMaAqPqQfyXniVXfsFfsJUxYqkj3zAG61F62eqtFxRTLceHzJbrLNurNAKQr96NbozNNS5qMjNcstN9MhMp3OcPQaNsLbsxaiYJzYfeky6a0jVCofJnbKvARAuOnRvwZrzt8TyjaSCvBWD8LBKtribgxzWe4DXMBimiDHeCOiJ4TENOC4zsxR
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrusher&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrusher+d&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
-
Remote address:52.142.124.215:443RequestGET /ac/?q=bloxcrusher+dow&type=list HTTP/2.0
host: ac.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
-
Remote address:52.142.124.215:443RequestGET /?t=ffab&q=bloxcrusher+download HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: none
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:26 GMT
content-type: text/html; charset=UTF-8
vary: Accept-Encoding
server-timing: total;dur=33;desc="Backend Total"
x-duckduckgo-results: 1
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:27 GMT
cache-control: max-age=1
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /dist/s.fc14f0de360a8d1bcf61.css HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: text/css
content-length: 36931
last-modified: Mon, 15 Jan 2024 14:06:35 GMT
vary: Accept-Encoding
etag: "65a53beb-9043"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/r.2de30f4e713fb2b8724b.css HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: text/css
content-length: 58808
last-modified: Wed, 21 Feb 2024 16:03:11 GMT
vary: Accept-Encoding
etag: "65d61ebf-e5b8"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/wpl.main.d57a8d244706e9354579.css HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: text/css
content-length: 20792
last-modified: Thu, 22 Feb 2024 09:01:32 GMT
vary: Accept-Encoding
etag: "65d70d6c-5138"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /font/ProximaNova-Reg-webfont.woff2 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: font/woff2
last-modified: Thu, 25 Mar 2021 02:11:09 GMT
vary: Accept-Encoding
etag: W/"605bf13d-469c"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /font/ProximaNova-Sbold-webfont.woff2 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: font/woff2
last-modified: Thu, 25 Mar 2021 02:11:09 GMT
vary: Accept-Encoding
etag: W/"605bf13d-46ec"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /dist/b.0bda0258ed514a557d1a.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: application/x-javascript
content-length: 8401
last-modified: Thu, 22 Feb 2024 09:01:31 GMT
vary: Accept-Encoding
etag: "65d70d6b-20d1"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/lib/l.656ceb337d61e6c36064.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: application/x-javascript
content-length: 47220
last-modified: Fri, 27 Oct 2023 12:03:01 GMT
vary: Accept-Encoding
etag: "653ba6f5-b874"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/locale/en_US.ef784172766449e3954372c640c8a172.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: application/x-javascript
content-length: 19996
last-modified: Mon, 19 Feb 2024 13:10:49 GMT
vary: Accept-Encoding
etag: "65d35359-4e1c"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/util/u.e09ed5dfccb088c61d94.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: application/x-javascript
content-length: 35937
last-modified: Thu, 22 Feb 2024 09:01:31 GMT
vary: Accept-Encoding
etag: "65d70d6b-8c61"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/wpmv.7e0efe7d8fab25c5ee6e.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: application/x-javascript
content-length: 57053
last-modified: Tue, 06 Feb 2024 13:05:12 GMT
vary: Accept-Encoding
etag: "65c22e88-dedd"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/wpm.main.cdf6509e18edd970a053.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: application/x-javascript
content-length: 88193
last-modified: Thu, 22 Feb 2024 09:01:32 GMT
vary: Accept-Encoding
etag: "65d70d6c-15881"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/d.bdcea43b286c3a7e123d.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: application/x-javascript
content-length: 91355
last-modified: Tue, 20 Feb 2024 17:22:50 GMT
vary: Accept-Encoding
etag: "65d4dfea-164db"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/g.bab2aa3d47b5dd6eb1e3.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:27 GMT
content-type: application/x-javascript
content-length: 195103
last-modified: Wed, 21 Feb 2024 16:03:11 GMT
vary: Accept-Encoding
etag: "65d61ebf-2fa1f"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:27 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /assets/logo_header.v109.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:29 GMT
content-type: image/svg+xml
last-modified: Mon, 08 May 2023 17:25:01 GMT
vary: Accept-Encoding
etag: W/"6459306d-1174"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:29 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /assets/icons/meta/DDG-iOS-icon_152x152.png?v=2 HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:32 GMT
content-type: image/png
content-length: 3576
last-modified: Mon, 08 May 2023 17:25:01 GMT
etag: "6459306d-df8"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:32 GMT
cache-control: max-age=31536000
cache-control: public
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /favicon.ico HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:32 GMT
content-type: image/x-icon
last-modified: Mon, 08 May 2023 17:25:01 GMT
vary: Accept-Encoding
etag: W/"6459306d-aef"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 23 Feb 2024 23:04:32 GMT
cache-control: max-age=86400
x-duckduckgo-locale: en_US
content-encoding: br
-
GEThttps://duckduckgo.com/t.js?q=bloxcrusher%20download&l=us-en&s=0&dl=en&ct=AT&bing_market=en-US&p_ent=&ex=-1&perf_id=70289d0f87fbf063&parent_perf_id=2e0f608cf1386eac&dfrsp=1&biaexp=b&litexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestGET /t.js?q=bloxcrusher%20download&l=us-en&s=0&dl=en&ct=AT&bing_market=en-US&p_ent=&ex=-1&perf_id=70289d0f87fbf063&parent_perf_id=2e0f608cf1386eac&dfrsp=1&biaexp=b&litexp=b&msvrtexp=b HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:33 GMT
content-type: text/html; charset=UTF-8
content-length: 136
vary: Accept-Encoding
etag: "65d785bc-88"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' https://search.duckduckgo.com ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:32 GMT
cache-control: no-cache
-
Remote address:52.142.124.215:443RequestGET /post3.html HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
upgrade-insecure-requests: 1
sec-fetch-dest: iframe
sec-fetch-mode: navigate
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:33 GMT
content-type: application/x-javascript
content-length: 0
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:32 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
Remote address:52.142.124.215:443RequestGET /country.json HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
x-requested-with: XMLHttpRequest
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:33 GMT
content-type: application/json
vary: Accept-Encoding
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 23 Feb 2024 23:04:33 GMT
cache-control: max-age=86400
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /assets/onboarding/data-for-sale@2x.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:33 GMT
content-type: image/png
content-length: 46602
last-modified: Wed, 11 May 2022 17:16:12 GMT
etag: "627bef5c-b60a"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:33 GMT
cache-control: max-age=31536000
cache-control: public
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /assets/install_arrow.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:33 GMT
content-type: image/svg+xml
last-modified: Thu, 25 Mar 2021 02:11:07 GMT
vary: Accept-Encoding
etag: W/"605bf13b-4ea"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:33 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /assets/onboarding/atb-check.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:33 GMT
content-type: image/svg+xml
last-modified: Wed, 11 May 2022 17:16:12 GMT
vary: Accept-Encoding
etag: W/"627bef5c-193"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:33 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
GEThttps://duckduckgo.com/d.js?q=bloxcrusher%20download&l=us-en&s=0&a=ffab&dl=en&ct=AT&vqd=4-94548904682639111725182965421523079182&bing_market=en-US&p_ent=&ex=-1&perf_id=70289d0f87fbf063&parent_perf_id=2e0f608cf1386eac&sp=1&dfrsp=1&bpa=1&wrap=1&biaexp=b&litexp=b&msvrtexp=bfirefox.exeRemote address:52.142.124.215:443RequestGET /d.js?q=bloxcrusher%20download&l=us-en&s=0&a=ffab&dl=en&ct=AT&vqd=4-94548904682639111725182965421523079182&bing_market=en-US&p_ent=&ex=-1&perf_id=70289d0f87fbf063&parent_perf_id=2e0f608cf1386eac&sp=1&dfrsp=1&bpa=1&wrap=1&biaexp=b&litexp=b&msvrtexp=b HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:33 GMT
content-type: application/x-javascript
content-length: 157
last-modified: Fri, 27 Oct 2023 12:03:07 GMT
vary: Accept-Encoding
etag: "653ba6fb-9d"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:33 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /dist/p.f5b58579149e7488209f.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:33 GMT
content-type: application/x-javascript; charset=UTF-8
vary: Accept-Encoding
expires: Thu, 22 Feb 2024 23:19:33 GMT
server-timing: total;dur=515;desc="Backend Total"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
cache-control: max-age=900
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /dist/s.2874b3749a47a0ad2b8e.js HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:34 GMT
content-type: application/x-javascript
content-length: 12033
last-modified: Fri, 27 Oct 2023 12:03:11 GMT
vary: Accept-Encoding
etag: "653ba6ff-2f01"
content-encoding: br
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:34 GMT
cache-control: max-age=31536000
vary: Accept-Encoding
-
Remote address:52.142.124.215:443RequestGET /assets/icons/favicons/youtube.png HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:34 GMT
content-type: image/png
content-length: 287
last-modified: Mon, 31 Jul 2023 16:58:24 GMT
etag: "64c7e830-11f"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:34 GMT
cache-control: max-age=31536000
cache-control: public
accept-ranges: bytes
-
Remote address:52.142.124.215:443RequestGET /assets/icons/related/loupe-grey.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:34 GMT
content-type: image/svg+xml
last-modified: Thu, 05 Aug 2021 16:54:24 GMT
vary: Accept-Encoding
etag: W/"610c17c0-2f9"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:34 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
POSThttps://improving.duckduckgo.com/t/serp_browser_support?1930034&csssupports=1&csscustomproperties=1&cssgrid=1&cssgridadvanced=1&jsmodules=1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/serp_browser_support?1930034&csssupports=1&csscustomproperties=1&cssgrid=1&cssgridadvanced=1&jsmodules=1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/ias_products?3585548&timeSincePageLoad=293&timeSinceDeepStarted=0&timeSinceDeepFinished=0&reason=static&q=bloxcrusher%20download&ct=AT&d=d&kl=wt-wt&rl=us-en&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/ias_products?3585548&timeSincePageLoad=293&timeSinceDeepStarted=0&timeSinceDeepFinished=0&reason=static&q=bloxcrusher%20download&ct=AT&d=d&kl=wt-wt&rl=us-en&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/atbsi_firefox_v418-2?8581084&l=en_US&p=windows&ax=false&pre_va=_&pre_atbva=_&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/atbsi_firefox_v418-2?8581084&l=en_US&p=windows&ax=false&pre_va=_&pre_atbva=_&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/si?3408854&b=firefox&atbi=true&ei=true&i=true&d=d&l=en_US&p=windows&pre_atb=v418-2&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/si?3408854&b=firefox&atbi=true&ei=true&i=true&d=d&l=en_US&p=windows&pre_atb=v418-2&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:38 GMT
cache-control: max-age=31536000
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/apse_r?3214121&preloaded=1&error=0&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/apse_r?3214121&preloaded=1&error=0&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/l_d_wt?8411079&br=firefox&bv=105&iao=1&nr=1&rl=us-en&dl=en&ck=0&atbi=true&i=true&q=bloxcrusher%20download&ct=AT&kl=wt-wt&kp=-1&serp_return=0&djsd=0&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/l_d_wt?8411079&br=firefox&bv=105&iao=1&nr=1&rl=us-en&dl=en&ck=0&atbi=true&i=true&q=bloxcrusher%20download&ct=AT&kl=wt-wt&kp=-1&serp_return=0&djsd=0&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/iaoi_related_searches?3524815&id=related_searches&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&area=mainline&wide=0&index=10&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=bloxcrusher%20download&ct=AT&d=d&kl=wt-wt&rl=us-en&kp=-1&serp_return=0&bing_market=en-US&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/iaoi_related_searches?3524815&id=related_searches&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&area=mainline&wide=0&index=10&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=bloxcrusher%20download&ct=AT&d=d&kl=wt-wt&rl=us-en&kp=-1&serp_return=0&bing_market=en-US&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/moreresults?9255420&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/moreresults?9255420&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/apss_r?1825094&rd=false&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/apss_r?1825094&rd=false&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
server-timing: total;dur=0;desc="Backend Total"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/l2_d_wt?8200098&osl=0&u=bingv7aa&rc=10&oll=en:19&q=bloxcrusher%20download&ct=AT&rl=us-en&serp_return=0&organic_above_fold=1&bing_market=en-US&djsd=0&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/l2_d_wt?8200098&osl=0&u=bingv7aa&rc=10&oll=en:19&q=bloxcrusher%20download&ct=AT&rl=us-en&serp_return=0&organic_above_fold=1&bing_market=en-US&djsd=0&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/adsummary?3358644&page=1&mainline_ad=0&mainline_products=0&mainline_products_middle=0&mainline_autoads=0&mainline_toursactivities=0&mainline_creditcards=0&sidebar_ad=0&sidebar_products=0&sidebar_products_middle=0&sidebar_autoads=0&sidebar_toursactivities=0&sidebar_creditcards=0&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/adsummary?3358644&page=1&mainline_ad=0&mainline_products=0&mainline_products_middle=0&mainline_autoads=0&mainline_toursactivities=0&mainline_creditcards=0&sidebar_ad=0&sidebar_products=0&sidebar_products_middle=0&sidebar_autoads=0&sidebar_toursactivities=0&sidebar_creditcards=0&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/dev?2654384&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=w10r1w12&sidebar=na&nshifts=0&d=related_searches%3Amodule%3Amainline%3Aslotted%3A0&q=bloxcrusher%20download&serp_return=0&organic_above_fold=1&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/dev?2654384&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=w10r1w12&sidebar=na&nshifts=0&d=related_searches%3Amodule%3Amainline%3Aslotted%3A0&q=bloxcrusher%20download&serp_return=0&organic_above_fold=1&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/iaui?8348724&missing=mlb_games%2Cnba_games%2Cncaafb_games%2Cncaamb_games%2Cnfl_games%2Cnhl_games%2Csoccer_games%2Cvideos%2Cwheretowatch%2Ctranslations&shown=related_searches&r3=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r6=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,translations,videos,wheretowatch&q=bloxcrusher%20download&ct=AT&d=d&kl=wt-wt&rl=us-en&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/iaui?8348724&missing=mlb_games%2Cnba_games%2Cncaafb_games%2Cncaamb_games%2Cnfl_games%2Cnhl_games%2Csoccer_games%2Cvideos%2Cwheretowatch%2Ctranslations&shown=related_searches&r3=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r6=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,translations,videos,wheretowatch&q=bloxcrusher%20download&ct=AT&d=d&kl=wt-wt&rl=us-en&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/atbsx_firefox_v418-2?7359544&l=en_US&p=windows&ax=false&trigger=&pre_va=_&pre_atbva=_&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/atbsx_firefox_v418-2?7359544&l=en_US&p=windows&ax=false&trigger=&pre_va=_&pre_atbva=_&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:38 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:37 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
Remote address:52.142.124.215:443RequestGET /assets/icons/spread.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
cookie: ax=v418-6
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:42 GMT
content-type: image/svg+xml
last-modified: Fri, 10 Jun 2022 17:13:25 GMT
vary: Accept-Encoding
etag: W/"62a37bb5-5ec"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:42 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /assets/icons/help.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
cookie: ax=v418-6
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:42 GMT
content-type: image/svg+xml
last-modified: Tue, 08 Aug 2023 14:00:49 GMT
vary: Accept-Encoding
etag: W/"64d24a91-12a5"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:42 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
Remote address:52.142.124.215:443RequestGET /assets/icons/mailbox.svg HTTP/2.0
host: duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
cookie: ax=v418-6
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:42 GMT
content-type: image/svg+xml
last-modified: Thu, 25 Mar 2021 02:11:07 GMT
vary: Accept-Encoding
etag: W/"605bf13b-653"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Fri, 21 Feb 2025 23:04:42 GMT
cache-control: max-age=31536000
cache-control: public
content-encoding: br
-
POSThttps://improving.duckduckgo.com/t/pae?6596287&q=bloxcrusher%20download&ttc=13734&ct=AT&d=d&serp_return=0&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/pae?6596287&q=bloxcrusher%20download&ttc=13734&ct=AT&d=d&serp_return=0&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:48 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:47 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/tqpae?4404812&a=ffab&ct=AT&ex=-1&l=us-en&s=0&q=bloxcrusher%20download&ttc=13736firefox.exeRemote address:52.142.124.215:443RequestPOST /t/tqpae?4404812&a=ffab&ct=AT&ex=-1&l=us-en&s=0&q=bloxcrusher%20download&ttc=13736 HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:48 GMT
content-type: image/gif
server-timing: total;dur=3;desc="Backend Total"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
expires: Thu, 22 Feb 2024 23:04:47 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/lc?1093429&t=d&ss=0&sp=0&osl=0&dm=github.com&hn=github.com&u=bingv7aa&nt=0&r=r1&da=0&rl=us-en&dl=en&oll=en:19&pr=https&i506=0&ivc=1&q=bloxcrusher%20download&ttc=13737&ct=AT&d=d&kl=wt-wt&kp=-1&serp_return=0&bing_market=en-US&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/lc?1093429&t=d&ss=0&sp=0&osl=0&dm=github.com&hn=github.com&u=bingv7aa&nt=0&r=r1&da=0&rl=us-en&dl=en&oll=en:19&pr=https&i506=0&ivc=1&q=bloxcrusher%20download&ttc=13737&ct=AT&d=d&kl=wt-wt&kp=-1&serp_return=0&bing_market=en-US&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:48 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:47 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/webvitals?1348241&FCP=4398&FID=21&TTFB=1645&has_performance=1&is_cached=0&navigation_type=navigate&has_back_data=1&is_loaded_from_bfcache=0&is_bounce_back=0&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/webvitals?1348241&FCP=4398&FID=21&TTFB=1645&has_performance=1&is_cached=0&navigation_type=navigate&has_back_data=1&is_loaded_from_bfcache=0&is_bounce_back=0&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:51 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:50 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
POSThttps://improving.duckduckgo.com/t/ndeeprequests?6728152&n=2&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bfirefox.exeRemote address:52.142.124.215:443RequestPOST /t/ndeeprequests?6728152&n=2&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=b HTTP/2.0
host: improving.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
origin: https://duckduckgo.com
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
content-length: 0
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:51 GMT
content-type: image/gif
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/atb/
expires: Thu, 22 Feb 2024 23:04:50 GMT
cache-control: no-cache
x-duckduckgo-locale: en_US
-
GEThttps://links.duckduckgo.com/d.js?q=bloxcrusher%20download&l=us-en&s=0&a=ffab&dl=en&ct=AT&vqd=4-94548904682639111725182965421523079182&bing_market=en-US&p_ent=&ex=-1&perf_id=70289d0f87fbf063&parent_perf_id=2e0f608cf1386eac&sp=1&dfrsp=1&bpa=1&wrap=1&biaexp=b&litexp=b&msvrtexp=bfirefox.exeRemote address:20.223.54.233:443RequestGET /d.js?q=bloxcrusher%20download&l=us-en&s=0&a=ffab&dl=en&ct=AT&vqd=4-94548904682639111725182965421523079182&bing_market=en-US&p_ent=&ex=-1&perf_id=70289d0f87fbf063&parent_perf_id=2e0f608cf1386eac&sp=1&dfrsp=1&bpa=1&wrap=1&biaexp=b&litexp=b&msvrtexp=b HTTP/2.0
host: links.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:29 GMT
content-type: application/x-javascript; charset=UTF-8
vary: Accept-Encoding
expires: Thu, 22 Feb 2024 23:19:29 GMT
server-timing: total;dur=495;desc="Backend Total"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
content-security-policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; style-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' ; object-src 'none' ; worker-src blob: ; child-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; form-action https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; frame-ancestors 'self' ; base-uri 'self' ; block-all-mixed-content ;
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
cache-control: max-age=900
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.125.222:443RequestGET /ip3/github.com.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:36 GMT
content-type: image/x-icon
vary: Accept-Encoding
vary: Accept-Encoding
expires: Sat, 23 Mar 2024 23:04:36 GMT
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.125.222:443RequestGET /ip3/blox.land.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:36 GMT
content-type: image/x-icon
vary: Accept-Encoding
vary: Accept-Encoding
expires: Sat, 23 Mar 2024 23:04:36 GMT
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.125.222:443RequestGET /ip3/www.vice.com.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:36 GMT
content-type: image/x-icon
vary: Accept-Encoding
vary: Accept-Encoding
expires: Sat, 23 Mar 2024 23:04:36 GMT
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.125.222:443RequestGET /ip3/www.reddit.com.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:36 GMT
content-type: image/x-icon
vary: Accept-Encoding
vary: Accept-Encoding
expires: Sat, 23 Mar 2024 23:04:36 GMT
cache-control: max-age=2592000
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
x-duckduckgo-moreinfo: See https://duckduckgo.com/duckduckgo-help-pages/privacy/favicons/
x-duckduckgo-locale: en_US
content-encoding: br
-
Remote address:52.142.125.222:443RequestGET /ip3/bloxcrusher.com.ico HTTP/2.0
host: external-content.duckduckgo.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 404
date: Thu, 22 Feb 2024 23:04:37 GMT
content-type: image/png
content-length: 1478
etag: "605bf112-5c6"
strict-transport-security: max-age=31536000
permissions-policy: interest-cohort=()
x-frame-options: SAMEORIGIN
x-xss-protection: 1;mode=block
x-content-type-options: nosniff
referrer-policy: origin
expect-ct: max-age=0
-
Remote address:140.82.121.3:443RequestGET /Core125/BloxCrushers/releases HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://duckduckgo.com/
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: cross-site
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:50 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"11dbd0f02d935f148e3b3ffae1777c65"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
set-cookie: _gh_sess=YOhP2HB3%2FwGkXvVMpgVl0BUvDKIdg6g4OvCSRLREnpbA236hYovdLkdqm0QWYnhv7p5rQX1%2FPOXznT%2FoLsSepWX4q6%2FtBQRlAL70HlxGlLd9C1m9rvgkv66CknDHONx%2BkZf4BQEnaFXoqfxs4mHvQZVZidP0o4zWQINlYhqv1cqoyQsruHsxGpT7GqXK7qt3%2Bza%2BomO5AHaDdrDV3SWt9yPK6P4ZCGhhchVmONlapq1CFcIem%2B74b6CVtN5u64N9j9RQax3KgtmOLG7zjMyQfg%3D%3D--wYKoes56YZUPHtWN--jR2rtEwzlCAla0O2wUUlVQ%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.1583345820.1708643090; Path=/; Domain=github.com; Expires=Sat, 22 Feb 2025 23:04:50 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Sat, 22 Feb 2025 23:04:50 GMT; HttpOnly; Secure; SameSite=Lax
accept-ranges: bytes
x-github-request-id: AFFA:3DF467:224D978:22CCF52:65D7D310
-
Remote address:140.82.121.3:443RequestGET /fluidicon.png HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Core125/BloxCrushers/releases
cookie: _gh_sess=YOhP2HB3%2FwGkXvVMpgVl0BUvDKIdg6g4OvCSRLREnpbA236hYovdLkdqm0QWYnhv7p5rQX1%2FPOXznT%2FoLsSepWX4q6%2FtBQRlAL70HlxGlLd9C1m9rvgkv66CknDHONx%2BkZf4BQEnaFXoqfxs4mHvQZVZidP0o4zWQINlYhqv1cqoyQsruHsxGpT7GqXK7qt3%2Bza%2BomO5AHaDdrDV3SWt9yPK6P4ZCGhhchVmONlapq1CFcIem%2B74b6CVtN5u64N9j9RQax3KgtmOLG7zjMyQfg%3D%3D--wYKoes56YZUPHtWN--jR2rtEwzlCAla0O2wUUlVQ%3D%3D
cookie: _octo=GH1.1.1583345820.1708643090
cookie: logged_in=no
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:52 GMT
content-type: image/png
content-length: 33270
last-modified: Thu, 22 Feb 2024 22:29:20 GMT
etag: "65d7cac0-81f6"
vary: Accept-Encoding, Accept, X-Requested-With
x-frame-options: DENY
accept-ranges: bytes
x-github-request-id: AFFA:3DF467:224EE91:22CE4F3:65D7D312
-
Remote address:140.82.121.3:443RequestGET /Core125/BloxCrushers/security/overall-count HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/fragment+html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Core125/BloxCrushers/releases
x-requested-with: XMLHttpRequest
cookie: _gh_sess=YOhP2HB3%2FwGkXvVMpgVl0BUvDKIdg6g4OvCSRLREnpbA236hYovdLkdqm0QWYnhv7p5rQX1%2FPOXznT%2FoLsSepWX4q6%2FtBQRlAL70HlxGlLd9C1m9rvgkv66CknDHONx%2BkZf4BQEnaFXoqfxs4mHvQZVZidP0o4zWQINlYhqv1cqoyQsruHsxGpT7GqXK7qt3%2Bza%2BomO5AHaDdrDV3SWt9yPK6P4ZCGhhchVmONlapq1CFcIem%2B74b6CVtN5u64N9j9RQax3KgtmOLG7zjMyQfg%3D%3D--wYKoes56YZUPHtWN--jR2rtEwzlCAla0O2wUUlVQ%3D%3D
cookie: _octo=GH1.1.1583345820.1708643090
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:58 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: AFFA:3DF467:224F394:22CEA04:65D7D318
-
Remote address:140.82.121.3:443RequestGET /Core125/BloxCrushers/releases/expanded_assets/BloxCrusher HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Core125/BloxCrushers/releases
x-requested-with: XMLHttpRequest
cookie: _gh_sess=YOhP2HB3%2FwGkXvVMpgVl0BUvDKIdg6g4OvCSRLREnpbA236hYovdLkdqm0QWYnhv7p5rQX1%2FPOXznT%2FoLsSepWX4q6%2FtBQRlAL70HlxGlLd9C1m9rvgkv66CknDHONx%2BkZf4BQEnaFXoqfxs4mHvQZVZidP0o4zWQINlYhqv1cqoyQsruHsxGpT7GqXK7qt3%2Bza%2BomO5AHaDdrDV3SWt9yPK6P4ZCGhhchVmONlapq1CFcIem%2B74b6CVtN5u64N9j9RQax3KgtmOLG7zjMyQfg%3D%3D--wYKoes56YZUPHtWN--jR2rtEwzlCAla0O2wUUlVQ%3D%3D
cookie: _octo=GH1.1.1583345820.1708643090
cookie: logged_in=no
cookie: preferred_color_mode=light
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:04:58 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"2f6638fb6e4fbeb1f35cfe17f1a8d2d1"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 5b06a52a94626c7ff5a328a8f9433692c3ec5458cd489fe170b287f775d34784
accept-ranges: bytes
content-length: 1157
x-github-request-id: AFFA:3DF467:224F3D6:22CEA56:65D7D31A
-
GEThttps://github.com/Core125/BloxCrushers/releases/download/BloxCrusher/BloxCrusher.rarfirefox.exeRemote address:140.82.121.3:443RequestGET /Core125/BloxCrushers/releases/download/BloxCrusher/BloxCrusher.rar HTTP/2.0
host: github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Core125/BloxCrushers/releases
cookie: _gh_sess=YOhP2HB3%2FwGkXvVMpgVl0BUvDKIdg6g4OvCSRLREnpbA236hYovdLkdqm0QWYnhv7p5rQX1%2FPOXznT%2FoLsSepWX4q6%2FtBQRlAL70HlxGlLd9C1m9rvgkv66CknDHONx%2BkZf4BQEnaFXoqfxs4mHvQZVZidP0o4zWQINlYhqv1cqoyQsruHsxGpT7GqXK7qt3%2Bza%2BomO5AHaDdrDV3SWt9yPK6P4ZCGhhchVmONlapq1CFcIem%2B74b6CVtN5u64N9j9RQax3KgtmOLG7zjMyQfg%3D%3D--wYKoes56YZUPHtWN--jR2rtEwzlCAla0O2wUUlVQ%3D%3D
cookie: _octo=GH1.1.1583345820.1708643090
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: same-origin
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 302
date: Thu, 22 Feb 2024 23:05:03 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/420704379/06270736-37a4-4e13-b394-2e9b5ddd52ef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240222%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240222T230503Z&X-Amz-Expires=300&X-Amz-Signature=4427c3d81977d966f42924e6baf8140e4954e981ee2d6c107eb411fcc47c727d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=420704379&response-content-disposition=attachment%3B%20filename%3DBloxCrusher.rar&response-content-type=application%2Foctet-stream
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: AFFA:3DF467:2250841:22CFF54:65D7D31A
-
Remote address:185.199.108.154:443RequestGET /assets/dark-a167e256da9c.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 01 Dec 2023 21:15:21 GMT
etag: 0x8DBF2B2A0532E82
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129256
x-served-by: cache-iad-kiad7000169-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 13423, 859
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f5e3a158085e3fee25a632b9835aeb0629c4565e
content-length: 480
-
Remote address:185.199.108.154:443RequestGET /assets/repository-6247ca238fd4.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 20 Feb 2024 19:01:12 GMT
etag: 0x8DC32464EB087C6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 175507
x-served-by: cache-iad-kcgs7200156-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 123, 5059
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8c9da5c38254bb2f08b9811eaad41ff1463d5adb
content-length: 5760
-
Remote address:185.199.108.154:443RequestGET /assets/releases-076d97f042e1.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 21:32:40 GMT
etag: 0x8DC33EDCC086000
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 3850
x-served-by: cache-iad-kiad7000071-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 57, 211
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 40e6af4c8b62ab12af1cde05eb9076faff1b7cad
content-length: 11436
-
Remote address:185.199.108.154:443RequestGET /assets/wp-runtime-fb7081369969.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 24 Jan 2024 14:36:34 GMT
etag: 0x8DC1CE9DD51FA52
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 2096057
x-served-by: cache-iad-kiad7000046-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 20, 5035
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ad94e9d8ad35c3ee65020c481318c5ba3c1bb2e5
content-length: 4293
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jan 2024 14:38:04 GMT
etag: 0x8DC1CEA12C0B1F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 2525950
x-served-by: cache-iad-kjyo7100028-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 67, 5029
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cb59bd5eb50bace469072d248538cca8671fb229
content-length: 4204
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB3E93C20
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129266
x-served-by: cache-iad-kiad7000110-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 31, 5006
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a75eccdd161e3dfdbc1b3939e5862fdd78c8a705
content-length: 9184
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-6a10dd-e66ebda625fb.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-6a10dd-e66ebda625fb.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:36 GMT
etag: 0x8DBD4BAB47FA2C9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129266
x-served-by: cache-iad-kiad7000136-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 7, 4971
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c134fd11d71d94479a6b1882096ced878367b850
content-length: 4849
-
GEThttps://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-afaa9a250f2e.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_failbot_failbot_ts-afaa9a250f2e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jan 2024 01:41:05 GMT
etag: 0x8DC2134867AD82F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 1408565
x-served-by: cache-iad-kiad7000064-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 16, 5129
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 07fcd86ac7e86869f49cac5f564c978211915722
content-length: 3832
-
Remote address:185.199.108.154:443RequestGET /assets/environment-4ff0d843ea45.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 20:04:22 GMT
etag: 0x8DBFC16B2EB2DBF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129268
x-served-by: cache-iad-kcgs7200056-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 54, 4990
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7e5eb02aa0b9f9513f928ffb6d7df961418c60d0
content-length: 3555
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB420D672
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 3835134
x-served-by: cache-iad-kiad7000063-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 19556, 4955
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d6b3cea005bdeb6abf29457a8f97616614426e4f
content-length: 3584
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 23:10:34 GMT
etag: 0x8DC2CE8FB4E8FE5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 702125
x-served-by: cache-iad-kiad7000108-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 125, 5288
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 423dd53a83c9bcbe22bedcc6b95db417a6e748ec
content-length: 3684
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 15:39:59 GMT
etag: 0x8DC2CAA094D216C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 650220
x-served-by: cache-iad-kjyo7100064-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 103, 5323
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 432d0d9bf346ca78d523cc7dc27f0518488e3e0e
content-length: 5927
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-29dc30-a2a71f11a507.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-29dc30-a2a71f11a507.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jan 2024 14:37:34 GMT
etag: 0x8DC1E7C55AB5C06
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 2109381
x-served-by: cache-iad-kjyo7100082-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 68, 5075
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 97eb802d1b7f613dbebd43d6647b4d657a63fb1d
content-length: 4929
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-d6c09d7e4e48.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-d6c09d7e4e48.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB3E2183A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 3836117
x-served-by: cache-iad-kjyo7100047-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 6513, 4997
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8c7b17e7dca82f3582a129649740ad50c50bd885
content-length: 5248
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-8cd02f324209.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-8cd02f324209.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 28 Dec 2023 16:59:23 GMT
etag: 0x8DC07C657AEF5F3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 3318935
x-served-by: cache-iad-kiad7000057-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 51, 5195
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 69683bd50850828a8745491badbe612c7fbb3dad
content-length: 4418
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-6ff72b-44df89427254.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-6ff72b-44df89427254.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB41FED15
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129294
x-served-by: cache-iad-kcgs7200087-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 92, 4993
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e30ab3a35a112d8f274d2b566f8585da16baaf63
content-length: 2214
-
Remote address:185.199.108.154:443RequestGET /assets/github-elements-91586b615d25.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 17:40:24 GMT
etag: 0x8DBFC029676217D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129256
x-served-by: cache-iad-kiad7000173-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 1468, 5152
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3b50ee6522ff2c483a3f41f8ceb238239945dd5e
content-length: 21225
-
Remote address:185.199.108.154:443RequestGET /assets/element-registry-58eba3853ad3.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 15 Feb 2024 09:29:29 GMT
etag: 0x8DC2E089C462B45
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 650220
x-served-by: cache-iad-kjyo7100045-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 104, 5384
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: eb228bdba5eb935f3ce7ffad2507e7a7761c8398
content-length: 12056
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 16 Feb 2024 17:57:03 GMT
etag: 0x8DC2F18AED98483
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 196750
x-served-by: cache-iad-kjyo7100150-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 220, 5999
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: de9fc4c7798549021eb05401a238abce67e7df56
content-length: 8249
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB41AC2C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129266
x-served-by: cache-iad-kiad7000150-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 10, 4986
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bae01c32f0caa8d936c996785d68fd2f6af28781
content-length: 4293
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sat, 10 Feb 2024 01:12:23 GMT
etag: 0x8DC29D55635FA6B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 787072
x-served-by: cache-iad-kiad7000162-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 173, 5257
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0e7eebd3547f7932c7af0c20b5d3b00fa357e10b
content-length: 3377
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 15:39:59 GMT
etag: 0x8DC2CAA09518934
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 650220
x-served-by: cache-iad-kjyo7100086-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 104, 5479
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 37d94aa8f395df4f3c50877957ceca50b20c0c68
content-length: 29137
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB3E3019F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129295
x-served-by: cache-iad-kiad7000176-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 145, 4981
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 10d6f94beeb5fdef43383492dbecd62a47100f88
content-length: 4555
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 15:12:54 GMT
etag: 0x8DBFBEDFB2FB89D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129254
x-served-by: cache-iad-kiad7000169-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 1565, 5021
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c08b443aa07e2c5288e560df7e04a395361b9801
content-length: 4166
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-231ccf-aa129238d13b.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-231ccf-aa129238d13b.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 05 Dec 2023 19:17:13 GMT
etag: 0x8DBF5C6C9ABE518
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129268
x-served-by: cache-iad-kjyo7100150-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 26, 5055
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4b53f94d0bcbce99422aee35ab5351f1b4f072ff
content-length: 3294
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:34 GMT
etag: 0x8DBD4BAB3AB8E38
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129262
x-served-by: cache-iad-kcgs7200101-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 6944, 4986
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 04fda5c4841bd8d4b6752bcef728f9694f12f6f4
content-length: 5317
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-5c15271fc07d.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-5c15271fc07d.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jan 2024 20:25:24 GMT
etag: 0x8DC21D197431ADA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 1912505
x-served-by: cache-iad-kjyo7100060-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 134, 5370
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7400199979835573f769aad04217ad64153b36f1
content-length: 13890
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-5e0904652c1c.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_updatable-content_ts-5e0904652c1c.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:36 GMT
etag: 0x8DBD4BAB47FF086
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129267
x-served-by: cache-iad-kiad7000116-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 30, 4087
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1bdf05d4fb23d31d9501c421058408b163cd716e
content-length: 4295
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-751caa0072bd.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-751caa0072bd.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:34 GMT
etag: 0x8DBD4BAB3A8F911
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129268
x-served-by: cache-iad-kjyo7100084-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 64, 4991
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 59e30c9f03643eef76ae7422b335caf1de99ed5c
content-length: 4475
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-cbcee0788fe3.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-cbcee0788fe3.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 20 Feb 2024 15:15:36 GMT
etag: 0x8DC3226CA670D45
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 199861
x-served-by: cache-iad-kcgs7200155-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 29, 6149
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 731138e8ea2820115049fc498e888c2e6f2ee18d
content-length: 65000
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-b59a2b2827ad.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-b59a2b2827ad.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Jan 2024 23:14:35 GMT
etag: 0x8DC1B9FE6178A63
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 2606648
x-served-by: cache-iad-kiad7000163-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 45, 5069
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e2cb969bb5befe6a9f0c7e6eadccf99d927f6416
content-length: 6165
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-b85e9f4f1304.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-b85e9f4f1304.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 23:10:31 GMT
etag: 0x8DC2CE8FA0B94BA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 702125
x-served-by: cache-iad-kjyo7100097-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 126, 5316
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 620c94547351e99683e0276d1d5a89dfa2319cf1
content-length: 5122
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-ca86212e46a4.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-ca86212e46a4.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 28 Dec 2023 17:22:35 GMT
etag: 0x8DC07C99588EAA8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 787072
x-served-by: cache-iad-kjyo7100129-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 175, 5268
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b90bd39a1496088a7a74ff44779986764a08008a
content-length: 2757
-
Remote address:185.199.108.154:443RequestGET /assets/behaviors-bde2e016b2b8.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 26 Oct 2023 15:17:32 GMT
etag: 0x8DBD636AD0D6695
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129268
x-served-by: cache-iad-kiad7000060-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 31, 4996
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 26eda32bb3ba1c840d9b42259dec175d2d1f8b32
content-length: 3455
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:32 GMT
etag: 0x8DBD4BAB21C7642
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129259
x-served-by: cache-iad-kiad7000145-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 20072, 4991
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 635ace09b6869a1631821fdf7614fce690bb20ff
content-length: 3657
-
Remote address:185.199.108.154:443RequestGET /assets/notifications-global-99d196517b1b.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 09 Jan 2024 20:58:28 GMT
etag: 0x8DC1155BAD425B4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 3738806
x-served-by: cache-iad-kjyo7100173-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 24, 5056
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bb7d65445751af140ac4d7e7443122d6fcb91757
content-length: 5588
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jan 2024 12:25:49 GMT
etag: 0x8DC1C0E6EC0CB4F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 2613970
x-served-by: cache-iad-kiad7000056-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 98, 5046
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 969689ad590f881420f677032ea8d13d04a97ccc
content-length: 3560
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-08ab15-3e0517baca99.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-08ab15-3e0517baca99.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jan 2024 05:04:29 GMT
etag: 0x8DC2087C6129A5E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 2071043
x-served-by: cache-iad-kiad7000099-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 40, 5147
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5c14290289119680cb8c8898f227d87842c5f25b
content-length: 3742
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-55cf52-26041abdd865.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-55cf52-26041abdd865.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:32 GMT
etag: 0x8DBD4BAB2A79ED8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129259
x-served-by: cache-iad-kcgs7200091-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 2032, 5259
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 486641bca4399903192fc0aaeb8c93ddeaa6e5f8
content-length: 60628
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-92d4050cac07.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_ref-selector_ts-92d4050cac07.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jan 2024 21:28:09 GMT
etag: 0x8DC211130AAFA62
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 2071044
x-served-by: cache-iad-kjyo7100115-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 40, 5214
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 466664114e4eae04005fed5a2d89789e7ecd1e4e
content-length: 12552
-
Remote address:185.199.108.154:443RequestGET /assets/repositories-bd882e9d6550.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 22 Nov 2023 19:46:53 GMT
etag: 0x8DBEB93C71494F7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129293
x-served-by: cache-iad-kiad7000176-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 64, 4055
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b8e92b55cccc67b090bf0598a6ac532cc6fab89b
content-length: 3642
-
Remote address:185.199.108.154:443RequestGET /assets/react-lib-1fbfc5be2c18.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 05 Feb 2024 14:26:30 GMT
etag: 0x8DC26567261863E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 1175630
x-served-by: cache-iad-kcgs7200047-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 7, 24
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e915c44cb958d2f523c48a9c31db672919974332
content-length: 157060
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-b299afe58dd7.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-b299afe58dd7.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sat, 10 Feb 2024 01:12:23 GMT
etag: 0x8DC29D5563585BD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 787072
x-served-by: cache-iad-kiad7000130-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 140, 3829
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 48a2bd6fd5b320eaf78c1a952f1269872ef378e8
content-length: 6397
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-ebfceb11fb57.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-ebfceb11fb57.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB45BC855
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 3838080
x-served-by: cache-iad-kcgs7200091-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 5713, 5004
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8925f668c24c8c15bd2ecb2dd8dfc236fa78dfc8
content-length: 4989
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-0528cb519251.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-0528cb519251.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 15:12:54 GMT
etag: 0x8DBFBEDFB0CC75D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129289
x-served-by: cache-iad-kjyo7100115-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 58, 3456
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 35729381c39875cf886e4717ccdd4173d831bf59
content-length: 9114
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-e001d0eead25.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-e001d0eead25.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 23:10:36 GMT
etag: 0x8DC2CE8FCAB5EA8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 702116
x-served-by: cache-iad-kjyo7100109-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 42, 3689
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d8df83aeefbb3a8ae504a2cbdb47188e13edcf80
content-length: 20032
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_hotkey_dist_index_js-node_modules_lodash-es_capitalize_js-b7930811adc2.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_hotkey_dist_index_js-node_modules_lodash-es_capitalize_js-b7930811adc2.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 20 Feb 2024 22:43:06 GMT
etag: 0x8DC32654DF63C55
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 94852
x-served-by: cache-iad-kcgs7200061-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 35, 7461
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cd468468c9d4aef4e4a7234dbf3b96332f333a61
content-length: 10595
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--821147-97ee2d5830e9.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--821147-97ee2d5830e9.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 01 Feb 2024 21:49:43 GMT
etag: 0x8DC236FB32CFE63
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 1489325
x-served-by: cache-iad-kcgs7200038-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 164, 5106
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b0a52e7a0f4fa3f5f6be4c4ab889b5d1cbaae2ba
content-length: 3803
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_deferred-registry_ts--ebbb92-64923177f972.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_deferred-registry_ts--ebbb92-64923177f972.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 06 Dec 2023 18:52:47 GMT
etag: 0x8DBF68C8A54BB75
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129269
x-served-by: cache-iad-kiad7000110-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 39, 3798
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 052a23d7e65faaa74a51eee11378649f7671239c
content-length: 4547
-
Remote address:185.199.108.154:443RequestGET /assets/keyboard-shortcuts-dialog-9b7386ec0bee.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB41F03C7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 4129268
x-served-by: cache-iad-kjyo7100068-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 20, 3801
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: abc1e5d0688e4416605f3c4bbc8816f804e92357
content-length: 5701
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 20 Feb 2024 22:43:08 GMT
etag: 0x8DC32654F863E0D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 94852
x-served-by: cache-iad-kiad7000172-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 36, 7471
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c40df5f5fa396d9236ea8dc09e02d2a3e5c409c8
content-length: 3316
-
Remote address:185.199.108.154:443RequestGET /assets/sessions-1164ee5f3e37.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 20 Feb 2024 22:43:08 GMT
etag: 0x8DC32654FA69A01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 94852
x-served-by: cache-iad-kjyo7100177-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 35, 7480
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 39df941cfcd8623383e3616ea5b3b05957216a94
content-length: 8163
-
Remote address:185.199.108.154:443RequestGET /assets/github-8eaab228448a.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 22 Feb 2024 12:07:20 GMT
etag: 0x8DC339ED2841178
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 36481
x-served-by: cache-iad-kcgs7200160-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 36, 4586
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7f3e63b3b6141c5523dc96df9bce32ca3b2f3337
content-length: 24722
-
Remote address:185.199.108.154:443RequestGET /assets/light-0eace2597ca3.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 24 Jan 2024 14:36:35 GMT
etag: 0x8DC1CE9DE118C7E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 2096057
x-served-by: cache-iad-kiad7000125-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 21, 4960
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 483aca6ce904a57dfc3dab44dc3ad5261fc1b5ba
content-length: 4258
-
Remote address:185.199.108.154:443RequestGET /assets/primer-primitives-2ef2a46b27ee.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 16 Feb 2024 19:06:59 GMT
etag: 0x8DC2F2273E3464A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 521642
x-served-by: cache-iad-kjyo7100159-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 212, 5448
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bf1cdd40e371fe6b59d0c4072d81109f2fe943f4
content-length: 1715
-
Remote address:185.199.108.154:443RequestGET /assets/global-05ed4a7e07b5.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 20 Feb 2024 19:01:11 GMT
etag: 0x8DC32464DC5F70B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 175507
x-served-by: cache-iad-kiad7000124-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 225, 6191
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bf534ca8a5765de866bd4f725c3425f9b334f39e
content-length: 44817
-
Remote address:185.199.108.154:443RequestGET /assets/primer-08e422afeb43.css HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: style
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 31 Jan 2024 22:29:46 GMT
etag: 0x8DC22AC20D7CCBE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
age: 1895720
x-served-by: cache-iad-kcgs7200165-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 182, 5553
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d57b1cfe0786e6c2e32ead20fee3f903d01db140
content-length: 50855
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D50EA4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:56 GMT
age: 209
x-served-by: cache-iad-kiad7000081-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 4595592, 2
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e9d36cd0612e16905f49a93fab0a9373f2bb5515
content-length: 959
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-ed36a6f86edf.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-ed36a6f86edf.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:28 GMT
etag: 0x8DBD4BAAFBF0F93
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:57 GMT
age: 4129272
x-served-by: cache-iad-kiad7000051-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 35, 4686
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a894e0b41c35ad51dd1c0dcd3cd98b0e9dc74c26
content-length: 621
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 07 Nov 2023 20:10:43 GMT
etag: 0x8DBDFCD9F37E384
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:58 GMT
age: 4129272
x-served-by: cache-iad-kcgs7200103-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 3, 4361
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b0f74766aeb585ed608e44e8de6936a49ae83bbf
content-length: 3532
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-80f5de6aee1e.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_custom-scopes-element_ts-80f5de6aee1e.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 23:10:33 GMT
etag: 0x8DC2CE8FAB9D530
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:58 GMT
age: 702130
x-served-by: cache-iad-kiad7000176-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 126, 4664
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c1c11c3fb0b3d091135030210de32a90f70b658d
content-length: 3982
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 15:12:50 GMT
etag: 0x8DBFBEDF8D57FD5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:58 GMT
age: 4129274
x-served-by: cache-iad-kcgs7200120-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 59, 4432
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ada50860e2a86ef1622f81d885d807de66f10f39
content-length: 7211
-
Remote address:185.199.108.154:443RequestGET /assets/ui_packages_paths_index_ts-1a4f0c82bc74.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 19:36:51 GMT
etag: 0x8DC33DD9E132EE6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:58 GMT
age: 10206
x-served-by: cache-iad-kcgs7200108-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 187, 864
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2be2fd9568dfce33e923ec05ea37aacad849dc07
content-length: 4301
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0641622d2176.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_github_jump-to_ts-0641622d2176.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 15:38:46 GMT
etag: 0x8DBFBF1984A8DA1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:58 GMT
age: 4129273
x-served-by: cache-iad-kjyo7100132-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 22, 4428
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 85835b7bb23879484ee520e3abb97871d49e6851
content-length: 5647
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-6075fddf37a9.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-6075fddf37a9.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 15 Feb 2024 18:49:09 GMT
etag: 0x8DC2E56CB732C82
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:58 GMT
age: 618477
x-served-by: cache-iad-kjyo7100034-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 170, 4829
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bbb202dbc2b2143677d7aef50ae5151c5fc7eab5
content-length: 24245
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-079175c4c36b.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-079175c4c36b.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 06 Feb 2024 13:08:17 GMT
etag: 0x8DC2714AF8F911B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:58 GMT
age: 1341865
x-served-by: cache-iad-kiad7000035-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 1, 4822
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c3afd63c041e16747e73dc4ad7f087dbf07b32ed
content-length: 3623
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-d61b4d913a9a.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-d61b4d913a9a.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 06 Feb 2024 13:08:17 GMT
etag: 0x8DC2714AF911601
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:58 GMT
age: 1341864
x-served-by: cache-iad-kiad7000132-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 1, 4807
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: daca6847cbd0378046d28bfca3951f3651701fc0
content-length: 3396
-
GEThttps://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-b44391c9c830.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_query-builder-element_query-builder-element_ts-b44391c9c830.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 19 Dec 2023 19:28:27 GMT
etag: 0x8DC00C8ACE6B2F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:58 GMT
age: 4129275
x-served-by: cache-iad-kjyo7100060-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 53, 4723
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c9f1b8df12123b8c0e5e9eaebaa929c675d9ecab
content-length: 3113
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-526401-74de6d278da3.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-526401-74de6d278da3.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 23:10:33 GMT
etag: 0x8DC2CE8FAD96E9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:58 GMT
age: 702130
x-served-by: cache-iad-kcgs7200061-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 125, 4701
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 03f618069e126f41569e2c5c4967fbf72ba2274b
content-length: 5828
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-8b2ec10c68a7.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-8b2ec10c68a7.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 14 Feb 2024 17:16:35 GMT
etag: 0x8DC2D80B26A87B4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:58 GMT
age: 618477
x-served-by: cache-iad-kiad7000100-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 171, 4750
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fdfa7315f51f57368d3a41191bfc8d35d87c0026
content-length: 8875
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.jsfirefox.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js HTTP/2.0
host: github.githubassets.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
origin: https://github.com
referer: https://github.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 18 Dec 2023 16:53:05 GMT
etag: 0x8DBFFE9CE26CFC7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:58 GMT
age: 4129272
x-served-by: cache-iad-kjyo7100095-IAD, cache-vie6347-VIE
x-cache: HIT, HIT
x-cache-hits: 14, 4680
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4eecd9a2616c8ef16cb0c8e24c5af37c6eccc413
content-length: 10740
-
Remote address:185.199.108.133:443RequestGET /u/91970396?s=40&v=4 HTTP/2.0
host: avatars.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: image/avif,image/webp,*/*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "3c0a39d055f0e3498b950cf8c004a493d5a9817476bbd3f7910bb13f0eac6b2b"
last-modified: Tue, 05 Oct 2021 15:31:59 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 6496:1FFE25:1EFB3C7:2042FF1:65D7D313
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:04:52 GMT
via: 1.1 varnish
x-served-by: cache-vie6377-VIE
x-cache: MISS
x-cache-hits: 0
x-timer: S1708643093.686995,VS0,VE163
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 9528f889309de0ad39e487825237342ac57583b8
expires: Thu, 22 Feb 2024 23:09:52 GMT
source-age: 0
vary: Authorization,Accept-Encoding
content-length: 1056
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Core125/BloxCrushers/releases
content-type: text/plain;charset=UTF-8
content-length: 915
origin: https://github.com
cookie: _octo=GH1.1.1583345820.1708643090
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003162
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: 1364:22A076:4B0A6E:75D9DC:65D7D31C
-
Remote address:140.82.121.6:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Core125/BloxCrushers/releases
content-type: text/plain;charset=UTF-8
content-length: 45848
origin: https://github.com
cookie: _octo=GH1.1.1583345820.1708643090
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:05:00 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1708646700
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: 6174:3E49E1:1CB76AE:1D06DEA:65D7D31B
-
Remote address:140.82.121.6:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Core125/BloxCrushers/releases
content-type: text/plain;charset=UTF-8
content-length: 262
origin: https://github.com
cookie: _octo=GH1.1.1583345820.1708643090
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
date: Thu, 22 Feb 2024 23:05:03 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1708646703
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: 6174:3E49E1:1CB8026:1D0776D:65D7D31C
-
GEThttps://objects.githubusercontent.com/github-production-release-asset-2e65be/420704379/06270736-37a4-4e13-b394-2e9b5ddd52ef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240222%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240222T230503Z&X-Amz-Expires=300&X-Amz-Signature=4427c3d81977d966f42924e6baf8140e4954e981ee2d6c107eb411fcc47c727d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=420704379&response-content-disposition=attachment%3B%20filename%3DBloxCrusher.rar&response-content-type=application%2Foctet-streamfirefox.exeRemote address:185.199.110.133:443RequestGET /github-production-release-asset-2e65be/420704379/06270736-37a4-4e13-b394-2e9b5ddd52ef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240222%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240222T230503Z&X-Amz-Expires=300&X-Amz-Signature=4427c3d81977d966f42924e6baf8140e4954e981ee2d6c107eb411fcc47c727d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=420704379&response-content-disposition=attachment%3B%20filename%3DBloxCrusher.rar&response-content-type=application%2Foctet-stream HTTP/2.0
host: objects.githubusercontent.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
referer: https://github.com/Core125/BloxCrushers/releases
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: cross-site
sec-fetch-user: ?1
te: trailers
ResponseHTTP/2.0 200
content-md5: PWTEarbQeONDitCgXzY9oA==
last-modified: Wed, 08 Dec 2021 02:28:36 GMT
etag: "0x8D9B9F26FF3468A"
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5f443025-e01e-0050-4b26-652305000000
x-ms-version: 2020-10-02
x-ms-creation-time: Wed, 08 Dec 2021 02:28:36 GMT
x-ms-lease-status: unlocked
x-ms-lease-state: available
x-ms-blob-type: BlockBlob
content-disposition: attachment; filename=BloxCrusher.rar
x-ms-server-encrypted: true
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Thu, 22 Feb 2024 23:05:05 GMT
age: 0
x-served-by: cache-iad-kjyo7100073-IAD, cache-vie6351-VIE
x-cache: HIT, MISS
x-cache-hits: 3, 0
x-timer: S1708643105.359573,VS0,VE225
content-length: 1329569
-
GEThttp://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zipfirefox.exeRemote address:88.221.134.155:80RequestGET /openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip HTTP/1.1
Host: ciscobinary.openh264.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
ResponseHTTP/1.1 200 OK
ETag: 85430baed3398695717b0263807cf97c
Content-Length: 453023
Accept-Ranges: bytes
X-Timestamp: 1707359134.18771
Content-Type: application/zip
X-Trans-Id: tx89667e5f00694599a075c-0065c59860dfw1
Cache-Control: public, max-age=248984
Expires: Sun, 25 Feb 2024 20:15:27 GMT
Date: Thu, 22 Feb 2024 23:05:43 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestr2.sn-5oxmp55u-8pxe.gvt1.comIN AAAAResponser2.sn-5oxmp55u-8pxe.gvt1.comIN AAAA2a00:11c0:47:7::d
-
Remote address:8.8.8.8:53Request45.213.208.144.in-addr.arpaIN PTRResponse45.213.208.144.in-addr.arpaIN PTRcachegooglecom
-
Remote address:8.8.8.8:53Request45.213.208.144.in-addr.arpaIN PTRResponse45.213.208.144.in-addr.arpaIN PTRcachegooglecom
-
Remote address:8.8.8.8:53Requestc.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.f.f.ip6.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AResponsecontile.services.mozilla.comIN A34.117.237.239
-
Remote address:8.8.8.8:53Requestcontile.services.mozilla.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestipv4bot.whatismyipaddress.comIN AResponse
-
Remote address:34.117.237.239:443RequestGET /v1/tiles HTTP/2.0
host: contile.services.mozilla.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
-
1.2kB 1.1kB 26 24
-
1.7kB 2.8kB 28 27
HTTP Request
GET http://www.google.com/HTTP Response
302 -
2.1kB 3.8kB 8 11
-
2.4kB 6.7kB 27 31
HTTP Request
GET https://contile.services.mozilla.com/v1/tiles -
2.2kB 6.2kB 26 29
-
34.149.100.209:443https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?_expected=%221708642629917%22tls, http2firefox.exe3.9kB 34.9kB 47 66
HTTP Request
GET https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-USHTTP Request
GET https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?collection=partitioning-exempt-urls&bucket=main&_expected=0HTTP Request
GET https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/partitioning-exempt-urls/changeset?_expected=1702403047185HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?_expected=%221708642629917%22HTTP Response
200HTTP Response
200 -
2.9kB 5.8kB 33 40
HTTP Request
GET https://push.services.mozilla.com/HTTP Response
101 -
172.217.16.228:443https://www.google.com/gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&im=M&pv=0.3734347907359825&me=13:1708643017665,V,0,0,0,0:120597,V,0,0,1280,601:36572,e,H&zx=1708643174834&opi=89978449tls, http2msedge.exe20.6kB 705.5kB 203 638
HTTP Request
GET https://www.google.com/?gws_rd=sslHTTP Request
GET https://www.google.com/xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBBoIBwCsAECAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGBJTABpBCYBACAJoAqgAAAAAAAAAQGiAEEHhAAAIAeACgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=1/ed=1/dg=2/rs=ACT90oHUFlpRaAcIrEORdLmShTzZCJ0xKw/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hPyGBb;GleZL:J1A7Od;HMDDWe:G8QUdb;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,cr,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDflHTTP Request
POST https://www.google.com/gen_204?s=webhp&t=cap&atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&rt=wsrt.5020,cbt.137,hst.137&opi=89978449HTTP Request
GET https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_272x92dp.pngHTTP Request
GET https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webpHTTP Request
GET https://www.google.com/gen_204?atyp=i&ct=bxjs&cad=&b=0&ei=uNLXZeqFH_2IkdUPlvut2Ao&zx=1708643000534&opi=89978449HTTP Request
GET https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=nl&authuser=0&psi=uNLXZeqFH_2IkdUPlvut2Ao.1708643002685&dpr=1&nolsbt=1HTTP Request
GET https://www.google.com/xjs/_/js/md=3/k=xjs.hd.en.nbg1aI_6hHw.O/ck=xjs.hd.oHc4G2aK5eY.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBBoIBwCsAECAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGBJTABpBCYBACAJoAqgAAAAAAAAAQGiAEEHhAAAIAeACgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/rs=ACT90oFWW1cIe5wAffC1oHpmtWMDe3EWUwHTTP Request
GET https://www.google.com/xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/ck=xjs.hd.oHc4G2aK5eY.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBBoIBwCsAECAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGBJTABpBCYBACAJoAqgAAAAAAAAAQGiAEEHhAAAIAeACgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=1/exm=SNUn3,cEt90b,cdos,cr,csi,d,dtl0hd,eHDfl,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/ed=1/dg=2/ujg=1/rs=ACT90oFWW1cIe5wAffC1oHpmtWMDe3EWUw/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hPyGBb;GleZL:J1A7Od;HMDDWe:G8QUdb;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=B2qlPe,DhPYme,GU4Gab,MpJwZc,NzU6V,UUJqVe,Wo3n8,aa,abd,async,epYOx,ms4mZb,pHXghd,q0xTif,s39S4,sOXFj,sb_wiz,sf,sonic,spch?xjs=s1HTTP Request
POST https://www.google.com/gen_204?ei=uNLXZeqFH_2IkdUPlvut2Ao&vet=10ahUKEwjqwd-Yh8CEAxV9RKQEHZZ9C6sQhJAHCCE..s&bl=JZL0&s=webhp&gl=nl&pc=SEARCH_HOMEPAGE&isMobile=falseHTTP Request
POST https://www.google.com/gen_204?s=webhp&t=aft&atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&rt=wsrt.5020,aft.3398,afti.3398,cbt.137,hst.137,prt.546&wh=601&imn=12&ima=3&imad=0&imac=0&imf=0&aft=1&aftp=601&opi=89978449HTTP Request
GET https://www.google.com/client_204?atyp=i&biw=1280&bih=601&ei=uNLXZeqFH_2IkdUPlvut2Ao&opi=89978449HTTP Request
POST https://www.google.com/gen_204?atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&s=webhp&t=all&wh=601&imn=12&ima=3&imad=0&imac=0&imf=0&aft=1&aftp=601&adh=&ime=2&imex=2&imeh=9&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&scp=0&mem=ujhs.7,tjhs.10,jhsl.2173,dm.8&hp=&sys=hc.8&p=bs.true&rt=hst.137,cbt.137,aft.3398,afti.3398,prt.546,xjses.2377,xjsee.2437,xjs.2437,dcl.2480,aftqf.3400,lcp.420,fcp.421,wsrt.5020,cst.1537,dnst.0,rqst.955,rspt.327,sslt.1531,rqstt.4392,unt.2838,cstt.2855,dit.5570&zx=1708643003626&opi=89978449HTTP Request
GET https://www.google.com/xjs/_/ss/k=xjs.hd.oHc4G2aK5eY.L.W.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAABBAIBwAsAEAAAAAAAAgAACBCAAAACAEgAEAgAAAAAEAAACBJTABpBCIBACAJoAqgAAAAAAAAAACiAEEHhAAAIAeACAADCAIAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAIIAAAACAAgAAAAAAAAAAAAAAACA/d=0/dg=2/rs=ACT90oGlakFb5GojHPMXIM4C7cY2MttOjQ/m=syjq?xjs=s3HTTP Request
GET https://www.google.com/xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBAoAAACAAACAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGABQABgBAQBACAAAAoAAAAAAAAAAQGAAAAAAAAAIAeAAgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=0/dg=2/rs=ACT90oG9FMJ1cHYLJHBUjEfxbHm2U2TIZQ/m=sy17i,P10Owf,synb,sy168,sy169,gSZvdb,sysg,sysl,sysm,WlNQGd,syn9,syt3,syt5,nabPbb,syna,sync,synd,syne,syng,DPreE,syjq,sysf,sysh,CnSW2d,kQvlef,syt4,fXO0xe?xjs=s3HTTP Request
POST https://www.google.com/gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&dt19=2&zx=1708643004777&opi=89978449HTTP Request
GET https://www.google.com/client_204?cs=1&opi=89978449HTTP Request
GET https://www.google.com/async/hpba?vet=10ahUKEwjqwd-Yh8CEAxV9RKQEHZZ9C6sQj-0KCCA..i&ei=uNLXZeqFH_2IkdUPlvut2Ao&opi=89978449&yv=3&cs=0&async=_ck:xjs.hd.oHc4G2aK5eY.L.W.O,_k:xjs.hd.en.nbg1aI_6hHw.O,_am:AAAAAAAAAAAAAAAAAAAAAABAAAAAgBBoIBwCsAECAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGBJTABpBCYBACAJoAqgAAAAAAAAAQGiAEEHhAAAIAeACgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY,_csss:ACT90oGlakFb5GojHPMXIM4C7cY2MttOjQ,_fmt:prog,_id:a3JU5bHTTP Request
POST https://www.google.com/gen_204?atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&s=promo&rt=hpbas.4566&zx=1708643004783&opi=89978449HTTP Request
POST https://www.google.com/gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&m=HV&pv=0.3734347907359825&me=1:1708643000762,V,0,0,1280,601:0,B,601:0,N,1,uNLXZeqFH_2IkdUPlvut2Ao:0,R,1,1,0,0,1280,601:4040,x:50,e,H&zx=1708643004857&opi=89978449HTTP Request
GET https://www.google.com/xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBAoAAACAAACAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGABQABgBAQBACAAAAoAAAAAAAAAAQGAAAAAAAAAIAeAAgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=0/dg=2/rs=ACT90oG9FMJ1cHYLJHBUjEfxbHm2U2TIZQ/m=syej,aLUfP?xjs=s3HTTP Request
POST https://www.google.com/gen_204?atyp=csi&ei=vdLXZarvLsOfhbIPjISouAs&s=async&astyp=hpba&ima=0&imn=0&mem=ujhs.7,tjhs.10,jhsl.2173,dm.8&hp=&rt=ttfb.302,st.319,bs.27,aaft.341,acrt.341,art.344&zx=1708643005130&opi=89978449HTTP Request
POST https://www.google.com/gen_204?atyp=csi&ei=uNLXZeqFH_2IkdUPlvut2Ao&s=promo&rt=hpbas.4566,hpbarr.351&zx=1708643005134&opi=89978449HTTP Request
GET https://www.google.com/xjs/_/js/k=xjs.hd.en.nbg1aI_6hHw.O/am=AAAAAAAAAAAAAAAAAAAAAABAAAAAgBAoAAACAAACAAAAAwkgAAjBCsAoUCAEgAEIggAPZQMAMAGABQABgBAQBACAAAAoAAAAAAAAAAQGAAAAAAAAAIAeAAgADCAIUAIEAAAAIA9AcMBBCgIAAAAAAAAAAAAIYIJguCCBggACAAAAAAAAAAAAAKk0UWEY/d=0/dg=2/rs=ACT90oG9FMJ1cHYLJHBUjEfxbHm2U2TIZQ/m=kMFpHd,sy8e,bm51tf?xjs=s3HTTP Request
POST https://www.google.com/gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&pv=0.3734347907359825&me=7:1708643004861,V,0,0,0,0:8817,V,0,0,1280,601:16,e,H&zx=1708643013694&opi=89978449HTTP Request
GET https://www.google.com/gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=uNLXZeqFH_2IkdUPlvut2Ao&zx=1708643014137&opi=89978449HTTP Request
GET https://www.google.com/favicon.icoHTTP Request
POST https://www.google.com/gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&pv=0.3734347907359825&me=10:1708643013728,V,0,0,0,0:139,V,0,0,1280,601:3783,e,B&zx=1708643017665&opi=89978449HTTP Request
POST https://www.google.com/gen_204?atyp=i&ei=uNLXZeqFH_2IkdUPlvut2Ao&ct=slh&v=t1&im=M&pv=0.3734347907359825&me=13:1708643017665,V,0,0,0,0:120597,V,0,0,1280,601:36572,e,H&zx=1708643174834&opi=89978449 -
216.58.213.14:443https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.sY-PcpVhgWw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9Rvk-uuNpxhdO70m878GpubWGzeQ/cb=gapi.loaded_0tls, http2msedge.exe3.0kB 50.2kB 35 66
HTTP Request
GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.sY-PcpVhgWw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9Rvk-uuNpxhdO70m878GpubWGzeQ/cb=gapi.loaded_0 -
-
-
7.6kB 63.5kB 88 120
HTTP Request
GET https://ac.duckduckgo.com/ac/?q=w&type=listHTTP Request
GET https://ac.duckduckgo.com/ac/?q=b&type=listHTTP Request
GET https://ac.duckduckgo.com/ac/?q=n&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bl&type=listHTTP Response
200HTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=blo&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=n&type=listHTTP Request
GET https://ac.duckduckgo.com/ac/?q=blok&type=listHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=blokx&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=blok&type=listHTTP Request
GET https://ac.duckduckgo.com/ac/?q=blo&type=listHTTP Request
GET https://ac.duckduckgo.com/ac/?q=blox&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxc&type=listHTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcr&type=listHTTP Response
200HTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcri&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcr&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcru&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrus&type=listHTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrusj&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrusje&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrusjer&type=listHTTP Response
200HTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrusje&type=listHTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrusj&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrus&type=listHTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrush&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrushe&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrusher&type=listHTTP Response
200HTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrusher&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrusher+d&type=listHTTP Response
200HTTP Request
GET https://ac.duckduckgo.com/ac/?q=bloxcrusher+dow&type=listHTTP Response
200 -
1.2kB 4.8kB 9 12
-
1.2kB 5.2kB 9 12
-
52.142.124.215:443https://improving.duckduckgo.com/t/ndeeprequests?6728152&n=2&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=btls, http2firefox.exe19.9kB 878.7kB 239 783
HTTP Request
GET https://duckduckgo.com/?t=ffab&q=bloxcrusher+downloadHTTP Response
200HTTP Request
GET https://duckduckgo.com/dist/s.fc14f0de360a8d1bcf61.cssHTTP Request
GET https://duckduckgo.com/dist/r.2de30f4e713fb2b8724b.cssHTTP Request
GET https://duckduckgo.com/dist/wpl.main.d57a8d244706e9354579.cssHTTP Request
GET https://duckduckgo.com/font/ProximaNova-Reg-webfont.woff2HTTP Request
GET https://duckduckgo.com/font/ProximaNova-Sbold-webfont.woff2HTTP Request
GET https://duckduckgo.com/dist/b.0bda0258ed514a557d1a.jsHTTP Request
GET https://duckduckgo.com/dist/lib/l.656ceb337d61e6c36064.jsHTTP Request
GET https://duckduckgo.com/dist/locale/en_US.ef784172766449e3954372c640c8a172.jsHTTP Request
GET https://duckduckgo.com/dist/util/u.e09ed5dfccb088c61d94.jsHTTP Request
GET https://duckduckgo.com/dist/wpmv.7e0efe7d8fab25c5ee6e.jsHTTP Request
GET https://duckduckgo.com/dist/wpm.main.cdf6509e18edd970a053.jsHTTP Request
GET https://duckduckgo.com/dist/d.bdcea43b286c3a7e123d.jsHTTP Request
GET https://duckduckgo.com/dist/g.bab2aa3d47b5dd6eb1e3.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/assets/logo_header.v109.svgHTTP Response
200HTTP Request
GET https://duckduckgo.com/assets/icons/meta/DDG-iOS-icon_152x152.png?v=2HTTP Request
GET https://duckduckgo.com/favicon.icoHTTP Request
GET https://duckduckgo.com/t.js?q=bloxcrusher%20download&l=us-en&s=0&dl=en&ct=AT&bing_market=en-US&p_ent=&ex=-1&perf_id=70289d0f87fbf063&parent_perf_id=2e0f608cf1386eac&dfrsp=1&biaexp=b&litexp=b&msvrtexp=bHTTP Response
200HTTP Request
GET https://duckduckgo.com/post3.htmlHTTP Request
GET https://duckduckgo.com/country.jsonHTTP Request
GET https://duckduckgo.com/assets/onboarding/data-for-sale@2x.pngHTTP Request
GET https://duckduckgo.com/assets/install_arrow.svgHTTP Request
GET https://duckduckgo.com/assets/onboarding/atb-check.svgHTTP Request
GET https://duckduckgo.com/d.js?q=bloxcrusher%20download&l=us-en&s=0&a=ffab&dl=en&ct=AT&vqd=4-94548904682639111725182965421523079182&bing_market=en-US&p_ent=&ex=-1&perf_id=70289d0f87fbf063&parent_perf_id=2e0f608cf1386eac&sp=1&dfrsp=1&bpa=1&wrap=1&biaexp=b&litexp=b&msvrtexp=bHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/dist/p.f5b58579149e7488209f.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/dist/s.2874b3749a47a0ad2b8e.jsHTTP Request
GET https://duckduckgo.com/assets/icons/favicons/youtube.pngHTTP Request
GET https://duckduckgo.com/assets/icons/related/loupe-grey.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://improving.duckduckgo.com/t/serp_browser_support?1930034&csssupports=1&csscustomproperties=1&cssgrid=1&cssgridadvanced=1&jsmodules=1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/ias_products?3585548&timeSincePageLoad=293&timeSinceDeepStarted=0&timeSinceDeepFinished=0&reason=static&q=bloxcrusher%20download&ct=AT&d=d&kl=wt-wt&rl=us-en&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/atbsi_firefox_v418-2?8581084&l=en_US&p=windows&ax=false&pre_va=_&pre_atbva=_&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/si?3408854&b=firefox&atbi=true&ei=true&i=true&d=d&l=en_US&p=windows&pre_atb=v418-2&ax=false&ak=false&serp_return=0&pre_va=_&pre_atbva=_&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/apse_r?3214121&preloaded=1&error=0&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/l_d_wt?8411079&br=firefox&bv=105&iao=1&nr=1&rl=us-en&dl=en&ck=0&atbi=true&i=true&q=bloxcrusher%20download&ct=AT&kl=wt-wt&kp=-1&serp_return=0&djsd=0&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/iaoi_related_searches?3524815&id=related_searches&fot=i&lot=i&dev=mainline:slotted&fsig=na&ss=0&sp=0&im=1&ism=0&px=0&ul=0&area=mainline&wide=0&index=10&vertical=web&placeholder=0&placeholdertimeout=0&loadingTime=0&q=bloxcrusher%20download&ct=AT&d=d&kl=wt-wt&rl=us-en&kp=-1&serp_return=0&bing_market=en-US&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/moreresults?9255420&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/apss_r?1825094&rd=false&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/l2_d_wt?8200098&osl=0&u=bingv7aa&rc=10&oll=en:19&q=bloxcrusher%20download&ct=AT&rl=us-en&serp_return=0&organic_above_fold=1&bing_market=en-US&djsd=0&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/adsummary?3358644&page=1&mainline_ad=0&mainline_products=0&mainline_products_middle=0&mainline_autoads=0&mainline_toursactivities=0&mainline_creditcards=0&sidebar_ad=0&sidebar_products=0&sidebar_products_middle=0&sidebar_autoads=0&sidebar_toursactivities=0&sidebar_creditcards=0&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/dev?2654384&fsig=web%3An%2Cimages%3An%2Cvideos%3An%2Cnews%3An%2Cmaps_expanded%3An%2Cproducts%3An%2Cchat%3An%2Crelated_searches%3An&nerrors=0&ntimeouts=0&nconflicts=0&nextras=0&nsuperseded=0&pole=na&wide=na&extras=na&mainline=w10r1w12&sidebar=na&nshifts=0&d=related_searches%3Amodule%3Amainline%3Aslotted%3A0&q=bloxcrusher%20download&serp_return=0&organic_above_fold=1&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/iaui?8348724&missing=mlb_games%2Cnba_games%2Cncaafb_games%2Cncaamb_games%2Cnfl_games%2Cnhl_games%2Csoccer_games%2Cvideos%2Cwheretowatch%2Ctranslations&shown=related_searches&r3=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,videos,wheretowatch&r6=mlb_games,nba_games,ncaafb_games,ncaamb_games,nfl_games,nhl_games,soccer_games,translations,videos,wheretowatch&q=bloxcrusher%20download&ct=AT&d=d&kl=wt-wt&rl=us-en&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/atbsx_firefox_v418-2?7359544&l=en_US&p=windows&ax=false&trigger=&pre_va=_&pre_atbva=_&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://duckduckgo.com/assets/icons/spread.svgHTTP Request
GET https://duckduckgo.com/assets/icons/help.svgHTTP Request
GET https://duckduckgo.com/assets/icons/mailbox.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://improving.duckduckgo.com/t/pae?6596287&q=bloxcrusher%20download&ttc=13734&ct=AT&d=d&serp_return=0&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/tqpae?4404812&a=ffab&ct=AT&ex=-1&l=us-en&s=0&q=bloxcrusher%20download&ttc=13736HTTP Request
POST https://improving.duckduckgo.com/t/lc?1093429&t=d&ss=0&sp=0&osl=0&dm=github.com&hn=github.com&u=bingv7aa&nt=0&r=r1&da=0&rl=us-en&dl=en&oll=en:19&pr=https&i506=0&ivc=1&q=bloxcrusher%20download&ttc=13737&ct=AT&d=d&kl=wt-wt&kp=-1&serp_return=0&bing_market=en-US&blay=w6RelatedQnA1w17r1&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://improving.duckduckgo.com/t/webvitals?1348241&FCP=4398&FID=21&TTFB=1645&has_performance=1&is_cached=0&navigation_type=navigate&has_back_data=1&is_loaded_from_bfcache=0&is_bounce_back=0&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Request
POST https://improving.duckduckgo.com/t/ndeeprequests?6728152&n=2&biaexp=b&dexp2=f&litexp=b&msvrtexp=b&shopping_image_size_desktop=bHTTP Response
200HTTP Response
200 -
20.223.54.233:443https://links.duckduckgo.com/d.js?q=bloxcrusher%20download&l=us-en&s=0&a=ffab&dl=en&ct=AT&vqd=4-94548904682639111725182965421523079182&bing_market=en-US&p_ent=&ex=-1&perf_id=70289d0f87fbf063&parent_perf_id=2e0f608cf1386eac&sp=1&dfrsp=1&bpa=1&wrap=1&biaexp=b&litexp=b&msvrtexp=btls, http2firefox.exe2.0kB 12.8kB 17 26
HTTP Request
GET https://links.duckduckgo.com/d.js?q=bloxcrusher%20download&l=us-en&s=0&a=ffab&dl=en&ct=AT&vqd=4-94548904682639111725182965421523079182&bing_market=en-US&p_ent=&ex=-1&perf_id=70289d0f87fbf063&parent_perf_id=2e0f608cf1386eac&sp=1&dfrsp=1&bpa=1&wrap=1&biaexp=b&litexp=b&msvrtexp=bHTTP Response
200 -
1.2kB 5.0kB 9 11
-
52.142.125.222:443https://external-content.duckduckgo.com/ip3/bloxcrusher.com.icotls, http2firefox.exe2.5kB 20.1kB 24 36
HTTP Request
GET https://external-content.duckduckgo.com/ip3/github.com.icoHTTP Request
GET https://external-content.duckduckgo.com/ip3/blox.land.icoHTTP Request
GET https://external-content.duckduckgo.com/ip3/www.vice.com.icoHTTP Request
GET https://external-content.duckduckgo.com/ip3/www.reddit.com.icoHTTP Request
GET https://external-content.duckduckgo.com/ip3/bloxcrusher.com.icoHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
404 -
1.2kB 5.2kB 9 11
-
1.2kB 5.2kB 9 11
-
1.3kB 5.2kB 10 12
-
1.2kB 5.2kB 9 11
-
1.2kB 5.2kB 9 11
-
1.2kB 5.2kB 9 11
-
1.2kB 5.2kB 9 11
-
1.2kB 5.2kB 8 11
-
1.2kB 5.1kB 8 10
-
140.82.121.3:443https://github.com/Core125/BloxCrushers/releases/download/BloxCrusher/BloxCrusher.rartls, http2firefox.exe3.8kB 93.0kB 38 102
HTTP Request
GET https://github.com/Core125/BloxCrushers/releasesHTTP Response
200HTTP Request
GET https://github.com/fluidicon.pngHTTP Response
200HTTP Request
GET https://github.com/Core125/BloxCrushers/security/overall-countHTTP Request
GET https://github.com/Core125/BloxCrushers/releases/expanded_assets/BloxCrusherHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/Core125/BloxCrushers/releases/download/BloxCrusher/BloxCrusher.rarHTTP Response
302 -
886 B 3.9kB 8 10
-
1.2kB 4.7kB 9 10
-
185.199.108.154:443https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.jstls, http2firefox.exe20.3kB 872.2kB 237 787
HTTP Request
GET https://github.githubassets.com/assets/dark-a167e256da9c.cssHTTP Request
GET https://github.githubassets.com/assets/repository-6247ca238fd4.cssHTTP Request
GET https://github.githubassets.com/assets/releases-076d97f042e1.cssHTTP Request
GET https://github.githubassets.com/assets/wp-runtime-fb7081369969.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-6a10dd-e66ebda625fb.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-afaa9a250f2e.jsHTTP Request
GET https://github.githubassets.com/assets/environment-4ff0d843ea45.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-29dc30-a2a71f11a507.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-d6c09d7e4e48.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-8cd02f324209.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-6ff72b-44df89427254.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-91586b615d25.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-58eba3853ad3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-231ccf-aa129238d13b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-5c15271fc07d.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-5e0904652c1c.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-751caa0072bd.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-cbcee0788fe3.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-b59a2b2827ad.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-b85e9f4f1304.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-ca86212e46a4.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-bde2e016b2b8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-global-99d196517b1b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-08ab15-3e0517baca99.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-55cf52-26041abdd865.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-92d4050cac07.jsHTTP Request
GET https://github.githubassets.com/assets/repositories-bd882e9d6550.jsHTTP Request
GET https://github.githubassets.com/assets/react-lib-1fbfc5be2c18.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-b299afe58dd7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-ebfceb11fb57.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-0528cb519251.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-e001d0eead25.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_hotkey_dist_index_js-node_modules_lodash-es_capitalize_js-b7930811adc2.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--821147-97ee2d5830e9.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_deferred-registry_ts--ebbb92-64923177f972.jsHTTP Request
GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-9b7386ec0bee.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-1164ee5f3e37.jsHTTP Request
GET https://github.githubassets.com/assets/github-8eaab228448a.cssHTTP Request
GET https://github.githubassets.com/assets/light-0eace2597ca3.cssHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-2ef2a46b27ee.cssHTTP Request
GET https://github.githubassets.com/assets/global-05ed4a7e07b5.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/primer-08e422afeb43.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-ed36a6f86edf.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-80f5de6aee1e.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-1a4f0c82bc74.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0641622d2176.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-6075fddf37a9.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-079175c4c36b.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-d61b4d913a9a.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-b44391c9c830.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-526401-74de6d278da3.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-8b2ec10c68a7.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.jsHTTP Response
200HTTP Response
200HTTP Response
200 -
1.2kB 4.7kB 9 11
-
1.2kB 4.7kB 9 10
-
1.2kB 4.7kB 9 11
-
1.2kB 4.7kB 9 10
-
185.199.108.133:443https://avatars.githubusercontent.com/u/91970396?s=40&v=4tls, http2firefox.exe2.4kB 7.3kB 26 30
HTTP Request
GET https://avatars.githubusercontent.com/u/91970396?s=40&v=4HTTP Response
200 -
3.3kB 6.0kB 23 27
HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204 -
49.7kB 7.1kB 50 45
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
185.199.110.133:443https://objects.githubusercontent.com/github-production-release-asset-2e65be/420704379/06270736-37a4-4e13-b394-2e9b5ddd52ef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240222%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240222T230503Z&X-Amz-Expires=300&X-Amz-Signature=4427c3d81977d966f42924e6baf8140e4954e981ee2d6c107eb411fcc47c727d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=420704379&response-content-disposition=attachment%3B%20filename%3DBloxCrusher.rar&response-content-type=application%2Foctet-streamtls, http2firefox.exe13.7kB 1.4MB 262 1122
HTTP Request
GET https://objects.githubusercontent.com/github-production-release-asset-2e65be/420704379/06270736-37a4-4e13-b394-2e9b5ddd52ef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240222%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240222T230503Z&X-Amz-Expires=300&X-Amz-Signature=4427c3d81977d966f42924e6baf8140e4954e981ee2d6c107eb411fcc47c727d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=420704379&response-content-disposition=attachment%3B%20filename%3DBloxCrusher.rar&response-content-type=application%2Foctet-streamHTTP Response
200 -
1.8kB 5.7kB 17 20
-
2.4kB 12.2kB 30 36
-
88.221.134.155:80http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.ziphttpfirefox.exe5.2kB 469.6kB 107 401
HTTP Request
GET http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zipHTTP Response
200 -
2.3kB 9.6kB 29 34
-
58.5kB 8.7MB 1254 6858
-
1.8kB 7.8kB 14 21
HTTP Request
GET https://contile.services.mozilla.com/v1/tiles
-
1.7kB 2.8kB 24 24
DNS Request
www.google.com
DNS Response
172.217.16.228
DNS Request
8.8.8.8.in-addr.arpa
DNS Request
content-signature-2.cdn.mozilla.net
DNS Response
34.160.144.191
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
34.160.144.191
DNS Request
autopush.prod.mozaws.net
DNS Response
34.107.243.93
DNS Request
www.gstatic.com
DNS Response
216.58.213.3
DNS Request
14.213.58.216.in-addr.arpa
DNS Request
215.124.142.52.in-addr.arpa
DNS Request
links.duckduckgo.com
DNS Response
20.223.54.233
DNS Request
external-content.duckduckgo.com
DNS Response
52.142.125.222
DNS Request
improving.duckduckgo.com
DNS Response
52.142.124.215
DNS Request
github.com
DNS Response
140.82.121.3
DNS Request
github.githubassets.com
DNS Response
185.199.108.154185.199.109.154185.199.110.154185.199.111.154
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
DNS Request
collector.github.com
DNS Response
140.82.113.22
DNS Request
api.github.com
DNS Response
140.82.121.6
DNS Request
objects.githubusercontent.com
DNS Response
185.199.110.133185.199.111.133185.199.108.133185.199.109.133
DNS Request
aus5.mozilla.org
DNS Response
35.244.181.201
DNS Request
201.181.244.35.in-addr.arpa
DNS Request
a19.dscg10.akamai.net
DNS Response
2a02:26f0:a1::58dd:86d12a02:26f0:a1::58dd:869b
DNS Request
redirector.gvt1.com
DNS Response
216.58.212.238
DNS Request
238.212.58.216.in-addr.arpa
DNS Request
r2.sn-5oxmp55u-8pxe.gvt1.com
DNS Request
r2.sn-5oxmp55u-8pxe.gvt1.com
DNS Response
144.208.213.45
DNS Response
144.208.213.45
-
441 B 509 B 6 5
DNS Request
228.16.217.172.in-addr.arpa
DNS Request
contile.services.mozilla.com
DNS Response
34.117.237.239
DNS Request
contile.services.mozilla.com
DNS Response
34.117.237.239
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.149.100.209
DNS Request
fonts.gstatic.com
DNS Request
fonts.gstatic.com
DNS Response
142.250.179.227
-
1.5kB 2.7kB 21 21
DNS Request
push.services.mozilla.com
DNS Response
34.107.243.93
DNS Request
shavar.prod.mozaws.net
DNS Request
82.167.227.44.in-addr.arpa
DNS Request
apis.google.com
DNS Response
216.58.213.14
DNS Request
duckduckgo.com
DNS Request
duckduckgo.com
DNS Request
233.54.223.20.in-addr.arpa
DNS Request
222.125.142.52.in-addr.arpa
DNS Request
19.229.111.52.in-addr.arpa
DNS Request
3.121.82.140.in-addr.arpa
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
DNS Request
133.108.199.185.in-addr.arpa
DNS Request
glb-db52c2cf8be544.github.com
DNS Response
140.82.113.22
DNS Request
api.github.com
DNS Request
objects.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Response
35.244.181.201
DNS Request
26.178.89.13.in-addr.arpa
DNS Request
155.134.221.88.in-addr.arpa
DNS Request
redirector.gvt1.com
DNS Response
2a00:1450:4009:80b::200e
DNS Request
r2---sn-5oxmp55u-8pxe.gvt1.com
DNS Request
r2---sn-5oxmp55u-8pxe.gvt1.com
DNS Response
144.208.213.45
DNS Response
144.208.213.45
-
1.3kB 2.3kB 18 18
DNS Request
firefox.settings.services.mozilla.com
DNS Response
34.149.100.209
DNS Request
contile.services.mozilla.com
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Request
227.179.250.142.in-addr.arpa
DNS Request
duckduckgo.com
DNS Response
52.142.124.215
DNS Request
duckduckgo.com
DNS Response
52.142.124.215
DNS Request
links.duckduckgo.com
DNS Request
external-content.duckduckgo.com
DNS Request
nexusrules.officeapps.live.com
DNS Response
52.111.229.19
DNS Request
github.com
DNS Request
github.githubassets.com
DNS Request
154.108.199.185.in-addr.arpa
DNS Request
glb-db52c2cf8be544.github.com
DNS Request
6.121.82.140.in-addr.arpa
DNS Request
133.110.199.185.in-addr.arpa
DNS Request
self.events.data.microsoft.com
DNS Response
13.89.178.26
DNS Request
a19.dscg10.akamai.net
DNS Request
a19.dscg10.akamai.net
DNS Response
88.221.134.15588.221.134.209
DNS Response
88.221.134.15588.221.134.209
-
6.9kB 5
-
519 B 8
-
18.0kB 13
-
220 B 308 B 3 3
DNS Request
r2.sn-5oxmp55u-8pxe.gvt1.com
DNS Response
2a00:11c0:47:7::d
DNS Request
45.213.208.144.in-addr.arpa
DNS Request
45.213.208.144.in-addr.arpa
-
18.0kB 13
-
4.6kB 7
-
-
341 B 561 B 4 4
DNS Request
c.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.f.f.ip6.arpa
DNS Request
contile.services.mozilla.com
DNS Response
34.117.237.239
DNS Request
contile.services.mozilla.com
DNS Request
ipv4bot.whatismyipaddress.com
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5caaacbd78b8e7ebc636ff19241b2b13d
SHA14435edc68c0594ebb8b0aa84b769d566ad913bc8
SHA256989cc6f5cdc43f7bac8f6bc10624a47d46cbc366c671c495c6900eabc5276f7a
SHA512c668a938bef9bbe432af676004beb1ae9c06f1ba2f154d1973e691a892cb39c345b12265b5996127efff3258ebba333847df09238f69e95f2f35879b5db7b7fc
-
Filesize
152B
MD57c194bbd45fc5d3714e8db77e01ac25a
SHA1e758434417035cccc8891d516854afb4141dd72a
SHA256253f8f4a60bdf1763526998865311c1f02085388892f14e94f858c50bf6e53c3
SHA512aca42768dcc4334e49cd6295bd563c797b11523f4405cd5b4aeb41dec9379d155ae241ce937ec55063ecbf82136154e4dc5065afb78d18b42af86829bac6900d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\6ad45d84-d861-40d1-a50b-696a7e1a20a7.tmp
Filesize6KB
MD5d76ea971a9b2503ac7890b63ead95182
SHA1ba3a345021b065a3c627bc5eda76d24bfb8fe25e
SHA256e2d67ab586c0b112873968b6de0b35eae914a70159c1f2e8086e50d1e644a735
SHA51276692cec992ee35abacc534579cb2d9be49559c9840761f52d6f53ab77745b3ff788a2829add0eeb3d3ec54f2f2e3f21cb458dd9b6e14a6f812caa609f48b1c6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize216B
MD5a081b028793124385f472be66fe69847
SHA16f40908d0fd557ac74c8d375596774123f4193a0
SHA25697021bd210ec6e2b28afbd92ba269dfbe6a18a08c046c4a1a7f7a8fb571c83b6
SHA512e4e06d1c0815d3d8bd2bb56a9f5c85337d2c3190b0f55ad754a97e2f9293562ff6c5aa3c89e981ef6800eae86bc4c9a431f91821fc9bff9baf276c8725a7f6f7
-
Filesize
20KB
MD503a6bef87c42ee1bdc861aea739c2d24
SHA135987898ebd611d5af939f412a0d63d54c04f28c
SHA2568049b0ec8571c4a3a75f98c5c9201dc5efb61f679528a197d2c91b8283be6ae8
SHA5126a3454ef9286b04b4e1c5bbc97f6d34f93ef986b7dc803b49a5224663ae39469f426bba9a692b858d27cf541a2d2c2452b108d5112cff525630299be1c655b71
-
Filesize
1KB
MD57ca0886dd6fc5a510dab202a9cdeff1b
SHA1cfccd37a7a5eb4666e4dbcde7e55964b3bc38f62
SHA256abf312630b2a56546f550e1c3c9ae12c2f0220d1d0bf9d2d8a231dbc2a10b913
SHA512d9c32ad337e02a8b327bcafb70874a1af16a4a38ffbadb8256b17408b9ffd3419e504fb10b56a5aa2fae19dafddec9244d648e10eae57297f500c796fd3cd80e
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
6KB
MD5d70cebc4775367d80cdccb3260454547
SHA1a8b6d644a05acf136c26b333bcd53ebfc81ef75e
SHA2569a28f6c4147d53c58c95e9e2bf0d688b199448b33c9a0f9dd0840df28346d620
SHA51223831959ef85d6b2e37a6546e00e59283cec2966d5da84a9db2593c6832781eb19cf43a4f46859bc99c6fac0aee7f9407390f6c4028568fb37c5cae9aa1d596f
-
Filesize
6KB
MD5f8ac9ecfee79aa34ac3d8508e9e2d3f8
SHA17b7ac68c65fdd2d5b21e0843078d832e598e2576
SHA25667227b57736eea5e7f72864648aed0085db9a6137e4e7c32b2c1cfc20fd12b90
SHA51250084632e67ab2f18f09ce295ff92b39288be8d1d1a2b0d1bebe3b782bc005e47d12b19e237eac1e85a16dc5820af9591bab8cef4816074427c14ae10f24a2b0
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5afb26c0d6254ed04b3e92832cd3a533a
SHA1e904baeed7e3dbeae3cc4756d0e494368f445ba5
SHA256b32bcde4e44efff440b27d8a70b95b62463407ba7c5ad66687e2ca8900b50616
SHA5128a31420b89418aa70585a87d5a3c9aee3cc6776a21c1f16db732cbea10a4205e77b8a81e6e7f18d8fceadab2790584ecd668bf1df71917af4c06ba089d70b592
-
Filesize
11KB
MD5c62150577781a6d752c16b257141ab77
SHA1246f9c6759a87d43cc25b5ba5e8e349ca21d6474
SHA256b2dd14992e8d4bbd94444566206c758305480f0ef40297e1032da38701e7939a
SHA512bdde898a6eb2d1394d3e4047ed6a56b847f00912dbd135b89897b03d6be2e5ceb63a9e19c7e9165d79009cdb1cf54450f23897614f3f1037ab3f54ca3c0126c4
-
Filesize
11KB
MD57cf01955667f0e7f4161fc63e6b1080e
SHA1b45dff4f9895c9d7aa842b61ae6523410b8e42b6
SHA256066d99d47fff54ed4708482e5f21e04338f673ff30cbfc24344919ad56156801
SHA512dacc34f920572d08628da67f11bfe8ba0de6b842e233cd367e675c2339a9b3dc93867e6fec603b9f95fec905e3ddbb1557e6c8c58ee12050dbf2cbae45555607
-
Filesize
8KB
MD52b0c7e4a3dc6459eb6c388012e092154
SHA1e796ec973d5e1f4e29913224a0297a99fa1f5fb5
SHA2568e3c042bd5435bd9e3eab1f0731e357be10fe92da2a2e3fbbcc8928a15a5b346
SHA512ba0f409c7dfb184c459dcd1de37e661237795ee3d406fad1ea0ed9c936920d7b533464497f334c54611a2fd799c2f3a071abf5082cc0d11b3e84e27c48c82f55
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize13KB
MD521428072f83c29552ab0b86b408caeff
SHA1bd4d2272ae6af0c6c248a6808b9c6102eb084d5d
SHA25632dde8f2988c07054ee7499e03ca87acd071a641898a342ba3d0e2609d68f07b
SHA51279711ab41dff97cd8d823436da6d24152ec640a59386f1a795a5b944fa42dedd5763cad9c302871c0c39cb662472b5d6e67e012fa8966ef1a10854c1b83f7235
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD54ce0e8f8f5f639feae50dcfa16d1f250
SHA155d4d802be0826672a11a29e77cf4cb2ee8c723d
SHA25691a8cf2d6942ec192e0c683492850a9fd0279dfa01e4dc5c86bdbda16d532c9f
SHA512511ed367686226b7e356b303e3474385bf04e4b2b259403b5a9ffd3b69540e9d69f45427f14a7dfc5db88a5af1d0994f628359fb3beb0f54037600c4d7a9e97b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\datareporting\glean\pending_pings\1dd01b06-d00f-4a95-9ff8-183a9f39184a
Filesize746B
MD513b5a60bfc839af806d157bd43b1ce46
SHA178bc34c7dcc896ca0a426538c150d61e606f3f29
SHA2563dd3db6bfdb9cf194e44092be9b450e0eb573df753d9e9257d1ce31acd324ded
SHA51282bf4d929a9e9536d32bf0bcdadad7aff06f676f2d1f08a35f0d7f9feec1c89e3445aff0c79ec350b4c07a9d7bbcb5bf11c4e2dbd1bd59725ea82f666c0a5f0a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\datareporting\glean\pending_pings\3376cad8-307b-4655-b8fa-b422bde72157
Filesize11KB
MD5ed360daae27c66cd1921523972c04c4e
SHA11ec715d1e375d7bcd7583d1f506a5fe2f0992572
SHA25631367f7788f2cdcde9ea534a0e7875c0de9ad305f0c3c63f9f781287e4886bab
SHA5125a1cc36b3c413ecd173d41a69c8ec90f18c71078566cab2ba17f5dba1b57b414e7d6309d29a25d7b4818e138f7e54af77976fa62508a84e9acd35ac90b1635e6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5dae7340d904c3943cc104a46ef72a340
SHA1b44495ccf22ce58d62d9d487972f336cbec9da98
SHA256f039c26774a968d126fb71accf18004ee2e35c718ff42a5ba3f7c33d77ef75b9
SHA5122c411d409515321f6be7dfa4e575b484532b6056c6d02421344180d2aef28bcabd21a74ca6118c61de28eb290c424b862914dfe27d86e7d94b0706156783566b
-
Filesize
7KB
MD5eeacb2a353323105a8d309ae65b49fc6
SHA15bc0770ec9c47834523fc8f251a8dfed2ad04d2c
SHA256ff46fc84b265c18442a2f260fc7df77c4b5670304303b7b9825ccb94e36e0107
SHA512b3512be253746a99f7ded23cc62d773764405824b7e7e432c82fb7628eb90bdd616828151e6b35000533078dc305a68e8fabc37c9ab85d6cccfcb92d0ab6b0a5
-
Filesize
6KB
MD5786217be796d2f65a9d402f7bdadc0f0
SHA116687930a39e6d1a65c71acbe2523a1ef65852ff
SHA2567eaa8d0889bdef0a03dfd8c29ebf78eab2cf9c2e5c7d155583574b66fcad77eb
SHA5122fdc9ddc7393cc46fe2590f9a772da3e71ac7edfbdaa41a5dc0cf5cd76bb45c3ad442da38f4133069700b059cd69e48de2d4c88fd59ba06b102f925d49603faf
-
Filesize
6KB
MD575a3d1f6e44cf0c4ad752281c98574b5
SHA1a37c37feca101d7ec16ee6903b29f7dee386ea85
SHA2566acc02a5cf87e0c108150959d9237490373763be5346e2013b3389236c097974
SHA512bdb2838f56ff8e6f43da62a77b157620277f7eb55193473a4c7088290839850b74bd5fc6b9b99d64ec97d4fc216bcfba00c2335df1bec9b82584280c020a3547
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD58b49b8674a1a8f4e545c09134f7eb49b
SHA153559f2e9c21b802f9f2261ffdc9ff51c6cc32fd
SHA256c4beb975f95ce86e3a0da6f341367f9e02f01949695322c5cae04c00305ff944
SHA512ff07d6f9a86f205a85a6c46bef233dea2e88d4d7c0bae65160d3602efda6f86d87d324215cc684c1fb1ebb160b976d3abab1eb2c250a27f1f9c5e597f4475641
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD539d372cb15678864d1ce164de7f11856
SHA173fa71165d0c2cbfd59feaeeead13c2a88be5c73
SHA2561c748e71f460f31588a35b38a33889d85dcc64025a6b001dcfe7294fea76d050
SHA51265a81102e2138519fe4743573e06d6f2b4499b16e571a481aede2ba528ae894951452dbc427b5b90b9f3f654cc0c21ea6d3cda9a0dc12c88d7effecf435de7e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD575cdc779104e538cb4a7fdd0bb88ce78
SHA16e1297c68c0ed43c01583c601732c21b2836786a
SHA2562c7dcae49d808765e1c4a3944d7de4828710d9b678db21a41752c60602a6561c
SHA512227c7fc8f0e55f6644069a2f88a68c17c2b539d1b5ee7aefd0f6574ec049f71063b413a4a91a47c51598a2cdbb19c222046388b2c7e9bfc5160b46a9c566f21f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5b6eedda83653a268da275ade841b96e7
SHA19fa37981a5d63ddc1d253f4b0243b10d9d92f10b
SHA2562d17f2d8195ad1a1e9526fb377daf69e77a823dff6a46ee8dc0b6d79c3886053
SHA5129ae400f3200312053eec4e938513d98c90fc7dc79bef178b29d3462b510a5dc79d63be0a0c0004f9017ced650b3cb29e76632a67d99d418a944b6d10ff083edc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vkmkrhdv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD579fba33c673df8c6c44986f3b50fa8cc
SHA1e29a25b49a98b06715013a7ae2de9871febe7b62
SHA256aac141d8dc1abaa9548afc31ff914fde72fc393dd8f4a0d349d73812400336aa
SHA5120fd264545c9d55633d44650c4c594464e74c79a068991b58744adda14b9086ef435194cfc8f423340cd63c45cf4d636158adb0946f1373155d72989034c76d90
-
Filesize
6KB
MD5b4f94b3fc47e73a4fd2ce27ff3a650ad
SHA13c0faf2c309d3f92c0e4ced238c07ffe763e3f6b
SHA25643f95d01c1234555182e97d31bd59f591f9da764c204fac7c2b36c9c5f1fba58
SHA512520f14b1882c8667c5958390db7fa5368b439cbdae51216b4b1d51206a77ea0ed8d3a99f16f93e9234abd53e15b0902d83b20af734284e306b4ef8434060235e
-
Filesize
1.3MB
MD53d64c46ab6d078e3438ad0a05f363da0
SHA1749fb19277eaab5111cbfda31307edf2e629d7a7
SHA256b2affc4a671b489bb091564429df814275392f236d52a26ac303ed2003806cca
SHA51269003ec42e4471e9d1896a150473776c9949e28e1cdbef0c330f3561d52f9e9b9eab20604eb0a89e67e26262208ccf950ef0b5b0bebdef1d65ab753e5e1247c2
-
Filesize
192B
MD55dc3a6882849b664762ec476c054342a
SHA13a509f0da1471a80bd3aa2baae914c3140794954
SHA2568e30c4f46f7ea6158a65c906fe425122b6113dce67b69cfef0fdf8af67efcd56
SHA5122fd21be7fa3393f175526aa4a392963ef8ccc9118bd1294a428645c4bdd863874cacb0cc3af9738028b967511ddd980159902f4f54eb1f7d96cf0949c55a1094
-
Filesize
2.9MB
MD5425449e281fc2bdd670e11f6381c55c0
SHA1a632540daa38d348f714e9df45edd80ff36c19d0
SHA25609bd456a54cdf666591f00f4ea240746a3499c320f549cec0a794358d7114ed9
SHA512c282b60d0aa9461d976f9b4a1a7e377371ee6f0077e6eef2f47b8e0e6d32f46b2cb9dd09a30cc3787ea44bbebcb228c17240eef3ab05a919c31351326eac73e8
-
Filesize
2.0MB
MD552644230091188555262b7d18d119105
SHA1569446598e31c2704bc6b76ba070108aeaab599f
SHA256ded9f53aa90dbd8c6819ede537386b3673a90dde1a6c11d209b595220d5dff71
SHA5121722cd307d1e554dfdfc94e3d78ffc8230120c7993f5d4a18dbf12bb3758a9a916ebaf86e64ac84abdaec6a5d5abadb08c34d44a249f295ddd3d02e3eee38673