Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
22/02/2024, 23:21 UTC
Static task
static1
Behavioral task
behavioral1
Sample
files.html
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
files.html
Resource
win10v2004-20240221-en
General
-
Target
files.html
-
Size
66KB
-
MD5
0d266a7de2694319dfd4d0d4a741afd1
-
SHA1
a3efe7db4f3bbcd2737c108d81368a468c436380
-
SHA256
42854213563dc18508a39de4dc85f95f08c1ef29358e21731b8ffb7667658e0d
-
SHA512
d42ab9efd809c0aa2b8f7573d196142bb61ab942c87897a55b1ed86a7e3a5f818d09a7e7b21a4b30b2392dbf59296942e766db71d121c176609306861bc3e533
-
SSDEEP
1536:WKVRucoVs6uzyCqkC1XD9YE8iYkDO216BalNIkD02tGuPjoLS:WKV8/Vs6V31amDO21HbD02tGuroLS
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4360 icacls.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3316742141-2240921845-2885234760-1000\{A2865643-77EF-421C-BE49-C343002C079E} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3316742141-2240921845-2885234760-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1756 msedge.exe 1756 msedge.exe 1852 msedge.exe 1852 msedge.exe 2792 identity_helper.exe 2792 identity_helper.exe 2644 msedge.exe 2644 msedge.exe 888 msedge.exe 888 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
pid Process 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4492 javaw.exe 4492 javaw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1852 wrote to memory of 2728 1852 msedge.exe 66 PID 1852 wrote to memory of 2728 1852 msedge.exe 66 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1816 1852 msedge.exe 91 PID 1852 wrote to memory of 1756 1852 msedge.exe 92 PID 1852 wrote to memory of 1756 1852 msedge.exe 92 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93 PID 1852 wrote to memory of 876 1852 msedge.exe 93
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\files.html1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0x78,0x108,0x7ffa520046f8,0x7ffa52004708,0x7ffa520047182⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2052 /prefetch:22⤵PID:1816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:82⤵PID:876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:12⤵PID:2724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:12⤵PID:1072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 /prefetch:82⤵PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4200 /prefetch:12⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:12⤵PID:2780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:12⤵PID:2756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:12⤵PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:12⤵PID:2780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:12⤵PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:12⤵PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:12⤵PID:2008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5980 /prefetch:82⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6088 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:12⤵PID:3044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:12⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6420 /prefetch:82⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:12⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2744 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:888
-
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\Roblox anti-AFK.jar"2⤵
- Suspicious use of SetWindowsHookEx
PID:4492 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M3⤵
- Modifies file permissions
PID:4360
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:12⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:12⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:12⤵PID:1708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,7879252788419919989,9309783356560593464,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6192 /prefetch:22⤵PID:3232
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2616
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4672
Network
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Requesta.fsdn.comIN AResponsea.fsdn.comIN CNAMEa.fsdn.com.cdn.cloudflare.neta.fsdn.com.cdn.cloudflare.netIN A172.64.147.47a.fsdn.com.cdn.cloudflare.netIN A104.18.40.209
-
Remote address:172.64.147.47:443RequestGET /con/js/files.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: origSize=5093
etag: W/"658491a4-13e5"
expires: Sun, 24 Mar 2024 23:21:50 GMT
last-modified: Thu, 21 Dec 2023 19:27:32 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3424
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af7bd1c2648b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/js/min/sf.sandiego-cmp-top.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: origSize=28254
etag: W/"65d50324-6e5e"
expires: Sun, 24 Mar 2024 23:22:25 GMT
last-modified: Tue, 20 Feb 2024 19:53:08 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3684
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89588cf48b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/css/lato.css?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: origSize=772
etag: W/"653aaddb-304"
expires: Sun, 24 Mar 2024 23:22:25 GMT
last-modified: Thu, 26 Oct 2023 18:20:11 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3684
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89598db48b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/css/sandiego.css?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 17
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: origSize=35
etag: "653aadc9-23"
expires: Sun, 24 Mar 2024 23:22:25 GMT
last-modified: Thu, 26 Oct 2023 18:19:53 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3634
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89598e448b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/js/min/sf.sandiego-head.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: origSize=126891
etag: W/"65afe532-1efab"
expires: Sun, 24 Mar 2024 23:22:25 GMT
last-modified: Tue, 23 Jan 2024 16:11:30 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3684
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89598de48b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/css/sftheme/sandiego/cmp.css?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: status=cannot_optimize
etag: W/"639a4a75-1233"
expires: Sun, 24 Mar 2024 23:22:25 GMT
last-modified: Wed, 14 Dec 2022 22:13:09 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3684
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89598e248b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/js/adsbanner.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: status=cannot_optimize
etag: W/"65d7c843-61c3f"
expires: Sun, 24 Mar 2024 23:22:25 GMT
last-modified: Thu, 22 Feb 2024 22:18:43 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3684
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89598dd48b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/js/min/sf.sandiego-base.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: origSize=15737
etag: W/"61e9ca2b-3d79"
expires: Sun, 24 Mar 2024 23:22:25 GMT
last-modified: Thu, 20 Jan 2022 20:46:35 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3649
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89699d248b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/js/min/sf.sandiego-foundation-base.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Wed, 28 Sep 2022 19:46:29 GMT
etag: W/"6334a495-3ff8"
expires: Sun, 24 Mar 2024 23:22:25 GMT
cache-control: public, max-age=2678400
access-control-allow-origin: *
timing-allow-origin: *
cf-cache-status: HIT
age: 500042
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89699d648b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/js/min/sf.sandiego-foundation-tooltip.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: origSize=88111
etag: W/"61e73ced-1582f"
expires: Sun, 24 Mar 2024 23:22:25 GMT
last-modified: Tue, 18 Jan 2022 22:19:25 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3684
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89699d148b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/js/min/sf.sandiego-project.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: origSize=135469
etag: W/"65c546d0-2112d"
expires: Sun, 24 Mar 2024 23:22:25 GMT
last-modified: Thu, 08 Feb 2024 21:25:36 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3649
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89699d448b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/images/sandiego/sf-logo-full.svg HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: origSize=114497
etag: W/"64d6b9e1-1bf41"
expires: Sun, 24 Mar 2024 23:22:25 GMT
last-modified: Fri, 11 Aug 2023 22:44:49 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3684
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89699ce48b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/images/sandiego/github-sync.png HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Tue, 29 Nov 2022 21:50:13 GMT
etag: W/"63867e95-9f5"
expires: Fri, 21 Feb 2025 23:22:25 GMT
cache-control: public, max-age=31536000
access-control-allow-origin: *
timing-allow-origin: *
cf-cache-status: HIT
age: 9063912
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af896ba1448b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://a.fsdn.com/allura/p/roblox-anti-afk/icon?c9605c3fb1cd96ff5b028cb48cf35ff019933b020c11c22af49e9ba1f58078d1?&w=90msedge.exeRemote address:172.64.147.47:443RequestGET /allura/p/roblox-anti-afk/icon?c9605c3fb1cd96ff5b028cb48cf35ff019933b020c11c22af49e9ba1f58078d1?&w=90 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 3406
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=6746
content-disposition: inline; filename="github-sync.webp"
etag: "631a002a-1a5a"
expires: Sun, 24 Mar 2024 23:22:25 GMT
last-modified: Thu, 08 Sep 2022 14:46:02 GMT
timing-allow-origin: *
vary: Accept
cf-cache-status: HIT
age: 72055
accept-ranges: bytes
server: cloudflare
cf-ray: 859af896ba1148b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/images/sandiego/sf-icon-black.svg HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 07 Mar 2018 12:46:24 GMT
etag: W/"5a9fdf20-21c0"
expires: Sun, 24 Mar 2024 23:22:25 GMT
cache-control: public, max-age=2678400
access-control-allow-origin: *
timing-allow-origin: *
cf-cache-status: HIT
age: 3701
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af8973a8848b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/js/sandiego/vendor/owl.carousel.min.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 17 Jan 2022 17:18:47 GMT
etag: W/"61e5a4f7-a70e"
expires: Sun, 24 Mar 2024 23:22:25 GMT
cache-control: public, max-age=2678400
access-control-allow-origin: *
timing-allow-origin: *
cf-cache-status: HIT
age: 3701
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af8973a8648b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/js/sandiego/vendor/featherlight.min.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 19 Jul 2021 18:27:03 GMT
etag: W/"60f5c3f7-ca5"
expires: Sun, 24 Mar 2024 23:22:25 GMT
cache-control: public, max-age=2678400
access-control-allow-origin: *
timing-allow-origin: *
cf-cache-status: HIT
age: 3701
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af8973a9548b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/js/sandiego/vendor/featherlight.gallery.min.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 5702
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=11200
content-security-policy: script-src 'self' adservice.google.com.ag *.crsspxl.com adservice.google.dz adservice.google.co.nz adservice.google.bj adservice.google.lv adservice.google.com.br adservice.google.com.bd adservice.google.sc adservice.google.com.eg adservice.google.com.pe adservice.google.at adservice.google.ki adservice.google.az adservice.google.ml adservice.google.co.ck adservice.google.co.cr *.google-analytics.com adservice.google.com.sb adservice.google.com.tj adservice.google.com.jm *.licdn.com adservice.google.lu *.microsofttranslator.com adservice.google.gm adservice.google.lt adservice.google.hr adservice.google.tg adservice.google.td adservice.google.st adservice.google.ws adservice.google.tm adservice.google.co.ke ml314.com adservice.google.com.pk adservice.google.com.vn *.cloudflareinsights.com adservice.google.tn *.adsafeprotected.com *.2mdn.net adservice.google.hu *.moatads.com adservice.google.co.vi adservice.google.gy adservice.google.com.af adservice.google.ht adservice.google.ch adservice.google.com.bh adservice.google.ee adservice.google.co.ug adservice.google.sk adservice.google.com.ec adservice.google.mv adservice.google.ad *.doubleverify.com adservice.google.com.qa adservice.google.co.uz adservice.google.com.uy adservice.google.dm adservice.google.bt adservice.google.com.gi adservice.google.cl adservice.google.co.mz *.googletagservices.com adservice.google.dk adservice.google.no adservice.google.sm adservice.google.iq adservice.google.ne *.slashdotmedia.com adservice.google.com.et adservice.google.si *.trustarc.com adservice.google.co.in adservice.google.gl adservice.google.com.py adservice.google.es adservice.google.co.zw adservice.google.de *.consentmanager.net a.fsdn.com adservice.google.li adservice.google.com.bo adservice.google.so *.microsoft.com adservice.google.com.ng adservice.google.mg adservice.google.co.ve adservice.google.com.ly adservice.google.sn adservice.google.com.bz adservice.google.com.pa adservice.google.pt adservice.google.com.ar *.gstatic.com *.sharethrough.com recaptcha.net adservice.google.cg adservice.google.fi adservice.google.ps adservice.google.co.th *.googleadsserving.cn adservice.google.md *.script.ac adservice.google.ro adservice.google.com.np adservice.google.com.kw adservice.google.com.cy adservice.google.cm *.flashtalking.com adservice.google.com.gt translate.googleapis.com adservice.google.com.gh adservice.google.com.fj http://*.pro-market.net adservice.google.com.co adservice.google.co.bw adservice.google.dj adservice.google.com.hk adservice.google.co.za adservice.google.com.au *.lijit.com adservice.google.com.om adservice.google.com.mm adservice.google.com.na adservice.google.is adservice.google.se *.s-onetag.com adservice.google.com.lb adservice.google.gt adservice.google.cf adservice.google.co.il *.adnxs.com adservice.google.kz adservice.google.com.ai adservice.google.kg adservice.google.co.jp adservice.google.mk adservice.google.com.tw *.recaptcha.net adservice.google.tl adservice.google.lk adservice.google.rs adservice.google.cd adservice.google.co.uk adservice.google.com.pg translate.google.cn adservice.google.im adservice.google.co.tz http://c.sf-syn.com adservice.google.com.mt adservice.google.jo adservice.google.com.sa adservice.google.ga adservice.google.as adservice.google.sr adservice.google.gg adservice.google.me adservice.google.co.ao adservice.google.vg adservice.google.bg adservice.google.com.tr adservice.google.ae adservice.google.com.bn adservice.google.bi *.googletagmanager.com adservice.google.co.kr adservice.google.com.kh adservice.google.com.my adservice.google.mn adservice.google.cv adservice.google.mw adservice.google.com.cu adservice.google.com.ua adservice.google.com.sg adservice.google.al adservice.google.la adservice.google.rw adservice.google.com.pr adservice.google.pl adservice.google.fm adservice.google.com.mx adservice.google.mu adservice.google.nu adservice.google.nl adservice.google.co.ls adservice.google.ge adservice.google.it adservice.google.je adservice.google.vu adservice.google.ca adservice.google.tt *.google.com *.googlesyndication.com adservice.google.cz adservice.google.bs btloader.com adservice.google.ms adservice.google.nr *.tiny.cloud adservice.google.co.id http://b.sf-syn.com adservice.google.co.zm *.4dex.io adservice.google.ci adservice.google.com.ph adservice.google.bf adservice.google.ie adservice.google.gr adservice.google.com.ni adservice.google.ru *.doubleclick.net adservice.google.to adservice.google.be adservice.google.fr adservice.google.com.vc adservice.google.hn *.gstatic.cn adservice.google.com.sv 'unsafe-inline' 'unsafe-eval'; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; frame-ancestors 'self'; object-src 'none'; script-src-attr 'none' 'report-sample'; upgrade-insecure-requests; form-action 'self' lists.sourceforge.net
expires: Sun, 24 Mar 2024 23:22:25 GMT
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-ua-compatible: IE=edge,chrome=1
last-modified: Thu, 22 Feb 2024 23:00:37 GMT
cf-cache-status: HIT
age: 1081
accept-ranges: bytes
server: cloudflare
cf-ray: 859af8973a9748b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/app/nel_img/17275 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml; charset=utf-8
x-ua-compatible: IE=edge,chrome=1
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
x-frame-options: SAMEORIGIN
content-security-policy: script-src 'self' adservice.google.com.bo adservice.google.com.bz adservice.google.bt adservice.google.com.om adservice.google.mg adservice.google.lv adservice.google.co.th adservice.google.nr adservice.google.cz adservice.google.com.vn adservice.google.ml adservice.google.com.pe adservice.google.ht adservice.google.sk adservice.google.gy *.script.ac adservice.google.com.sv http://*.pro-market.net adservice.google.ci adservice.google.pt adservice.google.com.et *.doubleverify.com adservice.google.fm adservice.google.sm adservice.google.com.eg adservice.google.gt *.google-analytics.com adservice.google.it adservice.google.at adservice.google.com.gh adservice.google.mw adservice.google.cl adservice.google.ro adservice.google.gg adservice.google.co.ke adservice.google.fi adservice.google.co.id *.licdn.com http://b.sf-syn.com adservice.google.co.cr *.4dex.io adservice.google.al adservice.google.com.kw adservice.google.tm adservice.google.ki adservice.google.com.ph *.microsoft.com adservice.google.si recaptcha.net adservice.google.com.tr adservice.google.com.br adservice.google.sc adservice.google.com.gi adservice.google.com.fj *.googlesyndication.com adservice.google.ch adservice.google.ps adservice.google.sn adservice.google.se adservice.google.com.py *.googletagservices.com adservice.google.ru *.google.com adservice.google.com.my adservice.google.ae *.trustarc.com *.gstatic.cn adservice.google.com.na adservice.google.az adservice.google.ms adservice.google.co.ck adservice.google.cg *.2mdn.net adservice.google.com.ua adservice.google.be a.fsdn.com adservice.google.co.mz *.tiny.cloud adservice.google.tg adservice.google.vg adservice.google.cd *.gstatic.com adservice.google.de adservice.google.hr adservice.google.im adservice.google.co.ug *.lijit.com *.s-onetag.com adservice.google.ga adservice.google.ca adservice.google.com.mm adservice.google.cf adservice.google.ad adservice.google.vu adservice.google.co.zm adservice.google.mv adservice.google.ge adservice.google.rw adservice.google.com.ai adservice.google.so adservice.google.com.pg adservice.google.co.il adservice.google.com.ec adservice.google.com.ly adservice.google.co.ve adservice.google.cm adservice.google.com.sb adservice.google.mu adservice.google.st adservice.google.rs adservice.google.com.uy adservice.google.tn adservice.google.la adservice.google.bs btloader.com adservice.google.co.uz *.googletagmanager.com adservice.google.ee adservice.google.tl adservice.google.hn adservice.google.com.lb adservice.google.com.ag http://c.sf-syn.com *.doubleclick.net adservice.google.com.co adservice.google.bg adservice.google.com.pk adservice.google.je adservice.google.com.gt *.adsafeprotected.com adservice.google.com.bh adservice.google.mk adservice.google.co.in adservice.google.bj adservice.google.dz adservice.google.com.mx adservice.google.ws adservice.google.com.qa adservice.google.com.pr adservice.google.td adservice.google.com.af adservice.google.mn adservice.google.dk adservice.google.as adservice.google.gl *.slashdotmedia.com adservice.google.ne *.crsspxl.com *.cloudflareinsights.com adservice.google.co.kr adservice.google.com.ni *.sharethrough.com adservice.google.co.uk adservice.google.com.sg adservice.google.com.bd adservice.google.gm adservice.google.bi adservice.google.com.bn adservice.google.es adservice.google.com.tj adservice.google.to adservice.google.com.tw adservice.google.co.ao *.moatads.com adservice.google.com.hk adservice.google.ie *.consentmanager.net adservice.google.com.vc *.adnxs.com adservice.google.co.nz adservice.google.co.jp ml314.com adservice.google.com.kh adservice.google.nl adservice.google.com.ng adservice.google.tt adservice.google.co.tz adservice.google.md adservice.google.lu adservice.google.co.za adservice.google.me adservice.google.com.pa adservice.google.com.sa adservice.google.com.np adservice.google.li adservice.google.dm adservice.google.kz adservice.google.lt adservice.google.com.mt adservice.google.dj adservice.google.hu adservice.google.com.cy adservice.google.com.cu adservice.google.co.vi adservice.google.nu translate.google.cn *.googleadsserving.cn adservice.google.com.au adservice.google.no adservice.google.com.jm adservice.google.sr *.microsofttranslator.com *.recaptcha.net adservice.google.cv adservice.google.co.ls adservice.google.fr *.flashtalking.com adservice.google.jo adservice.google.pl adservice.google.co.bw adservice.google.lk adservice.google.gr adservice.google.co.zw adservice.google.com.ar adservice.google.bf translate.googleapis.com adservice.google.is adservice.google.kg adservice.google.iq 'unsafe-inline' 'unsafe-eval'; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; script-src-attr 'none' 'report-sample'; frame-ancestors 'self'; upgrade-insecure-requests; form-action 'self' lists.sourceforge.net; object-src 'none'
x-content-type-options: nosniff
expires: Sun, 24 Mar 2024 23:22:26 GMT
cache-control: public, max-age=2678400
last-modified: Thu, 22 Feb 2024 21:20:19 GMT
cf-cache-status: HIT
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af897fb3248b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://a.fsdn.com/con/app/syndication/badge_img_direct/oss-community-leader/oss-community-leader/?variant_id=sfmsedge.exeRemote address:172.64.147.47:443RequestGET /con/app/syndication/badge_img_direct/oss-community-leader/oss-community-leader/?variant_id=sf HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 23510
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=43635
content-security-policy: frame-ancestors 'self'; upgrade-insecure-requests; script-src-attr 'none' 'report-sample'; script-src 'self' adservice.google.com.uy adservice.google.mv adservice.google.bg adservice.google.com.pg *.recaptcha.net adservice.google.co.ke adservice.google.co.vi adservice.google.is adservice.google.com.pe adservice.google.dm adservice.google.mn adservice.google.gr adservice.google.com.py adservice.google.nr adservice.google.gy adservice.google.iq adservice.google.co.ug adservice.google.to adservice.google.co.zw adservice.google.co.nz adservice.google.com.au adservice.google.so adservice.google.co.bw translate.googleapis.com *.tiny.cloud adservice.google.mw adservice.google.com.na *.doubleclick.net adservice.google.bt btloader.com adservice.google.com.sa adservice.google.ae adservice.google.mg adservice.google.co.ck adservice.google.ga *.gstatic.cn *.consentmanager.net adservice.google.ro adservice.google.co.ls adservice.google.se *.2mdn.net adservice.google.sm adservice.google.de *.microsoft.com http://b.sf-syn.com adservice.google.com.tw *.s-onetag.com adservice.google.com.fj adservice.google.tn adservice.google.lu ml314.com adservice.google.com.pr adservice.google.co.kr adservice.google.co.za adservice.google.ki adservice.google.co.mz *.slashdotmedia.com adservice.google.com.pa *.googleadsserving.cn *.google.com *.sharethrough.com adservice.google.ee adservice.google.com.gi adservice.google.dz adservice.google.fm adservice.google.com.jm adservice.google.co.uz adservice.google.hu *.googletagservices.com *.microsofttranslator.com adservice.google.mk adservice.google.com.eg adservice.google.ml adservice.google.ge adservice.google.com.mx *.cloudflareinsights.com *.doubleverify.com *.flashtalking.com adservice.google.nl adservice.google.rw adservice.google.li adservice.google.com.cy adservice.google.lk adservice.google.ms adservice.google.co.il adservice.google.com.bo adservice.google.jo adservice.google.tg *.adnxs.com adservice.google.com.et adservice.google.sk adservice.google.rs adservice.google.co.jp adservice.google.cv adservice.google.com.sg adservice.google.com.cu adservice.google.lv adservice.google.com.sb adservice.google.kz adservice.google.pl adservice.google.com.ni adservice.google.com.vc adservice.google.hn a.fsdn.com adservice.google.kg *.gstatic.com adservice.google.co.uk adservice.google.gl *.googletagmanager.com adservice.google.com.np adservice.google.co.id adservice.google.tl adservice.google.com.ng adservice.google.gm adservice.google.it translate.google.cn *.google-analytics.com adservice.google.co.cr adservice.google.bi adservice.google.bs adservice.google.fi adservice.google.sc adservice.google.je adservice.google.co.ao adservice.google.sr adservice.google.gt adservice.google.be adservice.google.co.in adservice.google.com.ar adservice.google.com.ec adservice.google.com.vn adservice.google.com.om adservice.google.cl adservice.google.com.tr adservice.google.ie adservice.google.cd adservice.google.im *.crsspxl.com adservice.google.lt adservice.google.com.my adservice.google.com.mm adservice.google.co.zm adservice.google.com.ph adservice.google.com.br adservice.google.com.bh adservice.google.com.ly adservice.google.com.ai adservice.google.ps adservice.google.at adservice.google.ne adservice.google.cf adservice.google.bf adservice.google.tm adservice.google.com.ag adservice.google.co.th adservice.google.al *.adsafeprotected.com adservice.google.tt *.script.ac adservice.google.com.bd *.googlesyndication.com *.lijit.com adservice.google.pt adservice.google.ht adservice.google.com.lb http://c.sf-syn.com adservice.google.com.af adservice.google.st *.licdn.com *.moatads.com adservice.google.ca adservice.google.com.hk adservice.google.as adservice.google.cg adservice.google.ci adservice.google.ch recaptcha.net adservice.google.cz adservice.google.com.ua adservice.google.co.ve adservice.google.az adservice.google.com.gh adservice.google.com.gt adservice.google.gg adservice.google.fr adservice.google.nu adservice.google.si adservice.google.com.bz adservice.google.md adservice.google.ws adservice.google.com.bn adservice.google.vu adservice.google.sn adservice.google.hr adservice.google.td *.4dex.io adservice.google.com.pk adservice.google.bj adservice.google.dj adservice.google.ru adservice.google.com.kw adservice.google.vg adservice.google.dk adservice.google.com.kh *.trustarc.com adservice.google.mu adservice.google.co.tz adservice.google.es http://*.pro-market.net adservice.google.com.co adservice.google.com.sv adservice.google.ad adservice.google.me adservice.google.com.qa adservice.google.no adservice.google.com.tj adservice.google.com.mt adservice.google.cm adservice.google.la 'unsafe-inline' 'unsafe-eval'; form-action 'self' lists.sourceforge.net; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; object-src 'none'
expires: Sun, 24 Mar 2024 23:22:26 GMT
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-ua-compatible: IE=edge,chrome=1
last-modified: Thu, 22 Feb 2024 22:45:05 GMT
cf-cache-status: HIT
accept-ranges: bytes
server: cloudflare
cf-ray: 859af897fb3448b5-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://a.fsdn.com/con/app/proj/roblox-anti-afk/screenshots/Roblox%20anti-AFK%20start%20screen-baedb39a.png/245/183/1msedge.exeRemote address:172.64.147.47:443RequestGET /con/app/proj/roblox-anti-afk/screenshots/Roblox%20anti-AFK%20start%20screen-baedb39a.png/245/183/1 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 21676
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=37909
content-security-policy: form-action 'self' lists.sourceforge.net; frame-ancestors 'self'; script-src 'self' adservice.google.tg http://c.sf-syn.com adservice.google.fr adservice.google.gg adservice.google.com.bn adservice.google.lv adservice.google.com.om adservice.google.ws adservice.google.com.ua adservice.google.lk adservice.google.ae adservice.google.md adservice.google.com.na adservice.google.com.pe adservice.google.com.au adservice.google.co.mz adservice.google.co.vi adservice.google.im adservice.google.sr *.s-onetag.com adservice.google.be adservice.google.co.th adservice.google.iq adservice.google.ht adservice.google.cf adservice.google.cz a.fsdn.com adservice.google.co.il adservice.google.cl adservice.google.ml adservice.google.dm adservice.google.ga adservice.google.rw adservice.google.ge *.script.ac adservice.google.co.ck adservice.google.co.ao *.tiny.cloud adservice.google.co.in *.gstatic.cn adservice.google.se adservice.google.com.bd *.google-analytics.com adservice.google.com.co adservice.google.cv *.googlesyndication.com adservice.google.com.ar adservice.google.co.ls adservice.google.bf adservice.google.bg adservice.google.com.vc adservice.google.com.eg *.slashdotmedia.com adservice.google.com.tj adservice.google.com.kh adservice.google.com.my adservice.google.co.uz adservice.google.com.qa adservice.google.com.bz adservice.google.com.mx *.adsafeprotected.com *.lijit.com adservice.google.ch adservice.google.com.ng adservice.google.co.ve adservice.google.ru adservice.google.com.pk *.moatads.com adservice.google.lu adservice.google.com.np adservice.google.mk adservice.google.com.cy adservice.google.mn adservice.google.hu translate.google.cn adservice.google.co.ug adservice.google.nu adservice.google.com.gh *.consentmanager.net adservice.google.fm adservice.google.at *.adnxs.com adservice.google.nl adservice.google.com.uy *.licdn.com adservice.google.mw adservice.google.rs adservice.google.de *.crsspxl.com translate.googleapis.com adservice.google.com.py adservice.google.kg adservice.google.bi *.microsoft.com btloader.com adservice.google.gl adservice.google.com.ag http://b.sf-syn.com adservice.google.as adservice.google.gm adservice.google.co.kr adservice.google.al adservice.google.it adservice.google.vu adservice.google.com.vn adservice.google.hr adservice.google.tt adservice.google.gr adservice.google.com.sa adservice.google.ki adservice.google.tm adservice.google.st adservice.google.com.pg *.microsofttranslator.com adservice.google.dk adservice.google.gt adservice.google.ee adservice.google.bt adservice.google.com.gi adservice.google.tn adservice.google.ie adservice.google.cg adservice.google.com.ai adservice.google.ci adservice.google.com.mm *.doubleverify.com adservice.google.bj adservice.google.co.zm adservice.google.fi adservice.google.vg adservice.google.com.fj *.flashtalking.com adservice.google.tl adservice.google.com.bo adservice.google.com.ly adservice.google.es adservice.google.nr adservice.google.com.cu adservice.google.si adservice.google.je *.sharethrough.com *.gstatic.com adservice.google.az adservice.google.com.et adservice.google.ca *.doubleclick.net adservice.google.dj adservice.google.dz adservice.google.com.sb adservice.google.com.tr adservice.google.kz adservice.google.com.gt adservice.google.td adservice.google.mv *.trustarc.com *.recaptcha.net adservice.google.pl *.googletagservices.com adservice.google.la adservice.google.sn adservice.google.com.ec recaptcha.net *.2mdn.net adservice.google.ad adservice.google.com.af adservice.google.mu adservice.google.co.uk adservice.google.co.cr adservice.google.me adservice.google.mg adservice.google.com.ni adservice.google.to adservice.google.com.lb adservice.google.no *.cloudflareinsights.com adservice.google.co.tz *.googletagmanager.com adservice.google.li adservice.google.com.hk *.4dex.io adservice.google.com.bh adservice.google.ms adservice.google.com.mt adservice.google.sc adservice.google.com.sv adservice.google.com.tw adservice.google.gy adservice.google.cm adservice.google.cd *.googleadsserving.cn adservice.google.sk adservice.google.com.ph adservice.google.ro adservice.google.ps adservice.google.com.pa adservice.google.co.ke adservice.google.co.jp adservice.google.co.nz ml314.com adservice.google.co.za adservice.google.com.sg *.google.com adservice.google.jo adservice.google.lt adservice.google.is adservice.google.co.bw adservice.google.co.zw adservice.google.pt adservice.google.bs adservice.google.sm http://*.pro-market.net adservice.google.hn adservice.google.com.jm adservice.google.com.kw adservice.google.co.id adservice.google.ne adservice.google.com.br adservice.google.com.pr adservice.google.so 'unsafe-inline' 'unsafe-eval'; script-src-attr 'none' 'report-sample'; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; object-src 'none'; upgrade-insecure-requests
expires: Sun, 24 Mar 2024 23:22:26 GMT
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-ua-compatible: IE=edge,chrome=1
last-modified: Wed, 21 Feb 2024 18:14:08 GMT
cf-cache-status: HIT
accept-ranges: bytes
server: cloudflare
cf-ray: 859af897fb3348b5-LHR
alt-svc: h3=":443"; ma=86400
-
GEThttps://a.fsdn.com/con/app/proj/roblox-anti-afk/screenshots/Roblox%20anti-AFK%20help%20screen-ca337c0e.png/245/183/1msedge.exeRemote address:172.64.147.47:443RequestGET /con/app/proj/roblox-anti-afk/screenshots/Roblox%20anti-AFK%20help%20screen-ca337c0e.png/245/183/1 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Mon, 17 Jan 2022 17:18:47 GMT
etag: W/"61e5a4f7-236"
expires: Sun, 24 Mar 2024 23:22:26 GMT
cache-control: public, max-age=2678400
access-control-allow-origin: *
timing-allow-origin: *
cf-cache-status: HIT
age: 3702
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af8995cd248b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/img/sandiego/svg/originals/sf_star_yellow.svg?1708639967 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://a.fsdn.com/con/css/sandiego.css?1708639956
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=4390
content-security-policy: frame-src 'self' *.sf-syn.com *.google.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net www.youtube-nocookie.com *.youtube.com *.stripe.com *.plaid.com *.prosperstack.com *.consentmanager.net; upgrade-insecure-requests; form-action 'self'; object-src 'none'; script-src 'self' a.fsdn.com *.sf-syn.com *.slashdotmedia.com ml314.com *.cloudflareinsights.com *.doubleclick.net *.google.com *.googlesyndication.com *.google-analytics.com *.googletagmanager.com *.googletagservices.com *.consentmanager.net *.microsofttranslator.com *.googleapis.com 'unsafe-inline' 'unsafe-eval' 'report-sample'; report-uri https://sourceforge.report-uri.com/r/d/csp/enforce; script-src-attr 'none' 'report-sample'; frame-ancestors 'self'
etag: "keepass_256x256.png?2017-09-16 17:44:55+00:00"
expires: Sun, 24 Mar 2024 23:22:26 GMT
feature-policy: microphone 'none'; geolocation 'none'; camera 'none'; payment 'none'; document-domain 'none'; display 'none'; autoplay 'none'
last-modified: Sat, 16 Sep 2017 17:44:55 GMT
permissions-policy: microphone=(), geolocation=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
cf-cache-status: HIT
age: 38313
server: cloudflare
cf-ray: 859af8995cd348b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /allura/p/keepass/icon?1678643918?&w=48 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=3521
content-security-policy: form-action 'self'; script-src 'self' a.fsdn.com *.sf-syn.com *.slashdotmedia.com ml314.com *.cloudflareinsights.com *.doubleclick.net *.google.com *.googlesyndication.com *.google-analytics.com *.googletagmanager.com *.googletagservices.com *.consentmanager.net *.microsofttranslator.com *.googleapis.com 'unsafe-inline' 'unsafe-eval' 'report-sample'; object-src 'none'; script-src-attr 'none' 'report-sample'; report-uri https://sourceforge.report-uri.com/r/d/csp/enforce; upgrade-insecure-requests; frame-ancestors 'self'; frame-src 'self' *.sf-syn.com *.google.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net www.youtube-nocookie.com *.youtube.com *.stripe.com *.plaid.com *.prosperstack.com *.consentmanager.net
etag: "aoo-orb-sourceforge.png?2018-01-23 20:11:16+00:00"
expires: Sun, 24 Mar 2024 23:22:26 GMT
feature-policy: microphone 'none'; geolocation 'none'; camera 'none'; payment 'none'; document-domain 'none'; display 'none'; autoplay 'none'
last-modified: Tue, 23 Jan 2018 20:11:16 GMT
permissions-policy: microphone=(), geolocation=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
cf-cache-status: HIT
age: 32242
server: cloudflare
cf-ray: 859af8995cd648b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /allura/mirror/openofficeorg/icon?1703330040?&w=48 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=1779
content-security-policy: upgrade-insecure-requests; frame-ancestors 'self'; script-src-attr 'none' 'report-sample'; script-src 'self' a.fsdn.com *.slashdotmedia.com ml314.com *.cloudflareinsights.com *.doubleclick.net *.google.com *.googlesyndication.com *.google-analytics.com *.googletagmanager.com *.googletagservices.com *.consentmanager.net *.microsofttranslator.com *.googleapis.com 'unsafe-inline' 'unsafe-eval' 'report-sample'; report-uri https://sourceforge.report-uri.com/r/d/csp/enforce; form-action 'self'; object-src 'none'; frame-src 'self' *.google.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net www.youtube-nocookie.com *.youtube.com *.stripe.com *.plaid.com *.prosperstack.com *.consentmanager.net
etag: "sevenzip.png?2017-12-19 21:04:41+00:00"
expires: Sun, 24 Mar 2024 23:22:26 GMT
feature-policy: microphone 'none'; geolocation 'none'; camera 'none'; payment 'none'; document-domain 'none'; display 'none'; autoplay 'none'
last-modified: Tue, 19 Dec 2017 21:04:41 GMT
permissions-policy: microphone=(), geolocation=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
cf-cache-status: HIT
age: 42231
server: cloudflare
cf-ray: 859af8997ce648b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /allura/p/sevenzip/icon?1513717482?&w=48 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=3523
content-security-policy: script-src 'self' a.fsdn.com *.slashdotmedia.com ml314.com *.cloudflareinsights.com *.doubleclick.net *.google.com *.googlesyndication.com *.google-analytics.com *.googletagmanager.com *.googletagservices.com *.consentmanager.net *.microsofttranslator.com *.googleapis.com 'unsafe-inline' 'unsafe-eval' 'report-sample'; frame-ancestors 'self'; object-src 'none'; frame-src 'self' *.google.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net www.youtube-nocookie.com *.youtube.com *.stripe.com *.plaid.com *.prosperstack.com *.consentmanager.net; upgrade-insecure-requests; form-action 'self'; script-src-attr 'none' 'report-sample'; report-uri https://sourceforge.report-uri.com/r/d/csp/enforce
etag: "desmume.png?2017-12-19 21:04:40+00:00"
expires: Sun, 24 Mar 2024 23:22:26 GMT
feature-policy: microphone 'none'; geolocation 'none'; camera 'none'; payment 'none'; document-domain 'none'; display 'none'; autoplay 'none'
last-modified: Tue, 19 Dec 2017 21:04:40 GMT
permissions-policy: microphone=(), geolocation=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
cf-cache-status: HIT
age: 41656
server: cloudflare
cf-ray: 859af899dd3848b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /allura/p/desmume/icon?1513717481?&w=48 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=2367
content-security-policy: frame-ancestors 'self'; object-src 'none'; frame-src 'self' *.sf-syn.com *.google.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net www.youtube-nocookie.com *.youtube.com *.stripe.com *.plaid.com *.prosperstack.com *.consentmanager.net; upgrade-insecure-requests; report-uri https://sourceforge.report-uri.com/r/d/csp/enforce; form-action 'self'; script-src-attr 'none' 'report-sample'; script-src 'self' a.fsdn.com *.sf-syn.com *.slashdotmedia.com ml314.com *.cloudflareinsights.com *.doubleclick.net *.google.com *.googlesyndication.com *.google-analytics.com *.googletagmanager.com *.googletagservices.com *.consentmanager.net *.microsofttranslator.com *.googleapis.com 'unsafe-inline' 'unsafe-eval' 'report-sample'
etag: "clonezilla.png?2017-12-19 21:04:43+00:00"
expires: Sun, 24 Mar 2024 23:22:26 GMT
feature-policy: microphone 'none'; geolocation 'none'; camera 'none'; payment 'none'; document-domain 'none'; display 'none'; autoplay 'none'
last-modified: Tue, 19 Dec 2017 21:04:43 GMT
permissions-policy: microphone=(), geolocation=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
cf-cache-status: HIT
age: 27740
server: cloudflare
cf-ray: 859af899ed3f48b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /allura/p/clonezilla/icon?1588915417?&w=48 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=7330
content-security-policy: report-uri https://sourceforge.report-uri.com/r/d/csp/enforce; frame-src 'self' *.sf-syn.com *.google.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net www.youtube-nocookie.com *.youtube.com *.stripe.com *.plaid.com *.prosperstack.com *.consentmanager.net; script-src 'self' a.fsdn.com *.sf-syn.com *.slashdotmedia.com ml314.com *.cloudflareinsights.com *.doubleclick.net *.google.com *.googlesyndication.com *.google-analytics.com *.googletagmanager.com *.googletagservices.com *.consentmanager.net *.microsofttranslator.com *.googleapis.com 'unsafe-inline' 'unsafe-eval' 'report-sample'; frame-ancestors 'self'; script-src-attr 'none' 'report-sample'; upgrade-insecure-requests; form-action 'self'; object-src 'none'
expires: Sun, 24 Mar 2024 23:22:26 GMT
feature-policy: microphone 'none'; geolocation 'none'; camera 'none'; document-domain 'none'; display 'none'; autoplay 'none'
last-modified: Tue, 14 Jun 2022 18:55:43 GMT
permissions-policy: microphone=(), geolocation=(), camera=(), document-domain=(), display-capture=(), autoplay=()
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
cf-cache-status: HIT
cache-control: public, max-age=2678400
server: cloudflare
cf-ray: 859af896ba1348b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/img/sandiego/svg/originals/sf-icon-orange-no_sf.svg HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Mon, 17 Jan 2022 17:18:47 GMT
etag: W/"61e5a4f7-526"
expires: Sun, 24 Mar 2024 23:22:26 GMT
cache-control: public, max-age=2678400
access-control-allow-origin: *
timing-allow-origin: *
cf-cache-status: HIT
age: 148082
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89bcf5848b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /allura/u/peeyur/user_icon HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
content-type: text/html; charset=UTF-8
location: https://a.fsdn.com/con/images/sandiego/icons/default-avatar.png
cache-control: no-cache
pragma: no-cache
x-robots-tag: noindex, follow
content-security-policy: object-src 'none'; form-action 'self'; script-src-attr 'none' 'report-sample'; upgrade-insecure-requests; frame-src 'self' *.sf-syn.com *.google.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net www.youtube-nocookie.com *.youtube.com *.stripe.com *.plaid.com *.prosperstack.com *.consentmanager.net; script-src 'self' a.fsdn.com *.sf-syn.com *.slashdotmedia.com ml314.com *.cloudflareinsights.com *.doubleclick.net *.google.com *.googlesyndication.com *.google-analytics.com *.googletagmanager.com *.googletagservices.com *.consentmanager.net *.microsofttranslator.com *.googleapis.com 'unsafe-inline' 'unsafe-eval' 'report-sample'; frame-ancestors 'self'; report-uri https://sourceforge.report-uri.com/r/d/csp/enforce
permissions-policy: microphone=(), geolocation=(), camera=(), document-domain=(), display-capture=(), autoplay=()
feature-policy: microphone 'none'; geolocation 'none'; camera 'none'; document-domain 'none'; display 'none'; autoplay 'none'
set-cookie: VISITOR=e965ee5c-3e6a-4c21-a598-7d9298cb513d; Max-Age=315360000; Path=/; expires=Sun, 19-Feb-2034 23:22:27 GMT; secure; HttpOnly
set-cookie: _session_id=bd5bbeeb2661e1ad342252f062bc023759a162a4335336c7c6eb7d510e8bc9d07862718edc7cdb25; secure; SameSite=Strict; Path=/
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: MISS
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89eda9148b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /allura/u/yakabaka555/user_icon HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
content-type: text/html; charset=UTF-8
location: https://a.fsdn.com/con/images/sandiego/icons/default-avatar.png
cache-control: no-cache
pragma: no-cache
x-robots-tag: noindex, follow
content-security-policy: frame-src 'self' *.sf-syn.com *.google.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net www.youtube-nocookie.com *.youtube.com *.stripe.com *.plaid.com *.prosperstack.com *.consentmanager.net; object-src 'none'; frame-ancestors 'self'; form-action 'self'; report-uri https://sourceforge.report-uri.com/r/d/csp/enforce; script-src-attr 'none' 'report-sample'; upgrade-insecure-requests; script-src 'self' a.fsdn.com *.sf-syn.com *.slashdotmedia.com ml314.com *.cloudflareinsights.com *.doubleclick.net *.google.com *.googlesyndication.com *.google-analytics.com *.googletagmanager.com *.googletagservices.com *.consentmanager.net *.microsofttranslator.com *.googleapis.com 'unsafe-inline' 'unsafe-eval' 'report-sample'
permissions-policy: microphone=(), geolocation=(), camera=(), document-domain=(), display-capture=(), autoplay=()
feature-policy: microphone 'none'; geolocation 'none'; camera 'none'; document-domain 'none'; display 'none'; autoplay 'none'
set-cookie: VISITOR=6dba46aa-3bea-4f8e-9458-7db26fcf521f; Max-Age=315360000; Path=/; expires=Sun, 19-Feb-2034 23:22:27 GMT; secure; HttpOnly
set-cookie: _session_id=2b69f4539968c4a5cf7c87584088dacd8ec2f3dee1d7c87df2bba2759953b89bfec6bd82dae60191; secure; SameSite=Strict; Path=/
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: MISS
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89eda9048b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/images/sandiego/icons/default-avatar.png HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 762
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=881
content-disposition: inline; filename="default-avatar.webp"
etag: "61e5a4f7-371"
expires: Sun, 24 Mar 2024 23:22:27 GMT
last-modified: Mon, 17 Jan 2022 17:18:47 GMT
timing-allow-origin: *
vary: Accept
cf-cache-status: HIT
age: 236357
accept-ranges: bytes
server: cloudflare
cf-ray: 859af8a03c2448b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /mirrorimages/kumisystems-xlarge.png HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 2674
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=3150
content-disposition: inline; filename="kumisystems-xlarge.webp"
etag: "61e5a4f2-c4e"
expires: Sun, 24 Mar 2024 23:22:31 GMT
last-modified: Mon, 17 Jan 2022 17:18:42 GMT
vary: Accept
cf-cache-status: HIT
age: 585387
accept-ranges: bytes
server: cloudflare
cf-ray: 859af8b7fdb148b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/app/nel_img/12831 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: origSize=124456
etag: W/"658491b1-1e628"
expires: Sun, 24 Mar 2024 23:22:31 GMT
last-modified: Thu, 21 Dec 2023 19:27:45 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3690
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af8b82de948b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/app/nel_img/16871 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 7936
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=9951
content-security-policy: frame-ancestors 'self'; object-src 'none'; upgrade-insecure-requests; form-action 'self' lists.sourceforge.net; script-src-attr 'none' 'report-sample'; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; script-src 'self' adservice.google.com.eg adservice.google.co.ug http://b.sf-syn.com adservice.google.dz adservice.google.tt adservice.google.bj adservice.google.pt adservice.google.com.pg adservice.google.co.uz adservice.google.com.gt recaptcha.net adservice.google.com.bz adservice.google.cz adservice.google.sm *.2mdn.net adservice.google.com.co adservice.google.ws adservice.google.fr adservice.google.com.ly adservice.google.com.sv adservice.google.com.gi adservice.google.kg adservice.google.bt adservice.google.bf adservice.google.si *.tiny.cloud adservice.google.com.pr adservice.google.tl adservice.google.pl adservice.google.cm adservice.google.nu adservice.google.com.sa adservice.google.com.ng adservice.google.rw adservice.google.co.mz adservice.google.fm adservice.google.td adservice.google.sn adservice.google.ms adservice.google.no adservice.google.com.qa adservice.google.mw adservice.google.nl *.microsofttranslator.com adservice.google.co.kr adservice.google.com.bd adservice.google.at adservice.google.hr adservice.google.bi adservice.google.ch adservice.google.com.pa adservice.google.vu adservice.google.jo adservice.google.is adservice.google.com.hk *.adsafeprotected.com *.googletagmanager.com adservice.google.com.bh adservice.google.com.ag adservice.google.com.vn adservice.google.tn adservice.google.co.zw *.microsoft.com adservice.google.co.uk *.script.ac *.s-onetag.com translate.googleapis.com adservice.google.gt adservice.google.ps adservice.google.ki adservice.google.com.vc adservice.google.com.jm adservice.google.ci adservice.google.co.za adservice.google.com.pk adservice.google.co.ck *.googletagservices.com adservice.google.li adservice.google.co.jp adservice.google.ml adservice.google.so *.consentmanager.net adservice.google.com.py adservice.google.co.nz adservice.google.com.fj *.googlesyndication.com adservice.google.cl *.flashtalking.com adservice.google.ad *.gstatic.cn adservice.google.com.sg adservice.google.sr adservice.google.me adservice.google.vg adservice.google.com.ar adservice.google.az adservice.google.as adservice.google.be adservice.google.gm *.google.com *.licdn.com adservice.google.co.ls adservice.google.fi *.4dex.io adservice.google.lk adservice.google.gl adservice.google.ca adservice.google.co.th adservice.google.com.pe *.doubleclick.net adservice.google.gy http://*.pro-market.net *.adnxs.com adservice.google.com.et adservice.google.com.my adservice.google.com.uy adservice.google.co.vi adservice.google.hu adservice.google.je adservice.google.co.cr *.moatads.com *.lijit.com adservice.google.com.au adservice.google.com.bn adservice.google.com.sb adservice.google.se adservice.google.md adservice.google.mk adservice.google.com.bo adservice.google.com.mt adservice.google.ne adservice.google.com.mm adservice.google.dm adservice.google.bs adservice.google.mn adservice.google.it adservice.google.ru adservice.google.lu *.sharethrough.com adservice.google.com.ph adservice.google.tm adservice.google.ro adservice.google.mu adservice.google.com.cy adservice.google.hn adservice.google.co.zm ml314.com adservice.google.co.ao adservice.google.to adservice.google.com.lb adservice.google.com.cu adservice.google.cv *.slashdotmedia.com *.trustarc.com adservice.google.com.kh adservice.google.co.tz adservice.google.co.ve adservice.google.ht a.fsdn.com adservice.google.mg adservice.google.dk adservice.google.co.ke adservice.google.ga adservice.google.com.ni adservice.google.com.om adservice.google.bg adservice.google.im adservice.google.tg adservice.google.com.na adservice.google.gg adservice.google.com.tw adservice.google.lt adservice.google.st adservice.google.com.np adservice.google.mv adservice.google.com.ai adservice.google.ee adservice.google.com.kw adservice.google.cg adservice.google.co.id adservice.google.com.af adservice.google.gr adservice.google.com.tr *.cloudflareinsights.com adservice.google.com.gh adservice.google.com.ec adservice.google.iq adservice.google.kz http://c.sf-syn.com adservice.google.cf adservice.google.nr adservice.google.ge *.google-analytics.com adservice.google.es adservice.google.de adservice.google.sc adservice.google.co.il adservice.google.com.tj adservice.google.com.br adservice.google.al adservice.google.com.ua adservice.google.rs *.doubleverify.com adservice.google.cd adservice.google.co.bw *.gstatic.com translate.google.cn btloader.com *.recaptcha.net adservice.google.ae *.crsspxl.com *.googleadsserving.cn adservice.google.ie adservice.google.la adservice.google.lv adservice.google.co.in adservice.google.sk adservice.google.com.mx adservice.google.dj 'unsafe-inline' 'unsafe-eval'
expires: Sun, 24 Mar 2024 23:22:31 GMT
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-ua-compatible: IE=edge,chrome=1
last-modified: Thu, 22 Feb 2024 22:27:48 GMT
cf-cache-status: HIT
accept-ranges: bytes
server: cloudflare
cf-ray: 859af8b82de748b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/app/nel_img/14793 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1141
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
content-security-policy: script-src-attr 'none' 'report-sample'; upgrade-insecure-requests; form-action 'self' lists.sourceforge.net; frame-ancestors 'self'; object-src 'none'; script-src 'self' a.fsdn.com *.tiny.cloud *.consentmanager.net adservice.google.com.pk *.crsspxl.com adservice.google.ge adservice.google.ml adservice.google.it adservice.google.com.br adservice.google.cg adservice.google.com.fj *.adnxs.com adservice.google.sr recaptcha.net adservice.google.bi adservice.google.st adservice.google.ru adservice.google.to adservice.google.lk adservice.google.co.za adservice.google.be adservice.google.com.tj adservice.google.com.ec *.google.com adservice.google.co.th adservice.google.me adservice.google.co.in adservice.google.tl adservice.google.co.ao adservice.google.vu adservice.google.co.ls adservice.google.co.ke adservice.google.je adservice.google.com.ag adservice.google.cl adservice.google.com.mt adservice.google.co.uz adservice.google.mg adservice.google.com.sg adservice.google.co.id *.gstatic.com adservice.google.com.bn adservice.google.com.jm adservice.google.tg adservice.google.im *.4dex.io *.googlesyndication.com adservice.google.ps adservice.google.at adservice.google.com.sb adservice.google.com.ua adservice.google.rs adservice.google.com.bd adservice.google.co.nz *.s-onetag.com adservice.google.hn adservice.google.lt adservice.google.cd ml314.com adservice.google.cf adservice.google.com.tr adservice.google.ga adservice.google.com.bz adservice.google.gr adservice.google.com.qa adservice.google.com.ar adservice.google.so *.2mdn.net adservice.google.lv *.googletagservices.com adservice.google.se adservice.google.com.pe *.microsoft.com adservice.google.com.ph adservice.google.co.jp adservice.google.pt adservice.google.de adservice.google.mn adservice.google.com.vn adservice.google.cz adservice.google.tm adservice.google.li adservice.google.com.np adservice.google.tn translate.google.cn adservice.google.ms adservice.google.co.kr adservice.google.gy adservice.google.no adservice.google.td adservice.google.jo adservice.google.com.gh adservice.google.com.ni adservice.google.com.pg adservice.google.ci adservice.google.com.hk *.gstatic.cn adservice.google.com.lb adservice.google.rw adservice.google.az adservice.google.dj adservice.google.co.cr *.googleadsserving.cn *.flashtalking.com adservice.google.com.cy adservice.google.com.na adservice.google.co.vi adservice.google.mw adservice.google.com.uy adservice.google.hu adservice.google.gt adservice.google.sc *.doubleclick.net adservice.google.ch adservice.google.la adservice.google.vg *.script.ac *.recaptcha.net adservice.google.com.bo adservice.google.ht adservice.google.com.sa adservice.google.com.ai adservice.google.ae *.slashdotmedia.com http://c.sf-syn.com adservice.google.fi *.moatads.com http://*.pro-market.net adservice.google.dk adservice.google.si adservice.google.kz adservice.google.cv adservice.google.nr adservice.google.kg adservice.google.co.il *.googletagmanager.com *.cloudflareinsights.com adservice.google.com.cu *.sharethrough.com adservice.google.iq btloader.com adservice.google.co.ck adservice.google.ro adservice.google.sk adservice.google.dm adservice.google.bg adservice.google.com.gi adservice.google.bj adservice.google.hr adservice.google.mu adservice.google.co.ug adservice.google.com.my adservice.google.com.kw adservice.google.co.ve adservice.google.gm translate.googleapis.com adservice.google.as adservice.google.md adservice.google.com.pa adservice.google.lu adservice.google.fm adservice.google.gg adservice.google.sm adservice.google.com.co adservice.google.is adservice.google.com.om adservice.google.com.au adservice.google.co.bw adservice.google.ne adservice.google.gl adservice.google.ad adservice.google.com.sv adservice.google.bf adservice.google.co.zm adservice.google.co.mz adservice.google.mv *.microsofttranslator.com *.adsafeprotected.com adservice.google.co.tz adservice.google.com.et *.trustarc.com *.google-analytics.com *.licdn.com adservice.google.fr adservice.google.com.gt adservice.google.nu adservice.google.co.uk adservice.google.com.mx adservice.google.co.zw adservice.google.ee adservice.google.com.af adservice.google.com.tw adservice.google.com.pr adservice.google.com.kh adservice.google.pl adservice.google.ki adservice.google.cm adservice.google.com.ng adservice.google.sn *.doubleverify.com adservice.google.bs adservice.google.ie adservice.google.tt adservice.google.com.ly adservice.google.bt adservice.google.mk adservice.google.ca http://b.sf-syn.com adservice.google.ws adservice.google.com.mm adservice.google.dz adservice.google.com.eg adservice.google.al adservice.google.com.bh adservice.google.com.py *.lijit.com adservice.google.com.vc adservice.google.nl adservice.google.es 'unsafe-inline' 'unsafe-eval'; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com
expires: Sun, 24 Mar 2024 23:22:31 GMT
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-ua-compatible: IE=edge,chrome=1
last-modified: Thu, 22 Feb 2024 22:30:52 GMT
cf-cache-status: HIT
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af8b82de848b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/app/nel_img/17149 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 9106
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=12625
content-security-policy: object-src 'none'; form-action 'self' lists.sourceforge.net; upgrade-insecure-requests; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; script-src 'self' *.doubleclick.net adservice.google.tm adservice.google.se *.crsspxl.com adservice.google.com.pe adservice.google.sn adservice.google.dk adservice.google.com.mt adservice.google.lv adservice.google.co.ug adservice.google.com.tw adservice.google.bj *.script.ac adservice.google.tt adservice.google.com.au adservice.google.cv adservice.google.bg adservice.google.lt adservice.google.com.jm adservice.google.be adservice.google.com.sa adservice.google.co.tz adservice.google.az adservice.google.gg adservice.google.bi adservice.google.cz adservice.google.vu adservice.google.com.my adservice.google.fr *.tiny.cloud adservice.google.ht *.microsoft.com adservice.google.co.il adservice.google.ws adservice.google.com.sv *.gstatic.com adservice.google.com.kh adservice.google.mw adservice.google.so adservice.google.li *.adnxs.com adservice.google.sr adservice.google.gl adservice.google.com.np adservice.google.co.cr *.google.com adservice.google.lu adservice.google.com.ly adservice.google.nu adservice.google.hn adservice.google.com.fj adservice.google.co.za http://*.pro-market.net http://c.sf-syn.com adservice.google.co.kr adservice.google.co.vi adservice.google.co.ve adservice.google.com.pa recaptcha.net adservice.google.com.vn adservice.google.dz adservice.google.lk adservice.google.cg adservice.google.im *.2mdn.net *.slashdotmedia.com adservice.google.is http://b.sf-syn.com adservice.google.sm adservice.google.al ml314.com adservice.google.nl adservice.google.gy adservice.google.co.uz *.cloudflareinsights.com adservice.google.mg adservice.google.com.ng adservice.google.ne adservice.google.ga adservice.google.co.jp adservice.google.kz adservice.google.com.bz a.fsdn.com adservice.google.no adservice.google.co.uk adservice.google.ml adservice.google.st adservice.google.gr *.trustarc.com adservice.google.com.br adservice.google.me adservice.google.je adservice.google.hu adservice.google.com.bd adservice.google.co.in *.recaptcha.net adservice.google.ie adservice.google.com.cy adservice.google.tg adservice.google.com.ar adservice.google.gt adservice.google.co.id adservice.google.com.na adservice.google.com.py adservice.google.sk adservice.google.com.ag adservice.google.com.pr adservice.google.pt adservice.google.de adservice.google.com.eg adservice.google.mn adservice.google.jo *.googlesyndication.com adservice.google.rw adservice.google.mv *.flashtalking.com adservice.google.at adservice.google.it adservice.google.com.pg adservice.google.mk *.adsafeprotected.com adservice.google.com.gh adservice.google.ms adservice.google.mu adservice.google.bf *.doubleverify.com adservice.google.to adservice.google.com.gi adservice.google.md adservice.google.ad adservice.google.fi adservice.google.com.bn adservice.google.ge *.microsofttranslator.com *.sharethrough.com adservice.google.co.zw adservice.google.com.vc adservice.google.si adservice.google.com.sb adservice.google.ki adservice.google.com.pk adservice.google.com.sg adservice.google.co.nz adservice.google.co.th adservice.google.cm adservice.google.ru translate.google.cn adservice.google.co.ao *.s-onetag.com adservice.google.com.qa adservice.google.com.bo adservice.google.cd *.gstatic.cn adservice.google.gm adservice.google.co.ke adservice.google.com.bh adservice.google.nr adservice.google.com.tr adservice.google.fm adservice.google.ae adservice.google.com.co *.consentmanager.net adservice.google.co.bw adservice.google.vg adservice.google.ci btloader.com adservice.google.com.ua adservice.google.ps adservice.google.dj adservice.google.com.ni adservice.google.com.ph *.googleadsserving.cn adservice.google.iq adservice.google.co.mz adservice.google.ro adservice.google.bt adservice.google.co.zm adservice.google.cf adservice.google.com.uy adservice.google.com.et *.lijit.com adservice.google.co.ck translate.googleapis.com adservice.google.tl adservice.google.es adservice.google.dm adservice.google.td adservice.google.pl adservice.google.com.ec adservice.google.com.hk *.moatads.com adservice.google.ca adservice.google.com.mm adservice.google.com.ai adservice.google.com.kw *.google-analytics.com adservice.google.com.af adservice.google.bs *.googletagservices.com adservice.google.ch adservice.google.com.tj adservice.google.kg *.4dex.io *.licdn.com adservice.google.ee adservice.google.as adservice.google.com.om adservice.google.com.lb adservice.google.sc adservice.google.cl adservice.google.co.ls *.googletagmanager.com adservice.google.com.mx adservice.google.hr adservice.google.com.cu adservice.google.com.gt adservice.google.tn adservice.google.rs adservice.google.la 'unsafe-inline' 'unsafe-eval'; frame-ancestors 'self'; script-src-attr 'none' 'report-sample'
expires: Sun, 24 Mar 2024 23:22:31 GMT
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-ua-compatible: IE=edge,chrome=1
last-modified: Thu, 22 Feb 2024 22:28:53 GMT
cf-cache-status: HIT
accept-ranges: bytes
server: cloudflare
cf-ray: 859af8b82de648b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/js/min/sf.sandiego-dwnld.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 7514
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=9346
content-security-policy: form-action 'self' lists.sourceforge.net; frame-ancestors 'self'; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; script-src-attr 'none' 'report-sample'; object-src 'none'; script-src 'self' adservice.google.ae adservice.google.ki adservice.google.at *.adnxs.com ml314.com adservice.google.ro adservice.google.co.cr adservice.google.com.eg adservice.google.kg adservice.google.dz *.consentmanager.net adservice.google.bs *.adsafeprotected.com adservice.google.co.ck adservice.google.bj adservice.google.ee adservice.google.ps adservice.google.com.sa adservice.google.co.ke adservice.google.ms adservice.google.de adservice.google.com.ng adservice.google.com.bz adservice.google.co.nz adservice.google.com.vn adservice.google.to adservice.google.com.ly adservice.google.gm adservice.google.com.bd *.googletagservices.com *.doubleverify.com adservice.google.fr adservice.google.ge adservice.google.com.pe adservice.google.com.bh adservice.google.so adservice.google.com.pa adservice.google.sm adservice.google.com.qa adservice.google.hr adservice.google.ie *.doubleclick.net adservice.google.ca *.moatads.com *.cloudflareinsights.com adservice.google.mv *.google-analytics.com adservice.google.ht *.tiny.cloud *.googlesyndication.com adservice.google.com.lb adservice.google.cz adservice.google.iq *.google.com adservice.google.co.za adservice.google.ru adservice.google.com.mm adservice.google.ne *.crsspxl.com adservice.google.ml adservice.google.sr adservice.google.ad adservice.google.fi adservice.google.com.cy adservice.google.je adservice.google.com.co *.s-onetag.com adservice.google.sc adservice.google.co.ao adservice.google.co.tz adservice.google.com.ar adservice.google.tm adservice.google.cf a.fsdn.com adservice.google.cl adservice.google.kz adservice.google.com.ec adservice.google.bf adservice.google.co.vi adservice.google.ga adservice.google.ws adservice.google.li adservice.google.bg adservice.google.com.gi adservice.google.com.ag adservice.google.com.ni adservice.google.com.kh adservice.google.com.tr *.googletagmanager.com adservice.google.lu adservice.google.az adservice.google.si adservice.google.com.gh http://b.sf-syn.com adservice.google.lt adservice.google.im adservice.google.es adservice.google.tg adservice.google.com.vc adservice.google.nl recaptcha.net adservice.google.la adservice.google.gl adservice.google.tl adservice.google.rw adservice.google.cv adservice.google.com.pk adservice.google.gg adservice.google.dj adservice.google.se adservice.google.com.gt adservice.google.me adservice.google.gy adservice.google.gr adservice.google.hn adservice.google.is adservice.google.td *.lijit.com adservice.google.com.ai *.googleadsserving.cn *.flashtalking.com adservice.google.tt adservice.google.com.au adservice.google.co.ve *.microsoft.com adservice.google.co.il adservice.google.co.uk adservice.google.co.kr adservice.google.gt adservice.google.co.ls adservice.google.com.my adservice.google.dk adservice.google.fm *.script.ac adservice.google.mu *.gstatic.cn adservice.google.cd *.sharethrough.com adservice.google.co.jp adservice.google.co.bw http://*.pro-market.net adservice.google.com.br adservice.google.com.bo adservice.google.mk adservice.google.pt adservice.google.com.sg *.microsofttranslator.com adservice.google.sn adservice.google.com.py adservice.google.com.mt adservice.google.md adservice.google.com.et adservice.google.mn adservice.google.cm adservice.google.com.hk adservice.google.rs *.slashdotmedia.com adservice.google.cg adservice.google.nr adservice.google.co.zm adservice.google.mg adservice.google.pl adservice.google.com.af adservice.google.hu adservice.google.as adservice.google.com.bn translate.google.cn adservice.google.co.th adservice.google.jo *.gstatic.com *.trustarc.com adservice.google.lv adservice.google.com.mx translate.googleapis.com adservice.google.co.mz adservice.google.st adservice.google.co.ug adservice.google.com.tw adservice.google.no adservice.google.lk adservice.google.vu *.licdn.com adservice.google.co.in adservice.google.co.zw adservice.google.com.ua adservice.google.sk adservice.google.com.na btloader.com *.recaptcha.net adservice.google.dm adservice.google.com.tj adservice.google.al adservice.google.tn adservice.google.be adservice.google.mw adservice.google.com.pg adservice.google.com.cu adservice.google.bi adservice.google.it adservice.google.com.ph *.4dex.io adservice.google.com.jm adservice.google.ch adservice.google.com.sb adservice.google.co.uz adservice.google.co.id adservice.google.com.np adservice.google.nu adservice.google.com.kw adservice.google.com.sv adservice.google.bt adservice.google.com.fj adservice.google.com.uy adservice.google.com.om adservice.google.com.pr *.2mdn.net http://c.sf-syn.com adservice.google.vg adservice.google.ci 'unsafe-inline' 'unsafe-eval'; upgrade-insecure-requests
expires: Sun, 24 Mar 2024 23:22:31 GMT
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-ua-compatible: IE=edge,chrome=1
last-modified: Thu, 22 Feb 2024 22:55:33 GMT
cf-cache-status: HIT
accept-ranges: bytes
server: cloudflare
cf-ray: 859af8b82de448b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/app/nel_img/14247 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 3966
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=6574
content-security-policy: frame-ancestors 'self'; object-src 'none'; script-src 'self' adservice.google.co.za adservice.google.rs adservice.google.com.sg adservice.google.is *.doubleclick.net adservice.google.jo adservice.google.com.tj adservice.google.kg adservice.google.gm adservice.google.al adservice.google.md *.microsofttranslator.com adservice.google.ms *.googletagmanager.com *.recaptcha.net adservice.google.lt http://*.pro-market.net adservice.google.com.om adservice.google.sn adservice.google.com.bo adservice.google.gr adservice.google.co.id adservice.google.com.sa adservice.google.st translate.googleapis.com adservice.google.vu adservice.google.at adservice.google.com.cy adservice.google.tt adservice.google.co.tz ml314.com *.cloudflareinsights.com *.googletagservices.com adservice.google.com.bn adservice.google.com.co adservice.google.mw adservice.google.com.ly adservice.google.cz adservice.google.com.gh adservice.google.me adservice.google.co.mz *.sharethrough.com adservice.google.bt adservice.google.nu adservice.google.dj http://b.sf-syn.com adservice.google.lu adservice.google.ga adservice.google.com.mm *.script.ac *.slashdotmedia.com adservice.google.co.uz adservice.google.com.qa http://c.sf-syn.com adservice.google.ps adservice.google.pl adservice.google.de adservice.google.co.ke adservice.google.com.na adservice.google.co.ao adservice.google.si adservice.google.com.vc adservice.google.mu adservice.google.so adservice.google.com.ar adservice.google.co.ug adservice.google.sk adservice.google.tn adservice.google.hn adservice.google.com.ec recaptcha.net adservice.google.com.tr adservice.google.com.af adservice.google.im adservice.google.es adservice.google.co.il adservice.google.com.ph adservice.google.com.my adservice.google.co.ls adservice.google.co.uk adservice.google.fr adservice.google.cf *.2mdn.net adservice.google.rw adservice.google.com.tw adservice.google.ca adservice.google.tl adservice.google.ge *.google-analytics.com *.crsspxl.com adservice.google.cv adservice.google.co.nz adservice.google.hr adservice.google.tm adservice.google.com.kh adservice.google.bi adservice.google.mk adservice.google.com.uy adservice.google.as adservice.google.bj *.licdn.com adservice.google.sr adservice.google.co.jp adservice.google.co.ve adservice.google.com.sv adservice.google.com.np adservice.google.iq adservice.google.com.bd adservice.google.com.pr adservice.google.com.jm adservice.google.com.fj *.flashtalking.com adservice.google.cd adservice.google.com.gi *.doubleverify.com *.adsafeprotected.com adservice.google.com.mt adservice.google.bf adservice.google.se *.microsoft.com adservice.google.com.pe adservice.google.vg *.gstatic.cn *.4dex.io adservice.google.com.eg adservice.google.nr adservice.google.gg adservice.google.ro adservice.google.co.cr adservice.google.co.vi adservice.google.mv adservice.google.co.zm adservice.google.com.ua adservice.google.ae *.gstatic.com adservice.google.com.ng adservice.google.com.bz adservice.google.lv adservice.google.mg adservice.google.com.pa adservice.google.ne adservice.google.ch *.s-onetag.com adservice.google.com.kw *.trustarc.com a.fsdn.com adservice.google.com.hk adservice.google.com.ni adservice.google.co.ck adservice.google.com.cu adservice.google.ht adservice.google.gt adservice.google.az adservice.google.ee adservice.google.ie adservice.google.com.br adservice.google.com.au adservice.google.ki adservice.google.to adservice.google.com.vn adservice.google.ru adservice.google.ws adservice.google.lk adservice.google.no *.googlesyndication.com adservice.google.pt adservice.google.be adservice.google.kz adservice.google.dz adservice.google.nl adservice.google.tg adservice.google.cg adservice.google.co.in adservice.google.cl adservice.google.je adservice.google.ml adservice.google.dm *.google.com *.lijit.com *.moatads.com adservice.google.fi adservice.google.com.gt adservice.google.td adservice.google.bg adservice.google.gl adservice.google.mn adservice.google.com.pk adservice.google.com.bh adservice.google.bs adservice.google.gy *.googleadsserving.cn adservice.google.com.sb translate.google.cn adservice.google.com.mx adservice.google.li adservice.google.com.ag adservice.google.sm adservice.google.co.kr adservice.google.ci adservice.google.hu adservice.google.com.py adservice.google.co.zw adservice.google.it *.adnxs.com adservice.google.com.ai adservice.google.com.et adservice.google.ad adservice.google.dk adservice.google.sc adservice.google.fm btloader.com adservice.google.co.th *.tiny.cloud adservice.google.com.pg adservice.google.la adservice.google.cm *.consentmanager.net adservice.google.com.lb adservice.google.co.bw 'unsafe-inline' 'unsafe-eval'; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; form-action 'self' lists.sourceforge.net; upgrade-insecure-requests; script-src-attr 'none' 'report-sample'
expires: Sun, 24 Mar 2024 23:22:56 GMT
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-ua-compatible: IE=edge,chrome=1
last-modified: Thu, 22 Feb 2024 22:56:27 GMT
cf-cache-status: HIT
age: 460
accept-ranges: bytes
server: cloudflare
cf-ray: 859af9568eba48b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/app/nel_img/8637 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
cache-control: public, max-age=2678400
cf-bgj: minify
cf-polished: origSize=9812
etag: W/"612d64b1-2654"
expires: Sun, 24 Mar 2024 23:22:56 GMT
last-modified: Mon, 30 Aug 2021 23:07:29 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 3540
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af9568ebb48b5-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/js/lib/big-text.js?1708639956 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 8006
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=10577
content-security-policy: script-src-attr 'none' 'report-sample'; frame-ancestors 'self'; form-action 'self' lists.sourceforge.net; script-src 'self' *.licdn.com translate.google.cn *.adsafeprotected.com adservice.google.com.gh *.googletagmanager.com *.script.ac adservice.google.pt *.google.com adservice.google.fr *.doubleclick.net adservice.google.bf adservice.google.so adservice.google.com.bz adservice.google.az adservice.google.com.pe adservice.google.co.za *.s-onetag.com adservice.google.td adservice.google.ms adservice.google.co.mz adservice.google.com.ag adservice.google.com.qa adservice.google.com.au *.crsspxl.com adservice.google.at adservice.google.com.tw adservice.google.com.na *.doubleverify.com adservice.google.com.ua adservice.google.co.kr adservice.google.co.ug http://c.sf-syn.com *.sharethrough.com adservice.google.lu adservice.google.co.bw adservice.google.ro adservice.google.com.bo adservice.google.dj *.cloudflareinsights.com adservice.google.bg adservice.google.cl adservice.google.co.il *.microsoft.com adservice.google.is adservice.google.im adservice.google.ae adservice.google.ne adservice.google.com.sb translate.googleapis.com adservice.google.gm adservice.google.co.ck adservice.google.no adservice.google.co.ls adservice.google.com.bn adservice.google.iq adservice.google.hr *.recaptcha.net adservice.google.co.ve adservice.google.com.tr adservice.google.sc adservice.google.jo adservice.google.co.uk adservice.google.lt adservice.google.al adservice.google.ge adservice.google.gy *.tiny.cloud adservice.google.com.co adservice.google.com.fj adservice.google.sm adservice.google.sn adservice.google.com.ec adservice.google.rs adservice.google.com.ai adservice.google.ad adservice.google.co.zm adservice.google.com.bd adservice.google.hu adservice.google.co.th adservice.google.com.mm adservice.google.com.sv adservice.google.be adservice.google.nl adservice.google.ru adservice.google.co.ao *.4dex.io adservice.google.com.sa adservice.google.com.kw adservice.google.cf *.moatads.com adservice.google.com.my adservice.google.com.mt adservice.google.co.vi adservice.google.de *.lijit.com adservice.google.lk adservice.google.as adservice.google.mn adservice.google.nu adservice.google.mv adservice.google.com.ni adservice.google.ie adservice.google.com.mx adservice.google.com.ar adservice.google.com.pa adservice.google.cg adservice.google.ws adservice.google.com.af adservice.google.ci adservice.google.gt *.gstatic.com btloader.com *.trustarc.com adservice.google.bs adservice.google.sr *.slashdotmedia.com adservice.google.li adservice.google.se adservice.google.bj adservice.google.co.nz adservice.google.to adservice.google.com.sg adservice.google.bi adservice.google.com.cy adservice.google.ga adservice.google.tl adservice.google.hn *.google-analytics.com recaptcha.net *.gstatic.cn adservice.google.rw adservice.google.com.eg adservice.google.co.ke adservice.google.com.kh adservice.google.mw adservice.google.com.br *.googlesyndication.com adservice.google.st adservice.google.ch adservice.google.tn adservice.google.ca adservice.google.gl adservice.google.co.uz adservice.google.com.et adservice.google.sk adservice.google.it http://b.sf-syn.com adservice.google.gg adservice.google.com.vn adservice.google.tm adservice.google.fm adservice.google.com.hk adservice.google.ml adservice.google.com.pr adservice.google.kg adservice.google.cd adservice.google.com.bh adservice.google.la adservice.google.ee adservice.google.com.om adservice.google.es adservice.google.co.id adservice.google.com.ph adservice.google.com.uy adservice.google.kz *.googletagservices.com adservice.google.com.cu adservice.google.com.ng adservice.google.cv adservice.google.tg adservice.google.me adservice.google.ht adservice.google.cz adservice.google.com.gt adservice.google.co.zw adservice.google.mg *.adnxs.com adservice.google.com.ly adservice.google.com.pg *.googleadsserving.cn adservice.google.com.pk adservice.google.com.py adservice.google.co.cr adservice.google.nr adservice.google.fi adservice.google.com.vc adservice.google.mk adservice.google.si adservice.google.com.tj adservice.google.lv adservice.google.pl adservice.google.dm *.2mdn.net http://*.pro-market.net adservice.google.je adservice.google.vg ml314.com *.consentmanager.net *.microsofttranslator.com adservice.google.ki adservice.google.co.jp adservice.google.co.tz adservice.google.ps adservice.google.md *.flashtalking.com adservice.google.dk adservice.google.dz adservice.google.gr adservice.google.com.lb adservice.google.vu adservice.google.bt adservice.google.com.np adservice.google.co.in a.fsdn.com adservice.google.com.jm adservice.google.cm adservice.google.mu adservice.google.com.gi adservice.google.tt 'unsafe-inline' 'unsafe-eval'; upgrade-insecure-requests; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; object-src 'none'
expires: Sun, 24 Mar 2024 23:22:56 GMT
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-ua-compatible: IE=edge,chrome=1
last-modified: Thu, 22 Feb 2024 23:15:59 GMT
cf-cache-status: HIT
accept-ranges: bytes
server: cloudflare
cf-ray: 859af9558dc848b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/app/nel_img/17273 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 4776
cache-control: public, max-age=2678400
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=9327
content-security-policy: script-src-attr 'none' 'report-sample'; upgrade-insecure-requests; form-action 'self' lists.sourceforge.net; frame-ancestors 'self'; object-src 'none'; script-src 'self' a.fsdn.com *.tiny.cloud *.consentmanager.net adservice.google.com.pk *.crsspxl.com adservice.google.ge adservice.google.ml adservice.google.it adservice.google.com.br adservice.google.cg adservice.google.com.fj *.adnxs.com adservice.google.sr recaptcha.net adservice.google.bi adservice.google.st adservice.google.ru adservice.google.to adservice.google.lk adservice.google.co.za adservice.google.be adservice.google.com.tj adservice.google.com.ec *.google.com adservice.google.co.th adservice.google.me adservice.google.co.in adservice.google.tl adservice.google.co.ao adservice.google.vu adservice.google.co.ls adservice.google.co.ke adservice.google.je adservice.google.com.ag adservice.google.cl adservice.google.com.mt adservice.google.co.uz adservice.google.mg adservice.google.com.sg adservice.google.co.id *.gstatic.com adservice.google.com.bn adservice.google.com.jm adservice.google.tg adservice.google.im *.4dex.io *.googlesyndication.com adservice.google.ps adservice.google.at adservice.google.com.sb adservice.google.com.ua adservice.google.rs adservice.google.com.bd adservice.google.co.nz *.s-onetag.com adservice.google.hn adservice.google.lt adservice.google.cd ml314.com adservice.google.cf adservice.google.com.tr adservice.google.ga adservice.google.com.bz adservice.google.gr adservice.google.com.qa adservice.google.com.ar adservice.google.so *.2mdn.net adservice.google.lv *.googletagservices.com adservice.google.se adservice.google.com.pe *.microsoft.com adservice.google.com.ph adservice.google.co.jp adservice.google.pt adservice.google.de adservice.google.mn adservice.google.com.vn adservice.google.cz adservice.google.tm adservice.google.li adservice.google.com.np adservice.google.tn translate.google.cn adservice.google.ms adservice.google.co.kr adservice.google.gy adservice.google.no adservice.google.td adservice.google.jo adservice.google.com.gh adservice.google.com.ni adservice.google.com.pg adservice.google.ci adservice.google.com.hk *.gstatic.cn adservice.google.com.lb adservice.google.rw adservice.google.az adservice.google.dj adservice.google.co.cr *.googleadsserving.cn *.flashtalking.com adservice.google.com.cy adservice.google.com.na adservice.google.co.vi adservice.google.mw adservice.google.com.uy adservice.google.hu adservice.google.gt adservice.google.sc *.doubleclick.net adservice.google.ch adservice.google.la adservice.google.vg *.script.ac *.recaptcha.net adservice.google.com.bo adservice.google.ht adservice.google.com.sa adservice.google.com.ai adservice.google.ae *.slashdotmedia.com http://c.sf-syn.com adservice.google.fi *.moatads.com http://*.pro-market.net adservice.google.dk adservice.google.si adservice.google.kz adservice.google.cv adservice.google.nr adservice.google.kg adservice.google.co.il *.googletagmanager.com *.cloudflareinsights.com adservice.google.com.cu *.sharethrough.com adservice.google.iq btloader.com adservice.google.co.ck adservice.google.ro adservice.google.sk adservice.google.dm adservice.google.bg adservice.google.com.gi adservice.google.bj adservice.google.hr adservice.google.mu adservice.google.co.ug adservice.google.com.my adservice.google.com.kw adservice.google.co.ve adservice.google.gm translate.googleapis.com adservice.google.as adservice.google.md adservice.google.com.pa adservice.google.lu adservice.google.fm adservice.google.gg adservice.google.sm adservice.google.com.co adservice.google.is adservice.google.com.om adservice.google.com.au adservice.google.co.bw adservice.google.ne adservice.google.gl adservice.google.ad adservice.google.com.sv adservice.google.bf adservice.google.co.zm adservice.google.co.mz adservice.google.mv *.microsofttranslator.com *.adsafeprotected.com adservice.google.co.tz adservice.google.com.et *.trustarc.com *.google-analytics.com *.licdn.com adservice.google.fr adservice.google.com.gt adservice.google.nu adservice.google.co.uk adservice.google.com.mx adservice.google.co.zw adservice.google.ee adservice.google.com.af adservice.google.com.tw adservice.google.com.pr adservice.google.com.kh adservice.google.pl adservice.google.ki adservice.google.cm adservice.google.com.ng adservice.google.sn *.doubleverify.com adservice.google.bs adservice.google.ie adservice.google.tt adservice.google.com.ly adservice.google.bt adservice.google.mk adservice.google.ca http://b.sf-syn.com adservice.google.ws adservice.google.com.mm adservice.google.dz adservice.google.com.eg adservice.google.al adservice.google.com.bh adservice.google.com.py *.lijit.com adservice.google.com.vc adservice.google.nl adservice.google.es 'unsafe-inline' 'unsafe-eval'; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com
expires: Sun, 24 Mar 2024 23:23:48 GMT
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
vary: Accept
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-ua-compatible: IE=edge,chrome=1
last-modified: Thu, 22 Feb 2024 23:01:28 GMT
cf-cache-status: HIT
age: 1237
accept-ranges: bytes
server: cloudflare
cf-ray: 859afa9bdb2948b5-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Request68.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request194.178.17.96.in-addr.arpaIN PTRResponse194.178.17.96.in-addr.arpaIN PTRa96-17-178-194deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request47.147.64.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request241.154.82.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.a-0001.a-msedge.netg-bing-com.a-0001.a-msedge.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18500e6afbf841139ebf5e07493830a6&localId=w:DE85FF22-0C12-E266-9673-0EBC171C1C82&deviceId=6825825694848287&anid=Remote address:204.79.197.200:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18500e6afbf841139ebf5e07493830a6&localId=w:DE85FF22-0C12-E266-9673-0EBC171C1C82&deviceId=6825825694848287&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=2C3AC4AAC33A64DD1397D087C2DA65FC; domain=.bing.com; expires=Tue, 18-Mar-2025 23:21:51 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2B6C5236E6FD40268FF97893764BE82A Ref B: LON04EDGE1019 Ref C: 2024-02-22T23:21:51Z
date: Thu, 22 Feb 2024 23:21:51 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=18500e6afbf841139ebf5e07493830a6&localId=w:DE85FF22-0C12-E266-9673-0EBC171C1C82&deviceId=6825825694848287&anid=Remote address:204.79.197.200:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=18500e6afbf841139ebf5e07493830a6&localId=w:DE85FF22-0C12-E266-9673-0EBC171C1C82&deviceId=6825825694848287&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=2C3AC4AAC33A64DD1397D087C2DA65FC
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=UFaYkvWtJGPAM17NzhukXo4pqGyH49l8TTTxQZGu9OI; domain=.bing.com; expires=Tue, 18-Mar-2025 23:21:52 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0D3C20303264447E91D9F0D6F60A6BEA Ref B: LON04EDGE1019 Ref C: 2024-02-22T23:21:52Z
date: Thu, 22 Feb 2024 23:21:51 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18500e6afbf841139ebf5e07493830a6&localId=w:DE85FF22-0C12-E266-9673-0EBC171C1C82&deviceId=6825825694848287&anid=Remote address:204.79.197.200:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18500e6afbf841139ebf5e07493830a6&localId=w:DE85FF22-0C12-E266-9673-0EBC171C1C82&deviceId=6825825694848287&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=2C3AC4AAC33A64DD1397D087C2DA65FC; MSPTC=UFaYkvWtJGPAM17NzhukXo4pqGyH49l8TTTxQZGu9OI
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F3632FD2C09F457A87A17315C270DD22 Ref B: LON04EDGE1019 Ref C: 2024-02-22T23:21:52Z
date: Thu, 22 Feb 2024 23:21:51 GMT
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
Remote address:8.8.8.8:53Request41.110.16.96.in-addr.arpaIN PTRResponse41.110.16.96.in-addr.arpaIN PTRa96-16-110-41deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request205.47.74.20.in-addr.arpaIN PTRResponse
-
GEThttps://www.bing.com/qbox?query=r&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=3d9875de88b749a88aeac8769d49235e&oit=1&cp=1&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=r&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=3d9875de88b749a88aeac8769d49235e&oit=1&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72c32834e78965d8a24dc4c7137
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-TtfbrVM5Ry6b+eDn3JJyCaqNovOnhgGP4SxszuCUl5Y='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:20 GMT
set-cookie: MUID=21FB2374A268613126F13759A31A6024; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=21FB2374A268613126F13759A31A6024; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=09E9ED2DA1BB606916F3F900A0C96176; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=FB1E8518A07A488ABC008BEBB20640B8&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=09E9ED2DA1BB606916F3F900A0C96176; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644140.35db3379
-
GEThttps://www.bing.com/qbox?query=ro&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=f748b71aa4dd4df4b48fbf6eddc95454&oit=1&cp=2&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=ro&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=f748b71aa4dd4df4b48fbf6eddc95454&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72c41954788a30ad471e6f9831d
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-GTS3iKjcV3OSq2nzrzWZUsiClcIk+a2JH3jHiidk9vY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:20 GMT
set-cookie: MUID=1A0344B5EE136C833B0C5098EF0E6D15; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1A0344B5EE136C833B0C5098EF0E6D15; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2396ADAE55E46B060582B98354F96A5E; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=B6E600D2BF594E67B02D955CD432C741&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=2396ADAE55E46B060582B98354F96A5E; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644140.35db33c4
-
GEThttps://www.bing.com/qbox?query=rob&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=9d4a32204bea4645b16775dfb0cbb5b8&oit=1&cp=3&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=rob&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=9d4a32204bea4645b16775dfb0cbb5b8&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72c58f143a5a331ffb3cfb0f43f
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-LfeNenwvPuGSfuvO16CU+YACBvsWDQT48w1DZGCu0jE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:20 GMT
set-cookie: MUID=01C85E2CA777680D2E244A01A6A9692F; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=01C85E2CA777680D2E244A01A6A9692F; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=14E792E1530D68793A9886CC52D36904; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=BBA23789A4474D34AB7753BAE6C3CD1F&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=14E792E1530D68793A9886CC52D36904; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644140.35db3422
-
GEThttps://www.bing.com/qbox?query=robl&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=4060a28a24f8461295ce8e6094e844d1&oit=1&cp=4&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=robl&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=4060a28a24f8461295ce8e6094e844d1&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72c0c44437ab91c8691bdf93f6d
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-+S1Ef8Buih2sVytN7JZjECPgcJQthDRgBqSxORnhHSc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:20 GMT
set-cookie: MUID=0FC1E4F3205E61DA2D7CF0DE218060BA; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0FC1E4F3205E61DA2D7CF0DE218060BA; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2DD521D084DE675E279735FD850066D9; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=47FE1EFBB9A948EE9BCD97A9E3B6FDC2&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=2DD521D084DE675E279735FD850066D9; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644140.35db347f
-
GEThttps://www.bing.com/qbox?query=roblo&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=7b68f8e7b5ec4b8d9f38e6e7f283d6c0&oit=1&cp=5&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=roblo&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=7b68f8e7b5ec4b8d9f38e6e7f283d6c0&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72cdcc7422aaa57d695390615eb
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-IuZWy7sNjYRnMo0x3dDneuHpgKoG2llUZ8GGzmJvt1k='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:20 GMT
set-cookie: MUID=2E88ED838ECB64282D16F9AE8FFA6508; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2E88ED838ECB64282D16F9AE8FFA6508; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3D09F10E3F0E68C612A5E5233E3F69C9; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=EEA196A0750E4B24A051A6C7827655DA&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3D09F10E3F0E68C612A5E5233E3F69C9; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644140.35db35a1
-
GEThttps://www.bing.com/qbox?query=roblox&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=de15e77bf4924d309003850872dd89aa&oit=1&cp=6&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=roblox&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=de15e77bf4924d309003850872dd89aa&oit=1&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72c1ac049d1a56d471046040b81
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-b+ywhvfxQdH+k9riw6riQBm/kBjQ/kQ1tgiRcE23jXo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:20 GMT
set-cookie: MUID=146241883B176E980C7555A53ADD6F4B; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=146241883B176E980C7555A53ADD6F4B; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=276BA6D84267677E13B9B2F543AD66CF; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=A6C4BC94CE69478084857F94FB4EDC88&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:20 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=276BA6D84267677E13B9B2F543AD66CF; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644140.35db35fe
-
GEThttps://www.bing.com/qbox?query=roblox+&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=495ae3cb864f4000af4e1858fd186af0&oit=1&cp=7&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=roblox+&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=495ae3cb864f4000af4e1858fd186af0&oit=1&cp=7&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72d9da247bba79d73600121154f
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-oXJ0x0kTexvfIY9o4w620OHo2wX5QLAxZLb9cziy2jw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:21 GMT
set-cookie: MUID=3A9D76BB3F966BDD0C0362963EBA6AB5; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3A9D76BB3F966BDD0C0362963EBA6AB5; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=01E36F6BB2696ACE189D7B46B3456BD9; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=7B0BF836D20441E188918E9B8BEE7A4E&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=01E36F6BB2696ACE189D7B46B3456BD9; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644141.35db3662
-
GEThttps://www.bing.com/qbox?query=roblox+a&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=2f436767151e4964b8d056cde99f0d64&oit=4&cp=8&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=roblox+a&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=2f436767151e4964b8d056cde99f0d64&oit=4&cp=8&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72d8a9640f5b5f691fa78022ade
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-n7IOOotQbYTfQaAg2gFVNo0/xj/7zDTy18Zl2CnDD5E='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:21 GMT
set-cookie: MUID=3A1F0C7C8E8E61C10A7318518F4D6000; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3A1F0C7C8E8E61C10A7318518F4D6000; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=058BB3BEF46D6C723B94A793F5AE6DD1; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=B22657A48F774539B4A1EF03B9130AC1&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=058BB3BEF46D6C723B94A793F5AE6DD1; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644141.35db36c8
-
GEThttps://www.bing.com/qbox?query=roblox+an&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=29fade29584e43f7a7274a66b71ab819&oit=4&cp=9&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=roblox+an&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=29fade29584e43f7a7274a66b71ab819&oit=4&cp=9&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72d7c3f4b67a5304d68f282d238
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Zg2EviCYC21tsovVePEWksS9XLK1C6kSm64e4IjxO1o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:21 GMT
set-cookie: MUID=31754361C17160901F14574CC05161CE; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=31754361C17160901F14574CC05161CE; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1E979CF1CC3F6590272388DCCD1F6402; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=85D92F63CA794049A660398FC5A7C60C&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1E979CF1CC3F6590272388DCCD1F6402; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644141.35db370f
-
GEThttps://www.bing.com/qbox?query=roblox+ant&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=033a27a1b89d4e3c8631ebb1b818f973&oit=4&cp=10&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=roblox+ant&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=033a27a1b89d4e3c8631ebb1b818f973&oit=4&cp=10&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72df39f463884133b51e20ef770
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Y/jdulpTiU7sCb3NzJ/edJW8PegpOsDStJu5/zcsn6o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:21 GMT
set-cookie: MUID=1805ED7D99A36024020CF95098C1612B; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1805ED7D99A36024020CF95098C1612B; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=32E0FF69447964F82F9CEB44451B6529; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=7C718E44090141E9AFC81264D6C1A9F5&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=32E0FF69447964F82F9CEB44451B6529; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644141.35db3756
-
GEThttps://www.bing.com/qbox?query=roblox+anti&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=33e2ca4d72c547c290f04b65d1d1ef21&oit=4&cp=11&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=roblox+anti&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=33e2ca4d72c547c290f04b65d1d1ef21&oit=4&cp=11&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72d87bd4760a69d124929eb49d2
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-eqsoKPYiqUDOYdthv1iJTM9OxAgMoq6JceTqOQ4sIao='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:21 GMT
set-cookie: MUID=30A20C0FB5AE6ED80ADD1822B4EF6F0B; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=30A20C0FB5AE6ED80ADD1822B4EF6F0B; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=207543DEE0E4618E35C957F3E1A56030; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=F3432797E27844C586BADB2BA0EA287A&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=207543DEE0E4618E35C957F3E1A56030; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644141.35db3806
-
GEThttps://www.bing.com/qbox?query=roblox+anti+&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=c961e452442e416e946448e29c30756d&oit=4&cp=12&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=roblox+anti+&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=c961e452442e416e946448e29c30756d&oit=4&cp=12&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72d715f4276905688c505ea2163
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-mW9sO426FTKcEh1GjNqcYP/Ih5CR3QASbqYpbooGP8o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:21 GMT
set-cookie: MUID=1C08A5CBF3D36ADF3170B1E6F2926B13; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1C08A5CBF3D36ADF3170B1E6F2926B13; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2BDF8CD18F6A6B06013C98FC8E2B6A64; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=00579406C5CD44D68FF277B64C3CEDDC&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=2BDF8CD18F6A6B06013C98FC8E2B6A64; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644141.35db3870
-
GEThttps://www.bing.com/qbox?query=roblox+anti+a&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=539bee8f4eb949a3b0e31e3f57c2aec1&oit=4&cp=13&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=roblox+anti+a&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=539bee8f4eb949a3b0e31e3f57c2aec1&oit=4&cp=13&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72de9914f2ea06863eecd7f37bc
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-jSWK6JLSYh1MBd3AHEIVKGy3zWZpJEbUFWJalTQXVrk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:21 GMT
set-cookie: MUID=267A4D0A84F96A6F07B6592785C96BC2; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=267A4D0A84F96A6F07B6592785C96BC2; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2C319FE4FED563C60B5B8BC9FFE56226; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=C885DA95A5CF479490CFCCD637B51C18&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:21 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=2C319FE4FED563C60B5B8BC9FFE56226; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644141.35db38b3
-
GEThttps://www.bing.com/qbox?query=roblox+anti+af&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=6d6f230c4d3046d0bf97d413124e680b&oit=4&cp=14&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=roblox+anti+af&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=6d6f230c4d3046d0bf97d413124e680b&oit=4&cp=14&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d72eb260498cbcab38448a3e1b2b
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-qY0lNKYcWGLoqQYjedSLnYQo7rS5DW8p22ePMWXNj3o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:22 GMT
set-cookie: MUID=396FE6EBE3D662240C26F2C6E269631C; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=396FE6EBE3D662240C26F2C6E269631C; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2D8C7EE6D46F6CC22D746ACBD5D06D4A; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=49F6CE7B4C2C41CB82C30264C9E69239&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=2D8C7EE6D46F6CC22D746ACBD5D06D4A; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644142.35db3999
-
GEThttps://www.bing.com/qbox?query=roblox+anti+afk&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=512402a9293b42968311ed45912b6e87&oit=4&cp=15&pgcl=4msedge.exeRemote address:92.123.128.150:443RequestGET /qbox?query=roblox+anti+afk&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=512402a9293b42968311ed45912b6e87&oit=4&cp=15&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Thu, 22 Feb 2024 23:21:22 GMT
vary: Accept-Encoding
x-eventid: 65d7d72e1c1e4f69bb68446e20036207
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-OsAFiMfVtrYIUnhSiTSMh5MzxpOmgnSx0kurnFhYHyw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":0.5,"include_subdomains":true}
cross-origin-embedder-policy-report-only: require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only: same-origin; report-to="crossorigin-errors"
date: Thu, 22 Feb 2024 23:22:22 GMT
set-cookie: MUID=25C432B30845606B258F269E093D6187; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=25C432B30845606B258F269E093D6187; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; HttpOnly
set-cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240222; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:22 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644142.35db3aa8
-
GEThttps://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.128.150:443RequestGET /search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-sHgI2KF5qU4AQ3xCUQckckSpf+W62hm+BtSCl7vQoVg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 22 Feb 2024 23:22:22 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644142.35db3b25
-
Remote address:92.123.128.150:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-M0xpQtLzzJkj/4vNXa2c0aNVt1kgGjB4BwegH5PfntY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 22 Feb 2024 23:22:22 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644142.35db3b26
-
Remote address:92.123.128.150:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
etag: 0x8DBFA9F36EE2BA4
cache-control: public, no-transform, max-age=336293
expires: Mon, 26 Feb 2024 18:36:44 GMT
akamai-grn: 0.4b281102.1708636311.a3ba3182
timing-allow-origin: *
content-length: 9025
content-type: image/png
content-md5: K3IAC9l6vZqZ4CK7nSgZ2A==
x-ms-request-id: bb5795f7-301e-0080-36e7-61ba2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Thu, 22 Feb 2024 23:22:22 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644142.35db3b44
-
Remote address:92.123.128.150:443RequestGET /rp/Qk540QN8GIaMmT8oEUEVF6N8IF8.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: SEtcpnoBqTVGZX4QkZeyoA==
last-modified: Tue, 13 Feb 2024 20:47:36 GMT
etag: 0x8DC2CD50270E4A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2618e220-f01e-009f-7913-5f0928000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=70643
expires: Fri, 23 Feb 2024 18:59:46 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3c49
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/aP3vCNNzRNbEVfBNTfALx3zdHYM.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5807
cache-control: public, max-age=663281
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3c9e
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ALSTUD2660A7C4C4DB676C494E19169AD0F9631005D53D1E0ACC7C3AF217CA2806C96&w=472&h=225&rs=2&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ALSTUD2660A7C4C4DB676C494E19169AD0F9631005D53D1E0ACC7C3AF217CA2806C96&w=472&h=225&rs=2&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 17183
cache-control: public, max-age=916649
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3c9f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ALSTUB63DBC7EB89C9F45187FC6A13D26C62C0EA966DCFE910C6D4EE15B27DA7762DA&w=472&h=270&rs=2&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ALSTUB63DBC7EB89C9F45187FC6A13D26C62C0EA966DCFE910C6D4EE15B27DA7762DA&w=472&h=270&rs=2&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Sun, 04 Jul 2010 23:46:28 GMT
x-eventid: 65d702c133784173b9d4fa4afea2625e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E099
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-IPeZABybFZbPSeItiRN2hZFyaHzzozlhg04mVBILFL4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=377570
expires: Tue, 27 Feb 2024 08:15:13 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3cb6
timing-allow-origin: *
-
GEThttps://r.bing.com/rb/H/cir3,as,cc,nc/kDU83y2VFZRoiLZLUxoTNHR8unY.css?bu=IpAGrgOuA6gErgOuA64DrgOuA64DiweNB-0GrgOuA64DrgPjBoIFvwauA64DggeuA5oFrgOPB50HrgOuA9IE4wToBK4D&or=wmsedge.exeRemote address:92.123.128.150:443RequestGET /rb/H/cir3,as,cc,nc/kDU83y2VFZRoiLZLUxoTNHR8unY.css?bu=IpAGrgOuA6gErgOuA64DrgOuA64DiweNB-0GrgOuA64DrgPjBoIFvwauA64DggeuA5oFrgOPB50HrgOuA9IE4wToBK4D&or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-cdn-traceid:
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3ceb
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:34,%22BC%22:394,%22SE%22:-1,%22TC%22:-1,%22H%22:599,%22BP%22:629,%22CT%22:630,%22IL%22:18},%22ad%22:[-1,-1,1263,609,1263,4051,1],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:34,%22BC%22:394,%22SE%22:-1,%22TC%22:-1,%22H%22:599,%22BP%22:629,%22CT%22:630,%22IL%22:18},%22ad%22:[-1,-1,1263,609,1263,4051,1],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
etag: 0x8DBFC06F3CBD118
cache-control: public, no-transform, max-age=411914
expires: Sun, 25 Feb 2024 21:44:41 GMT
akamai-grn: 0.4b281102.1708485567.5e799bbb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 51bDyaIT6vSMRE7xaOBuww==
x-ms-request-id: 0e46dded-701e-0017-67ae-4cec21000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6724
vary: Accept-Encoding
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3cec
-
Remote address:92.123.128.150:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 353
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B2771BB07CEA464B8B4DB52CE8D1FA71 Ref B: LON04EDGE1219 Ref C: 2024-02-22T23:22:23Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3ce0
-
Remote address:92.123.128.150:443RequestGET /sa/simg/favicon-trans-bg-blue-mg.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 47E5B03028104A898FFA04D5EBD8EFEE Ref B: LON04EDGE0913 Ref C: 2024-02-22T23:22:23Z
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3cea
-
Remote address:92.123.128.150:443RequestGET /rp/-7ETfQzBkK_2PbGk8r_3rM8GSu0.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
etag: 0x8DBFA9F36A4F869
akamai-grn: 0.a1777b5c.1707872390.10f1ea90
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1929
content-type: image/png
content-md5: TBVfy13T2kZEUa0kC23mBg==
x-ms-request-id: 592fe2b7-401e-009a-4886-56dbf3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.9c777b5c.1707910239.6d9e99de
cache-control: public, no-transform, max-age=39404
expires: Fri, 23 Feb 2024 03:36:17 GMT
akamai-grn: 0.9b777b5c.1708619973.5193841d
timing-allow-origin: *
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3d43
-
Remote address:92.123.128.150:443RequestGET /rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65d7d72fc01c44acb06292e1a355fc79
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-PqIhbZrq97royS25SXjipRNplMewTvLejR0gbGv6FuU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 4B5421E353CE4DB79EFA2F106A1BC285 Ref B: LON04EDGE0913 Ref C: 2024-02-22T23:22:23Z
date: Thu, 22 Feb 2024 23:22:23 GMT
set-cookie: MUIDB=25C432B30845606B258F269E093D6187; expires=Tue, 18-Mar-2025 23:22:23 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:23 GMT; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:23 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3da7
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=51.51085662841797&lon=-0.09042883664369583&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=undefinedmsedge.exeRemote address:92.123.128.150:443RequestGET /geolocation/write?isDevLoc=false&lat=51.51085662841797&lon=-0.09042883664369583&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e16ceef5-301e-00b9-1fb8-f9e44b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=282657
expires: Mon, 26 Feb 2024 05:53:20 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e37
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1a567dcd-a01e-0070-46fe-bd59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=78039
expires: Fri, 23 Feb 2024 21:03:02 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e38
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 712
cache-control: public, max-age=1866011
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_MEM_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e3b
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 884
cache-control: public, max-age=1603814
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e3c
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1149
cache-control: public, max-age=2452786
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e39
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1708644142752%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.3%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1708644142752%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142775%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142780%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142785%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142812%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142820%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1708644142826%2C%22Name%22%3A572%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644142827%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142834%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142834%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1708644142834%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1708644142835%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5Dmsedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1708644142752%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.3%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1708644142752%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142775%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142780%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142785%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142812%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142820%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1708644142826%2C%22Name%22%3A572%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644142827%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142834%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142834%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1708644142834%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1708644142835%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1149
cache-control: public, max-age=1508723
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e3a
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1708644142835%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1708644142835%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1708644142835%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1708644142835%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 531
cache-control: public, max-age=1865742
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_MEM_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e40
x-check-cacheable: YES
-
Remote address:92.123.128.150:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=1175997
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e3f
x-check-cacheable: YES
-
Remote address:92.123.128.150:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 7vaiDQSV+XNwvtSiPZgYiA==
last-modified: Tue, 25 Jul 2023 16:32:01 GMT
etag: 0x8DB8D2CAC78F7D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8fd736a7-d01e-00c3-5cfc-c2f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=65118
expires: Fri, 23 Feb 2024 17:27:41 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e43
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://th.bing.com/th?id=ODLS.159597f2-b9d6-4e36-bce3-033424a24c6d&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.159597f2-b9d6-4e36-bce3-033424a24c6d&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 71E6EA2B168B48BFA488566BDF683BE6 Ref B: LTSEDGE1513 Ref C: 2024-02-22T23:22:23Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3e2d
-
GEThttps://th.bing.com/th?id=ODLS.159597f2-b9d6-4e36-bce3-033424a24c6d&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.159597f2-b9d6-4e36-bce3-033424a24c6d&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6D2051F22CC34581BEEFA5F932317034 Ref B: LON04EDGE0610 Ref C: 2024-02-22T23:22:23Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3e30
-
GEThttps://th.bing.com/th?id=ODLS.df735f2a-7e6a-4362-85c9-83d7561c360d&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.df735f2a-7e6a-4362-85c9-83d7561c360d&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 880F3C513D094911906B160C077D846E Ref B: LON04EDGE1205 Ref C: 2024-02-22T23:22:23Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3e31
-
GEThttps://th.bing.com/th?id=ODLS.50b3f4b5-1571-4eff-abad-de0e86c84e07&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.50b3f4b5-1571-4eff-abad-de0e86c84e07&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 439E0AC0E35C4DD5B463DBD906097C5B Ref B: LON04EDGE1007 Ref C: 2024-02-22T23:22:23Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3e32
-
GEThttps://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C4B4B0C527EF40AF9911BB365F4C4065 Ref B: LTSEDGE1811 Ref C: 2024-02-22T23:22:23Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3e34
-
GEThttps://th.bing.com/th?id=ODLS.cd3fbb16-3d7b-4e70-90c0-7c54a4e8dd31&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.cd3fbb16-3d7b-4e70-90c0-7c54a4e8dd31&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 3B82F880404E449B82055AB5184E91B7 Ref B: LON04EDGE1219 Ref C: 2024-02-22T23:22:23Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3e35
-
Remote address:92.123.128.150:443RequestGET /rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2D9568F222A743798CC7393D5C17DF1B Ref B: LTSEDGE0808 Ref C: 2024-02-22T23:22:23Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644143.35db3e79
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1708644143000%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1708644143000%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9020
x-check-cacheable: YES
cache-control: public, max-age=1053275
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_MISS from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3edc
-
GEThttps://th.bing.com/th?id=OVP.YzlFX9ZXc-lSm_hskboVzQEsCo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OVP.YzlFX9ZXc-lSm_hskboVzQEsCo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5935
cache-control: public, max-age=1196908
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_MISS from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ef4
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.dQsM48Y4yyGuCFtfOzMhXgEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OVP.dQsM48Y4yyGuCFtfOzMhXgEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 13891
x-check-cacheable: YES
cache-control: public, max-age=939473
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_MISS from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3efa
-
GEThttps://th.bing.com/th?id=OVP.V9dtEDhg7gd9xevkGFBmpwEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OVP.V9dtEDhg7gd9xevkGFBmpwEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6204
x-check-cacheable: YES
cache-control: public, max-age=1209599
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_MISS from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ece
-
GEThttps://th.bing.com/th?id=OVP.C4AUE214s7KP8OWU76MK-AEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OVP.C4AUE214s7KP8OWU76MK-AEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 10078
cache-control: public, max-age=1209582
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_MISS from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ec9
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.kDZPMqW6PvD3mIm0-yVnagHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OVP.kDZPMqW6PvD3mIm0-yVnagHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7100
cache-control: public, max-age=1209600
date: Thu, 22 Feb 2024 23:22:23 GMT
x-cache: TCP_MISS from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ef9
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.8IowUBou6KdYLRyjOPiNvAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OVP.8IowUBou6KdYLRyjOPiNvAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2488
x-check-cacheable: YES
cache-control: public, max-age=3556224
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_MISS from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db3f98
-
GEThttps://th.bing.com/th?q=AFK+Bot+Roblox+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.150:443RequestGET /th?q=AFK+Bot+Roblox+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1879
cache-control: public, max-age=1009534
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db3fa9
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=How+to+AFK+in+Roblox&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.150:443RequestGET /th?q=How+to+AFK+in+Roblox&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3228
cache-control: public, max-age=5184000
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_MISS from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db3fa3
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=Roblox+AFK+Sign&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.150:443RequestGET /th?q=Roblox+AFK+Sign&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2810
cache-control: public, max-age=5184000
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_MISS from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db3fa4
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=How+to+Stay+AFK+On+Roblox+without+Kick&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.150:443RequestGET /th?q=How+to+Stay+AFK+On+Roblox+without+Kick&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3807
cache-control: public, max-age=5184000
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_MISS from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db3f9c
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=Roblox+AFK+App&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.150:443RequestGET /th?q=Roblox+AFK+App&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3807
cache-control: public, max-age=5183955
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_MISS from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db3fa7
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.34a5ef73-abe8-4160-9be6-6c3e9f7e02dd&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.34a5ef73-abe8-4160-9be6-6c3e9f7e02dd&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 630
cache-control: public, max-age=1010657
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_MEM_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4017
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.34a5ef73-abe8-4160-9be6-6c3e9f7e02dd&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.34a5ef73-abe8-4160-9be6-6c3e9f7e02dd&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1879
cache-control: public, max-age=1773595
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4013
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.eb01154c-41e6-41c7-a452-c6edd3e0ec65&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.eb01154c-41e6-41c7-a452-c6edd3e0ec65&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 661
cache-control: public, max-age=1201770
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db401b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 893
cache-control: public, max-age=859480
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db401c
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.159597f2-b9d6-4e36-bce3-033424a24c6d&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.159597f2-b9d6-4e36-bce3-033424a24c6d&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2335
x-check-cacheable: YES
cache-control: public, max-age=1700950
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_MISS from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4016
-
GEThttps://th.bing.com/th?id=ODLS.34a5ef73-abe8-4160-9be6-6c3e9f7e02dd&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.34a5ef73-abe8-4160-9be6-6c3e9f7e02dd&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 616
cache-control: public, max-age=1486450
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_MEM_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db40a1
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1149
cache-control: public, max-age=988559
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db40a4
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.159597f2-b9d6-4e36-bce3-033424a24c6d&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.159597f2-b9d6-4e36-bce3-033424a24c6d&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=2212015
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db40ab
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 718
cache-control: public, max-age=1865779
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_MEM_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db40ad
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.cd3fbb16-3d7b-4e70-90c0-7c54a4e8dd31&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.150:443RequestGET /th?id=ODLS.cd3fbb16-3d7b-4e70-90c0-7c54a4e8dd31&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4608
cache-control: public, max-age=2367068
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db40b2
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.mmcolZqsI8e0KQ8R91fL1NK8SS4QiJmMtVNDqbcx6j6mdmVo&w=130&h=100&c=8&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OSK.mmcolZqsI8e0KQ8R91fL1NK8SS4QiJmMtVNDqbcx6j6mdmVo&w=130&h=100&c=8&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4420
cache-control: public, max-age=1156213
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db40cc
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.mmcolJLmxOun6ZUfc--Q4y1jcpHiHThH8EDTuoGOsTeFXsSI&w=130&h=100&c=8&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OSK.mmcolJLmxOun6ZUfc--Q4y1jcpHiHThH8EDTuoGOsTeFXsSI&w=130&h=100&c=8&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1889
cache-control: public, max-age=2281099
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db40d9
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2215%22}]msedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2215%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9638451C8C3444368FBA51D0D6284E2C Ref B: LTSEDGE1116 Ref C: 2024-02-22T23:22:24Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644144.35db40d2
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4767
cache-control: public, max-age=1607564
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db40dc
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.938c48fc3a3f1693f013cf8651cd787c&w=80&h=118&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OSK.938c48fc3a3f1693f013cf8651cd787c&w=80&h=118&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D16A371728D24A3EBAAE6B8A2378979A Ref B: LON04EDGE0913 Ref C: 2024-02-22T23:22:24Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644144.35db40d5
-
GEThttps://th.bing.com/th?id=OSK.738b823b7d612edfde16a9855d5c5c82&w=80&h=118&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OSK.738b823b7d612edfde16a9855d5c5c82&w=80&h=118&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1709
cache-control: public, max-age=2239834
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db40e2
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.208dc4a0ef00e3e6a38409f16d1ad057&w=80&h=118&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OSK.208dc4a0ef00e3e6a38409f16d1ad057&w=80&h=118&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1807
cache-control: public, max-age=2388355
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db40e3
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.5eb0d278852fd60e7322ccd1f8768b0c&w=80&h=118&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OSK.5eb0d278852fd60e7322ccd1f8768b0c&w=80&h=118&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3242
cache-control: public, max-age=1710369
date: Thu, 22 Feb 2024 23:22:24 GMT
x-cache: TCP_HIT from a92-123-119-150.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db40e4
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.b08a96bf1f42a90e4de0ddf455c5ba8c&w=80&h=118&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.150:443RequestGET /th?id=OSK.b08a96bf1f42a90e4de0ddf455c5ba8c&w=80&h=118&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d7d730f96749acba2b29c190f4401d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-XCxCS60/yBJ5ePLocXju2VWk+/8jdhTZrKUEjX/WBmk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:24 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:24 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644144.35db4143
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=98ACAACEFBC749B9A0B8EB9EC7EA9638&iid=.5100&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:92.123.128.150:443RequestGET /images/sbi?mmasync=1&ig=98ACAACEFBC749B9A0B8EB9EC7EA9638&iid=.5100&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1AA926A1C89345A1A5C4DEF5E15E2394 Ref B: LON04EDGE1205 Ref C: 2024-02-22T23:22:24Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644144.35db4162
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A2007%2C%22time%22%3A2011%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1708644143854%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A2007%2C%22time%22%3A2011%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1708644143854%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8630C6DE25F343B49DC7287D2DE8C690 Ref B: LON04EDGE1219 Ref C: 2024-02-22T23:22:24Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644144.35db4167
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A2012%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1708644143855%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A2012%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1708644143855%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9FA56EA6D0954527B07618B2262C6949 Ref B: LTSEDGE1811 Ref C: 2024-02-22T23:22:24Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644144.35db4166
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A2013%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1708644143856%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A2013%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1708644143856%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: SRCHUSR=DOB=20240222
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 65d7d73007334d199435c0c64a047bd9
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-YsJlaV3OsJX8AJmVHqIMP51yk1TuWV0sNSQbS+dnU5o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644144.35db4188
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=43703550&IID=SERP.5057&IG=98ACAACEFBC749B9A0B8EB9EC7EA9638msedge.exeRemote address:92.123.128.150:443RequestPOST /rewardsapp/ncheader?ver=43703550&IID=SERP.5057&IG=98ACAACEFBC749B9A0B8EB9EC7EA9638 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
last-modified: Wed, 17 Aug 2022 06:27:13 GMT
etag: 0x8DA801986136A14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 113462fe-001e-00a2-771a-07da48000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=293758
expires: Mon, 26 Feb 2024 08:58:22 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db41e1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 12 Aug 2022 20:45:00 GMT
etag: 0x8DA7CA3867FC831
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc41e54-901e-0086-2e09-15d69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.097b1060.1686747743.2aab8902
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.097b1060.1686747764.2aac12e8
akamai-grn: 0.2a7b1060.1687568922.2d70b24a
akamai-grn: 0.3d7b1060.1689052474.2206a8cd
akamai-grn: 0.21aedd58.1689771282.bd10a3b
cache-control: public, no-transform, max-age=2769225
expires: Tue, 26 Mar 2024 00:36:09 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db41e4
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
last-modified: Wed, 17 Aug 2022 05:32:54 GMT
etag: 0x8DA8011EF4B96D3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f7e5ecaf-101e-0038-1cc0-eb4491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=46591
expires: Fri, 23 Feb 2024 12:18:55 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db41e9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
last-modified: Wed, 17 Aug 2022 06:03:54 GMT
etag: 0x8DA801644301055
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a81edf47-401e-0068-185a-0386c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=76247
expires: Fri, 23 Feb 2024 20:33:11 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4219
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
last-modified: Wed, 17 Aug 2022 06:37:27 GMT
etag: 0x8DA801AF3BF6066
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22530e3a-d01e-00c3-2ce9-28f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.ba777b5c.1708546366.91f1a6ed
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=32810
expires: Fri, 23 Feb 2024 08:29:14 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4221
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
last-modified: Wed, 17 Aug 2022 05:43:11 GMT
etag: 0x8DA80135F60E7EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9bf6567-601e-001d-4f0a-bfeded000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=207481
expires: Sun, 25 Feb 2024 09:00:25 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4222
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-md5: zul1ioyI5qjKzvVMsqd8eQ==
last-modified: Fri, 03 Feb 2023 20:30:28 GMT
etag: 0x8DB06257D26CE8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a7acacbf-601e-00f9-5f41-ede373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 389
cache-control: public, no-transform, max-age=56100
expires: Fri, 23 Feb 2024 14:57:24 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4224
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/c4ruj6QGsmSnOG64gJJnnnYDa44.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-md5: Twb1SQrgn66TMkCHmLv8IQ==
last-modified: Mon, 15 Aug 2022 22:50:25 GMT
etag: 0x8DA7F108AC445E7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9153f1f-a01e-002d-2111-ec5322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 301
cache-control: public, no-transform, max-age=286024
expires: Mon, 26 Feb 2024 06:49:28 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4225
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/5-y8FBmAkXLBZZghI-X94CRnsqg.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: DnViWNsgH/Vlo3SrH5gEzg==
last-modified: Wed, 14 Feb 2024 22:53:57 GMT
etag: 0x8DC2DAFD381775A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 643d4c7c-c01e-004f-0beb-5f347e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=163533
expires: Sat, 24 Feb 2024 20:47:57 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db422b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/WRGhsWGnkf3ko69VafMSpLBwgbk.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-md5: OlMqQ8ux819it2Jt7we3gA==
last-modified: Wed, 31 Aug 2022 07:20:22 GMT
etag: 0x8DA8B214463CDB2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0794bbdf-501e-0029-6209-2ade25000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 323
cache-control: public, no-transform, max-age=118273
expires: Sat, 24 Feb 2024 08:13:37 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db422a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/vDjLjnEkXEuH2C8u3tT0A004qwQ.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
last-modified: Wed, 17 Aug 2022 05:50:40 GMT
etag: 0x8DA80146A849396
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 520f348f-201e-0047-3807-642e71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=226208
expires: Sun, 25 Feb 2024 14:12:32 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db426e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a1b248b9-201e-0025-1aee-5fec56000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=164943
expires: Sat, 24 Feb 2024 21:11:27 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4270
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 835147a0-201e-0023-094f-ea7a92000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=76038
expires: Fri, 23 Feb 2024 20:29:42 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4272
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9a154d1-a01e-002d-544f-ea5322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=83434
expires: Fri, 23 Feb 2024 22:32:58 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4273
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f925a30f-e01e-0085-7d11-09cd8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=285356
expires: Mon, 26 Feb 2024 06:38:20 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4274
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bc3aa526-f01e-00d4-6bc0-9e5000000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=195342
expires: Sun, 25 Feb 2024 05:38:06 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4275
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07479D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d225c54a-501e-0074-349f-04d4a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4c18dd58.1701876503.5597344f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=78295
expires: Fri, 23 Feb 2024 21:07:19 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4277
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074EEF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07767630-001e-0079-32f5-2c1c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=44234
expires: Fri, 23 Feb 2024 11:39:38 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db4276
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc4b7bb2-d01e-0027-7c28-37f795000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=121243
expires: Sat, 24 Feb 2024 09:03:07 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db429c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65d7d73097e140d0aab9b6c5e27f3c9e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-s96gBKgfpOOtAOKKglvtUUPwNWhjjq1qdyvstqymyQE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 7D2F7DCE66394ED8B099A5E4639CB83F Ref B: LTSEDGE1116 Ref C: 2024-02-22T23:22:24Z
date: Thu, 22 Feb 2024 23:22:24 GMT
set-cookie: MUIDB=25C432B30845606B258F269E093D6187; expires=Tue, 18-Mar-2025 23:22:24 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=0D978B7F44C86E0120529F5245AB6FC0; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644144.35db4298
-
Remote address:92.123.128.150:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin: *
x-eventid: 65d7d7306b0244efb3e9cbcd7e48de36
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-3doGT0un89QIJmRQnXb4alk5LDd029jhYYH0UeTQ1p8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 789785741AC14DD491353D53D2E98993 Ref B: LON04EDGE1219 Ref C: 2024-02-22T23:22:24Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:24 GMT
set-cookie: MUIDB=25C432B30845606B258F269E093D6187; expires=Tue, 18-Mar-2025 23:22:24 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644144.35db429f
-
POSThttps://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&ID=SERP,5228.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3De1af273e7e6c62fdJmltdHM9MTcwODU2MDAwMCZpZ3VpZD0yNWM0MzJiMy0wODQ1LTYwNmItMjU4Zi0yNjllMDkzZDYxODcmaW5zaWQ9NTIyOA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D25c432b3-0845-606b-258f-269e093d6187%26psq%3Droblox%2Banti%2Bafk%26u%3Da1aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvcm9ibG94LWFudGktYWZrLw%26ntb%3D1msedge.exeRemote address:92.123.128.150:443RequestPOST /fd/ls/GLinkPingPost.aspx?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&ID=SERP,5228.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3De1af273e7e6c62fdJmltdHM9MTcwODU2MDAwMCZpZ3VpZD0yNWM0MzJiMy0wODQ1LTYwNmItMjU4Zi0yNjllMDkzZDYxODcmaW5zaWQ9NTIyOA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D25c432b3-0845-606b-258f-269e093d6187%26psq%3Droblox%2Banti%2Bafk%26u%3Da1aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvcm9ibG94LWFudGktYWZrLw%26ntb%3D1 HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 65d7d730315f4cf98487230d6c952230
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-gma3B+NAE8vqZ1nFxCIT/vxXnrz6lqnqBS5OxtiIvq0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 22 Feb 2024 23:22:24 GMT
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-22T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-22T23:22:24.8832287+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Sat, 22-Feb-2025 23:22:24 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644144.35db42aa
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&IID=SERP.5066&q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.128.150:443RequestPOST /rewardsapp/reportActivity?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&IID=SERP.5066&q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 170
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 1240
content-type: text/html; charset=UTF-8
content-encoding: gzip
expires: Fri, 01 Jan 1990 00:00:00 GMT
vary: Accept-Encoding
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: ABE1B835A3C84E819FB8126099210798 Ref B: LON04EDGE1219 Ref C: 2024-02-22T23:22:24Z
date: Thu, 22 Feb 2024 23:22:24 GMT
set-cookie: MSPTC=QZAOe-Lq0ZNeQBfvTJi6IV7SLfrq2b4veFeIN1otaHU; domain=.bing.com; expires=Tue, 18-Mar-2025 23:22:24 GMT; path=/; Partitioned; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644144.35db42c9
-
GEThttps://www.bing.com/ck/a?!&&p=e1af273e7e6c62fdJmltdHM9MTcwODU2MDAwMCZpZ3VpZD0yNWM0MzJiMy0wODQ1LTYwNmItMjU4Zi0yNjllMDkzZDYxODcmaW5zaWQ9NTIyOA&ptn=3&ver=2&hsh=3&fclid=25c432b3-0845-606b-258f-269e093d6187&psq=roblox+anti+afk&u=a1aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvcm9ibG94LWFudGktYWZrLw&ntb=1msedge.exeRemote address:92.123.128.150:443RequestGET /ck/a?!&&p=e1af273e7e6c62fdJmltdHM9MTcwODU2MDAwMCZpZ3VpZD0yNWM0MzJiMy0wODQ1LTYwNmItMjU4Zi0yNjllMDkzZDYxODcmaW5zaWQ9NTIyOA&ptn=3&ver=2&hsh=3&fclid=25c432b3-0845-606b-258f-269e093d6187&psq=roblox+anti+afk&u=a1aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvcm9ibG94LWFudGktYWZrLw&ntb=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
ResponseHTTP/2.0 200
content-length: 4286
content-type: image/x-icon
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FF7F9C6CB1714EC59EFAB3D4C612DCB2 Ref B: LTSEDGE1121 Ref C: 2023-01-04T16:48:40Z
date: Thu, 22 Feb 2024 23:22:25 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644145.35db4326
-
Remote address:92.123.128.150:443RequestGET /favicon.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-22T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-22T23:22:24.8832287+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=QZAOe-Lq0ZNeQBfvTJi6IV7SLfrq2b4veFeIN1otaHU
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BD9C8F9C8F994681A7B154B9D96D2588 Ref B: LTSEDGE0808 Ref C: 2024-02-22T23:22:25Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:25 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644145.35db43b6
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-22T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-22T23:22:24.8832287+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=QZAOe-Lq0ZNeQBfvTJi6IV7SLfrq2b4veFeIN1otaHU
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6A2E66D7EFD84BE1A292B33BA59CE386 Ref B: LTSEDGE1417 Ref C: 2024-02-22T23:22:25Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:25 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644145.35db43bc
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-22T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-22T23:22:24.8832287+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=QZAOe-Lq0ZNeQBfvTJi6IV7SLfrq2b4veFeIN1otaHU
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D9FCE0917724445E869FBB1248B980D5 Ref B: LTSEDGE1418 Ref C: 2024-02-22T23:22:25Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:25 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644145.35db43bb
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-22T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-22T23:22:24.8832287+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=QZAOe-Lq0ZNeQBfvTJi6IV7SLfrq2b4veFeIN1otaHU
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 252FA7FE30B24445BEEAAFD7B12BA712 Ref B: LTSEDGE1513 Ref C: 2024-02-22T23:22:26Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:26 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644146.35db47c5
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708644143886%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265d7d72e1c1e4f69bb68446e20036207%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1708644143898%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265d7d72e1c1e4f69bb68446e20036207%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1708644143898%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708644144207%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708644144208%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708644144208%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644144501%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1708644146064%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%5Dmsedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708644143886%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265d7d72e1c1e4f69bb68446e20036207%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1708644143898%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265d7d72e1c1e4f69bb68446e20036207%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1708644143898%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708644144207%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708644144208%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708644144208%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644144501%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1708644146064%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240222&T=1708644142000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-22T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-22T23:22:24.8832287+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=QZAOe-Lq0ZNeQBfvTJi6IV7SLfrq2b4veFeIN1otaHU
ResponseHTTP/2.0 200
content-length: 9026
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65d7d733a28c431280e04525c8169d08
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-NJuj/+QO46OKFcgQ5WyBxsCKcS0PF7VPFrfQXU8OJgY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 8897D04A34064A97A323418B8F474857 Ref B: LTSEDGE2106 Ref C: 2024-02-22T23:22:27Z
date: Thu, 22 Feb 2024 23:22:27 GMT
set-cookie: MUIDB=25C432B30845606B258F269E093D6187; expires=Tue, 18-Mar-2025 23:22:27 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644147.35db484d
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&msedge.exeRemote address:92.123.128.150:443RequestGET /sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240222&T=1708644142000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-22T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-22T23:22:24.8832287+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=QZAOe-Lq0ZNeQBfvTJi6IV7SLfrq2b4veFeIN1otaHU
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1586.1
ResponseHTTP/2.0 200
content-length: 2966
content-type: application/json; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65d7d733ffb3498d9dc4d076e565a943
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-1vRCr6DHDAK+vbjCZ1lbQztQsngaej98dDdaT1Cw62E='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 4E2B3B7B169048E58A4491327BE4F39B Ref B: LTSEDGE0808 Ref C: 2024-02-22T23:22:27Z
date: Thu, 22 Feb 2024 23:22:27 GMT
set-cookie: MUIDB=25C432B30845606B258F269E093D6187; expires=Tue, 18-Mar-2025 23:22:27 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644147.35db484e
-
Remote address:92.123.128.150:443RequestGET /sydchat/readTopicsInfo?lang=en&personas=primary HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/json
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240222&T=1708644142000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-22T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-22T23:22:24.8832287+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=QZAOe-Lq0ZNeQBfvTJi6IV7SLfrq2b4veFeIN1otaHU
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1586.1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8290140EC7314228ABD6C486DF59EC20 Ref B: LTSEDGE0808 Ref C: 2024-02-22T23:22:27Z
content-length: 0
date: Thu, 22 Feb 2024 23:22:27 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.96777b5c.1708644147.35db4883
-
GEThttps://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146212%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1586.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146212%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146280%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22PersonaGPTHandler%22%2C%22CustomData%22%3A%22%7B%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146343%2C%22Name%22%3A%22GetPersonasStarted%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708644146343%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.150:443RequestGET /fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146212%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1586.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146212%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146280%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22PersonaGPTHandler%22%2C%22CustomData%22%3A%22%7B%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146343%2C%22Name%22%3A%22GetPersonasStarted%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708644146343%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
cache-control: max-age=0
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=25C432B30845606B258F269E093D6187
cookie: _EDGE_S=F=1&SID=27B0E8EF9FA567012620FCC29EDD66A7
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=87D8B0DCD365424FA5F66FC32230ABF9&dmnchg=1
cookie: MUIDB=25C432B30845606B258F269E093D6187
cookie: USRLOC=HS=1&ELOC=LAT=51.51085662841797|LON=-0.09042883664369583|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240222&T=1708644142000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-22T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-22T23:22:24.8832287+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=27B0E8EF9FA567012620FCC29EDD66A7&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=QZAOe-Lq0ZNeQBfvTJi6IV7SLfrq2b4veFeIN1otaHU
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4051&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1586.1
-
Remote address:8.8.8.8:53Request103.169.127.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request150.128.123.92.in-addr.arpaIN PTRResponse150.128.123.92.in-addr.arpaIN PTRa92-123-128-150deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request56.126.166.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request134.71.91.104.in-addr.arpaIN PTRResponse134.71.91.104.in-addr.arpaIN PTRa104-91-71-134deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.128.150e86303.dscx.akamaiedge.netIN A92.123.128.174e86303.dscx.akamaiedge.netIN A92.123.128.146e86303.dscx.akamaiedge.netIN A92.123.128.171e86303.dscx.akamaiedge.netIN A92.123.128.169e86303.dscx.akamaiedge.netIN A92.123.128.152e86303.dscx.akamaiedge.netIN A92.123.128.161e86303.dscx.akamaiedge.netIN A92.123.128.149e86303.dscx.akamaiedge.netIN A92.123.128.170
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.128.150e86303.dscx.akamaiedge.netIN A92.123.128.171e86303.dscx.akamaiedge.netIN A92.123.128.169e86303.dscx.akamaiedge.netIN A92.123.128.174e86303.dscx.akamaiedge.netIN A92.123.128.180e86303.dscx.akamaiedge.netIN A92.123.128.177e86303.dscx.akamaiedge.netIN A92.123.128.170e86303.dscx.akamaiedge.netIN A92.123.128.161e86303.dscx.akamaiedge.netIN A92.123.128.152
-
Remote address:92.123.128.150:443RequestGET /rp/Y26LIcmRz0EdnBtSjtN2P4pbrp4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: AF62Xzz0LLf+cuj5lM5eHg==
last-modified: Fri, 08 Dec 2023 05:22:25 GMT
etag: 0x8DBF7ADA9D1A3D6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b380df0b-b01e-0055-0995-6455a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=287576
expires: Mon, 26 Feb 2024 07:15:19 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d71
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/R14ozkkie30zM6FSjzwWFp8Ffzk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: GYCEGBo6S389D4nnkxV8Zg==
last-modified: Wed, 28 Jun 2023 05:04:29 GMT
etag: 0x8DB77952723CA1E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dadeeba9-201e-0057-0827-5beb19000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=44298
expires: Fri, 23 Feb 2024 11:40:41 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d88
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YOn7GivtYV4WtlXuosS/dA==
last-modified: Mon, 11 Dec 2023 09:34:33 GMT
etag: 0x8DBFA2C61D7C171
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 93d82eea-f01e-0099-0cb6-319fec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1983
cache-control: public, no-transform, max-age=244627
expires: Sun, 25 Feb 2024 19:19:30 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d89
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/9MqrCXB0EVjVIRzDOArDGhu3yeM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Q6WF0xzaJJkdye+SYdYhHw==
last-modified: Wed, 14 Feb 2024 09:46:11 GMT
etag: 0x8DC2D41C722BC0C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7c1ab6e4-901e-0042-35f8-62fcaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=110135
expires: Sat, 24 Feb 2024 05:57:58 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d8b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/NKlfs_-_Zuwygh1SF6-C9XT2QxM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB363F0DFEA7E9
akamai-grn: 0.a1777b5c.1708625318.6d1a5d4
content-type: text/javascript; charset=utf-8
content-md5: w8DrXgREl1d77JG1lw9tMA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a64c41d5-e01e-00aa-3e0e-f3c047000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 65739
vary: Accept-Encoding
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=11600
expires: Fri, 23 Feb 2024 02:35:43 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d8e
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/4qLYPfN0EmVUH2TIgYLmYcXKYtQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: BVVP5iQuH04IBnCWF4qxlw==
last-modified: Wed, 17 Aug 2022 05:20:49 GMT
etag: 0x8DA80103F341B76
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4200c8b7-801e-0013-7b9a-646126000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=289513
expires: Mon, 26 Feb 2024 07:47:36 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d8a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/-8B2JlFI9HgFcgp0RGJHcPQD2GM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: f4WmHTaFQ8WEjsZZdp7odA==
last-modified: Fri, 03 Feb 2023 09:53:57 GMT
etag: 0x8DB05CC9182688A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 19ea1cf4-e01e-003c-582d-ecc996000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 387
cache-control: public, no-transform, max-age=122104
expires: Sat, 24 Feb 2024 09:17:27 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d8c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA976276EEA14F
akamai-grn: 0.478a4917.1707770955.295589a4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: WUS3KRfCTiIzhAYqAhVysQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49db80e7-501e-00cd-6f74-29d0bb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4939
cache-control: public, no-transform, max-age=27083
expires: Fri, 23 Feb 2024 06:53:46 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d8d
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/2_T03GKj2lZLGoe1GR3JpyqblCM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: iKVS5r4aw5eMSRQ5gydrOg==
last-modified: Tue, 30 Jan 2024 06:58:21 GMT
etag: 0x8DC2160D8CF9C0F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2f2687c0-801e-0061-68ca-5a6669000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 71035
cache-control: public, no-transform, max-age=385141
expires: Tue, 27 Feb 2024 10:21:24 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d8f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: l5PXwpOyUFdqY44wmnrCag==
last-modified: Wed, 17 Aug 2022 06:38:42 GMT
etag: 0x8DA801B209CE9AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 242380fc-101e-005a-3d49-0686b6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 467
cache-control: public, no-transform, max-age=289582
expires: Mon, 26 Feb 2024 07:48:45 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d90
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/bX_giwlxG7aZa2HY7n-7y6E9z18.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PNZ4PojplPIOfUctLmeDDw==
last-modified: Sat, 03 Feb 2024 10:13:35 GMT
etag: 0x8DC24A0C816BA11
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 61ad223c-b01e-008e-3611-63939c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=120954
expires: Sat, 24 Feb 2024 08:58:17 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d91
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/ohHcF6qnJ0cGvl-62sdDPRry1dE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Colv+8D0fuUzB1EQnIIWrA==
last-modified: Thu, 22 Feb 2024 10:09:01 GMT
etag: 0x8DC338E4AE09B23
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0b33bc5c-b01e-0045-10c5-6590c9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.47281102.1708631760.7b23bb8e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=418072
expires: Tue, 27 Feb 2024 19:30:15 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d95
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/ascyKFaOzJnUTZ_D-Mv819BZ0Go.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: qR9iUPtDrdrCfrMExl4H0Q==
last-modified: Tue, 30 Jan 2024 19:39:52 GMT
etag: 0x8DC21CB3A8069DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 08346c14-a01e-003b-42f5-53008e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=120835
expires: Sat, 24 Feb 2024 08:56:18 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d96
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: wQmZQwuzNQKGWvk013IgpA==
last-modified: Wed, 17 Aug 2022 05:37:09 GMT
etag: 0x8DA8012871F1AB6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 03e1b328-201e-008a-3ca7-17bbe0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=72991
expires: Fri, 23 Feb 2024 19:38:54 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d97
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
last-modified: Wed, 30 Jun 2021 06:36:05 GMT
etag: 0x8D93B91568DF318
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9c355ff6-e01e-00c8-592c-240260000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 835
cache-control: public, max-age=76654
expires: Fri, 23 Feb 2024 20:39:57 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d98
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
last-modified: Wed, 17 Aug 2022 05:18:49 GMT
etag: 0x8DA800FF7F6EFE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71519564-901e-00c2-08e6-05a6d7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 178
cache-control: public, no-transform, max-age=291761
expires: Mon, 26 Feb 2024 08:25:04 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d9a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
last-modified: Wed, 17 Aug 2022 06:06:36 GMT
etag: 0x8DA8016A4AEB24C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8ab99f38-001e-008b-59cf-604147000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=261560
expires: Mon, 26 Feb 2024 00:01:43 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d9b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80106D9140B6
akamai-grn: 0.3d421202.1708388146.13aa234
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rimZQyGjXssDEnuSlgMaJA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 157b03b8-601e-00f9-6832-3ce373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 321
vary: Accept-Encoding
cache-control: public, no-transform, max-age=169498
expires: Sat, 24 Feb 2024 22:27:21 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d9c
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Xt8joNCoAzvDiZoU/IVjdg==
last-modified: Wed, 17 Aug 2022 06:10:20 GMT
etag: 0x8DA80172A213C93
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 04882616-d01e-0088-50ab-47a023000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 274
cache-control: public, no-transform, max-age=270705
expires: Mon, 26 Feb 2024 02:34:08 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d9d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
last-modified: Wed, 17 Aug 2022 06:27:54 GMT
etag: 0x8DA80199E3F8B92
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7665ae0d-c01e-005f-1a8a-5af116000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
cache-control: public, no-transform, max-age=140432
expires: Sat, 24 Feb 2024 14:22:55 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3d9f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB728A53C05A59
akamai-grn: 0.a1777b5c.1708475114.25e93fa4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2316d413-901e-0009-5dad-3aa582000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1541
cache-control: public, no-transform, max-age=119175
expires: Sat, 24 Feb 2024 08:28:38 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3da0
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA97628074CD66
akamai-grn: 0.bd777b5c.1708291403.8009d375
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: YJcbeBoyJrUd/JMws9hIjA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5ebea17b-901e-0054-391a-f5af06000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1240
vary: Accept-Encoding
cache-control: public, no-transform, max-age=76077
expires: Fri, 23 Feb 2024 20:30:20 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3da1
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cbryIH17LuJqgju0sWrerw==
last-modified: Thu, 04 Jan 2024 20:52:59 GMT
etag: 0x8DC0D6722D2BE26
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: efff67f9-d01e-001e-51bf-4da9f2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 660
cache-control: public, no-transform, max-age=227310
expires: Sun, 25 Feb 2024 14:30:53 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3da2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rs/7d/xb/nj/jQ1w07qyCcc9l2abcuV-aLzD-d8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: gzip
last-modified: Thu, 15 Feb 2024 18:18:05 GMT
x-eventid: 65d3dcd27b574a418946e0ac2260e626
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E0D8
x-as-suppresssetcookie: 1
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cache-control: public, max-age=171302
expires: Sat, 24 Feb 2024 22:57:25 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3da3
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yaTET5I1fmUKhVemn0wu5w==
last-modified: Wed, 14 Feb 2024 19:38:07 GMT
etag: 0x8DC2D947800DADE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9ca4175e-801e-0085-2ae0-6068f7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 786
cache-control: public, no-transform, max-age=268789
expires: Mon, 26 Feb 2024 02:02:12 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3da4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/Sjh4wvzd2Y3WP03lvCYB_XIB9oE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: w1xdZcMTTuH+DJKovz1ilQ==
last-modified: Wed, 14 Feb 2024 19:38:06 GMT
etag: 0x8DC2D9477CDCF2C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 20cbec3d-301e-0080-19bb-5fba2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 5652
cache-control: public, no-transform, max-age=142902
expires: Sat, 24 Feb 2024 15:04:05 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3da9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
last-modified: Tue, 06 Jun 2023 10:30:54 GMT
etag: 0x8DB66791BAB4052
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0844d3ab-101e-003e-617a-62d255000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=55758
expires: Fri, 23 Feb 2024 14:51:41 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dab
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/D87erXpqAa1uNluTtVD-b58L3X8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w2Wk5Nh9i/7zkbR1EwztMw==
last-modified: Thu, 22 Feb 2024 11:48:58 GMT
etag: 0x8DC339C4158E0F2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 958c0803-301e-0016-42c5-65b3fd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4b281102.1708636397.a3c66903
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=418154
expires: Tue, 27 Feb 2024 19:31:37 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dad
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3oJXdoKCccwZtecuhRR/nw==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5AED48
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6eb78d66-801e-00f1-3052-2cf97c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=69543
expires: Fri, 23 Feb 2024 18:41:26 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dae
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/-BEQ_TpHKH1ZqSGIHPUIMCXcsiY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0TiIjNRNLrwOAaitrsQFkw==
last-modified: Wed, 10 Jan 2024 06:29:08 GMT
etag: 0x8DC11A57397D505
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8ade9951-c01e-0012-2685-493efa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 827
cache-control: public, no-transform, max-age=120678
expires: Sat, 24 Feb 2024 08:53:41 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3daf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB9A6954A9FE01
akamai-grn: 0.4b281102.1708506277.65278725
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: fr82fvtvcsicFIwsSPlj7g==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10f713d3-901e-0044-1cc7-026a6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 487
vary: Accept-Encoding
cache-control: public, no-transform, max-age=31243
expires: Fri, 23 Feb 2024 08:03:06 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3db3
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rs/7d/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Tue, 16 Aug 2022 23:21:32 GMT
x-eventid: 65cb099d37a242dd96d2a754c5e3d784
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E047
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-RBwXg1jKAEeuj6HLBsnGFNnCbp/+t/bLCfY2D6r4M4A='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=370794
expires: Tue, 27 Feb 2024 06:22:17 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3db5
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: +jWBJey2nJqR+pG7G7E28A==
last-modified: Wed, 17 Aug 2022 06:26:50 GMT
etag: 0x8DA801978517195
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fd971c6d-d01e-00a7-1026-4aade8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=180009
expires: Sun, 25 Feb 2024 01:22:32 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3db6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
last-modified: Wed, 17 Aug 2022 05:16:17 GMT
etag: 0x8DA800F9D12D39D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9e1325c7-501e-0039-5c4e-ea1b4d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=63270
expires: Fri, 23 Feb 2024 16:56:53 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3db7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/JigriHckblqcu1XwKpT4wumVS2k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB98ED24F28723
akamai-grn: 0.9c777b5c.1708337191.17e9555f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: isSXzX/W/NGLzoHAAcAxAw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 44f6fa1c-001e-001b-5a94-fbde52000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
vary: Accept-Encoding
cache-control: public, no-transform, max-age=37224
expires: Fri, 23 Feb 2024 09:42:47 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3db8
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
last-modified: Wed, 17 Aug 2022 06:04:41 GMT
etag: 0x8DA801660363690
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d2ee816a-201e-00f8-6ef7-2cbcaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 419
akamai-grn: 0.12fd4817.1707277773.307f6f91
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=86068
expires: Fri, 23 Feb 2024 23:16:51 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3db9
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/06bQtOdvnqIODKnOBKJedLV7FUg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: J1ppcZZ88x4wz9XLOsxf5w==
last-modified: Thu, 17 Dec 2020 19:58:23 GMT
etag: 0x8D8A2C61C8DBDD9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 08067560-401e-0057-7b0b-0c4e62000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 198
cache-control: public, max-age=70845
expires: Fri, 23 Feb 2024 19:03:08 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dba
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801F2C4C11E6
akamai-grn: 0.7f8a4917.1708122072.24b38601
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: wMjND6gwy3LKsXBo8Ww74w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 45b18959-301e-005b-7375-507c11000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 481
cache-control: public, no-transform, max-age=73482
expires: Fri, 23 Feb 2024 19:47:05 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dbb
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/HbkPYqcLh_xqZSd1KqLTrWN8MYY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YyZH8jmwn5IVz/gtinnkKA==
last-modified: Fri, 21 Apr 2023 04:27:15 GMT
etag: 0x8DB4220AFBE6A2C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c5a1f6ca-a01e-00c9-72b5-c65dbc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=67226
expires: Fri, 23 Feb 2024 18:02:49 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dbc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
last-modified: Tue, 01 Nov 2022 22:37:14 GMT
etag: 0x8DABC599FC7792B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 41dffa2d-a01e-002d-2842-045322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 66669
cache-control: public, no-transform, max-age=293723
expires: Mon, 26 Feb 2024 08:57:46 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dbd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
last-modified: Fri, 26 May 2023 14:44:56 GMT
etag: 0x8DB5DF7C626EC15
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac730761-201e-0041-0189-2eb8b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 19997
cache-control: public, no-transform, max-age=296383
expires: Mon, 26 Feb 2024 09:42:06 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dc0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: vcPdJ7OhFHSgG1989IFOMA==
last-modified: Wed, 17 Aug 2022 05:13:34 GMT
etag: 0x8DA800F3C27CCA3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be151d60-501e-00e2-13cf-1bdd70000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.59281102.1708387141.a59f5307
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=74212
expires: Fri, 23 Feb 2024 19:59:15 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dc4
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/gEJbLKCNueQBwjMiec5b4y7cvVQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: gtIgXJlrbC4g0HW1whgXaA==
last-modified: Fri, 09 Feb 2024 10:28:09 GMT
etag: 0x8DC2959CFC4C79E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3f163afe-b01e-008e-4ecd-64939c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=311669
expires: Mon, 26 Feb 2024 13:56:52 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dc5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Qpjkc0YIvUQ381yKh3l/kg==
last-modified: Fri, 10 Feb 2023 02:47:14 GMT
etag: 0x8DB0B111DF21D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a1008d1e-501e-00af-2a37-2c129c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 151
cache-control: public, no-transform, max-age=268975
expires: Mon, 26 Feb 2024 02:05:18 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dc6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/E9t3sAO3lNcvcdO-T16IoSdcs94.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: VSpqvYkgDkKc0LbYu9/vvw==
last-modified: Fri, 02 Feb 2024 08:29:51 GMT
etag: 0x8DC23C92004D3AB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cad765c2-c01e-0060-0200-5639b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4664
cache-control: public, no-transform, max-age=267957
expires: Mon, 26 Feb 2024 01:48:20 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dc7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: AELdUtxBKKY90ux2JVDcDw==
last-modified: Tue, 12 Dec 2023 19:18:44 GMT
etag: 0x8DBFB472864EC3D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8fb0b6c3-c01e-003b-15a8-41a5f5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=63238
expires: Fri, 23 Feb 2024 16:56:21 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dc9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: q83g5aHD87qKY5PFltDJjw==
last-modified: Tue, 24 Jan 2023 22:05:44 GMT
etag: 0x8DAFE5723EAECBE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7bc4255d-e01e-00c8-37de-290260000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=196958
expires: Sun, 25 Feb 2024 06:05:01 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dca
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/MKc4o_R3s2VWRYc6mIOEJPq8jiE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 7rLaPf5Nv6F8JbTrkxn5gg==
last-modified: Sun, 18 Feb 2024 17:25:43 GMT
etag: 0x8DC30A6A310E32D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22426c8f-201e-0025-04c9-62ec56000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.b5777b5c.1708307118.2be1cddc
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=90013
expires: Sat, 24 Feb 2024 00:22:36 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dcb
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dOM7S1T00fPaBqtHxZNqEw==
last-modified: Tue, 20 Dec 2022 22:14:22 GMT
etag: 0x8DAE2D78C5CD6A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 40474139-201e-0078-22fc-52e6d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 91038
cache-control: public, no-transform, max-age=296803
expires: Mon, 26 Feb 2024 09:49:06 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dcc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/t6Tz4UURXPD2SmtEEPGLoJpq69g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: d45HDf/HKsFpeoNenn20AQ==
last-modified: Fri, 16 Feb 2024 02:32:31 GMT
etag: 0x8DC2E9786B59446
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0ccbcafe-901e-0020-21b2-603e8d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1911
vary: Accept-Encoding
cache-control: public, no-transform, max-age=248639
expires: Sun, 25 Feb 2024 20:26:22 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dcf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/x05EBLDKo9Gp0rV1W9OmmpoFp0o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: /41RXqoMmlhoIQtHYZyt1A==
last-modified: Tue, 30 Jan 2024 21:14:12 GMT
etag: 0x8DC21D868016FFF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 479b5add-a01e-003b-26ff-54008e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 931
akamai-grn: 0.c7b20f17.1706786121.141beee
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.478a4917.1708017610.356a9cf9
cache-control: public, no-transform, max-age=132974
expires: Sat, 24 Feb 2024 12:18:37 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dd0
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/ClBB7fdm5DZrrkATnoyfumVXhIs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 7S9kM1GKgkTj6PIM71pmuw==
last-modified: Thu, 01 Feb 2024 02:18:12 GMT
etag: 0x8DC22CC0A7E9057
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6547bb9a-401e-008a-143f-581e9b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=100149
expires: Sat, 24 Feb 2024 03:11:32 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dd1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/KjcvlNLXDDhheWsXAO4G_Y4V6MM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: SET8RxJMIVjlTtT63c0w/g==
last-modified: Thu, 15 Feb 2024 20:12:44 GMT
etag: 0x8DC2E6278BCD422
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cfc45d26-d01e-0043-430c-63a376000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=118629
expires: Sat, 24 Feb 2024 08:19:32 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dd3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/kOT4O7p1vyMEheo3RqKUPANGLDQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 8XzKuzECKlN9dKZMB+R7Rw==
last-modified: Wed, 21 Feb 2024 23:11:05 GMT
etag: 0x8DC3332619C2085
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 14b92dcd-d01e-000e-4e47-656c9a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.7f8a4917.1708582124.3aff3c16
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=363861
expires: Tue, 27 Feb 2024 04:26:44 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dd6
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Kgkc7+9N80A+VMr6RxLMbA==
last-modified: Tue, 13 Feb 2024 01:24:15 GMT
etag: 0x8DC2C327E3B4885
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 045c8b16-901e-007d-6710-653409000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=340341
expires: Mon, 26 Feb 2024 21:54:44 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dd7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: LYCFIbjm6VNhWIK7fmUZ5Q==
last-modified: Wed, 19 Apr 2023 12:31:36 GMT
etag: 0x8DB40D204401320
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7f9c4aaf-601e-0050-69d0-0b2201000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=52131
expires: Fri, 23 Feb 2024 13:51:14 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dd8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBADD8FE6199EC
akamai-grn: 0.18ecc017.1701055148.4b32872e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: PNa3LjO9nNpu6AWJXnXApA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 79303841-401e-000a-3d67-0744e6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 542
cache-control: public, no-transform, max-age=68544
expires: Fri, 23 Feb 2024 18:24:47 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ddb
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FOSg83CHS0e4hPgLfMT99Q==
last-modified: Fri, 20 Oct 2023 23:58:35 GMT
etag: 0x8DBD1C878DF6220
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ddea51e8-e01e-00d8-6237-1ec708000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3450
cache-control: public, no-transform, max-age=275920
expires: Mon, 26 Feb 2024 04:01:03 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ddc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/Y_vP5bket1OE26V4d4L4FHDnP4w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LHlO4nRtwKZ9MhNV0Suo9Q==
last-modified: Tue, 21 Nov 2023 09:33:11 GMT
etag: 0x8DBEA74E13DCCF1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf0f46d8-a01e-0012-6f3d-289b81000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 615
cache-control: public, no-transform, max-age=113193
expires: Sat, 24 Feb 2024 06:48:56 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ddd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/hulMy94NWe4P3UsIN3zt_iGS9n8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: RTvqgqhZtCizK7UasStM/Q==
last-modified: Fri, 15 Dec 2023 07:16:35 GMT
etag: 0x8DBFD3DC59F1CE7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f5d12eba-b01e-0055-799c-5755a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=70629
expires: Fri, 23 Feb 2024 18:59:32 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dde
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/ac0si7-jRRg7fGLyaXMYocX1U40.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zDO0hphgd9oZI9yz9p9h4w==
last-modified: Tue, 17 Oct 2023 20:22:29 GMT
etag: 0x8DBCF4EC910F937
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 982945d5-001e-0032-1bbb-55455d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=94579
expires: Sat, 24 Feb 2024 01:38:42 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ddf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/VdIwdxj7GT7-hPdVnQLwiJ_0ADQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: wpZR7XxtKWmqSVbYuXXffQ==
last-modified: Thu, 07 Sep 2023 23:20:55 GMT
etag: 0x8DBAFF915C5BAE2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 37dc8f05-d01e-0037-7488-2b32fd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=62896
expires: Fri, 23 Feb 2024 16:50:39 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3de0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/QGgDCAP4Fmzft4oE0wUK8k18tLI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 44o2tTwS4KoUgwvtwZ6Jew==
last-modified: Sat, 24 Jun 2023 00:42:31 GMT
etag: 0x8DB744BE50CFEC8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5eecdbd8-301e-0072-4469-3be71e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4b281102.1708314462.151d7db7
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=63182
expires: Fri, 23 Feb 2024 16:55:25 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3de1
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hkZjeVUwULvbE8ZXxuIgow==
last-modified: Fri, 07 Jul 2023 21:37:22 GMT
etag: 0x8DB7F325916D082
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3ae5ed5d-901e-0036-66a2-3e6d21000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2142
cache-control: public, no-transform, max-age=418504
expires: Tue, 27 Feb 2024 19:37:27 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3de2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: DXeqkh2i/zZTwJ5wkgDOdw==
last-modified: Wed, 17 Aug 2022 05:19:49 GMT
etag: 0x8DA80101B450355
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d595a44a-e01e-00ba-053f-33052f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=52070
expires: Fri, 23 Feb 2024 13:50:13 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3de4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Jc7Bnfc4/wV22XT5OjPjLg==
last-modified: Wed, 17 Aug 2022 05:46:46 GMT
etag: 0x8DA8013DF63F8CE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 266fd16a-801e-0058-6682-2d380e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=263615
expires: Mon, 26 Feb 2024 00:35:58 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3de5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rs/7d/t5/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Wed, 23 Jun 2021 13:17:08 GMT
x-eventid: 65cb0a3314bf4dfd8df0fc94d6ee89c7
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E00A
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-MNRb9cinHlLhqzwmNZAlX5ntTsKFVzByjK0brcwQhxA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=343515
expires: Mon, 26 Feb 2024 22:47:38 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3de6
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8012B05BBF3C
akamai-grn: 0.95777b5c.1708496024.83a02f1
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: xGpjcATT83Cyo4MSw4SamQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4dacd9e-c01e-0066-7b73-31af71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 205
vary: Accept-Encoding
cache-control: public, no-transform, max-age=68909
expires: Fri, 23 Feb 2024 18:30:52 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3de7
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/ciI4DrhPUNmhXgxM4MW52bFXjfw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: fMBsXBRhBUHF2Rf6fCUYAA==
last-modified: Fri, 30 Dec 2022 13:25:58 GMT
etag: 0x8DAEA696315E8B1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 51eca78c-b01e-00b1-52a1-645b3f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=292572
expires: Mon, 26 Feb 2024 08:38:35 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3deb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/ukaQhuYQyTz3agbHIeyBRoBxhmE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 23TmYuT8+5YKCS19QgXMXg==
last-modified: Thu, 30 Nov 2023 03:07:16 GMT
etag: 0x8DBF151750F1E8C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2a95d46b-401e-0041-0eac-531dce000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=99895
expires: Sat, 24 Feb 2024 03:07:18 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dec
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 1Rf0xX8VNREaPigiNASk/Q==
last-modified: Wed, 17 Aug 2022 06:08:21 GMT
etag: 0x8DA8016E370A675
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09450536-e01e-0015-5c7e-645299000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=277468
expires: Mon, 26 Feb 2024 04:26:51 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3def
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/0UgTj-oiRnDKC7d-RWXdk9x4j00.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dTUVGfz3dNCTAE9596KTBQ==
last-modified: Tue, 17 Oct 2023 15:23:19 GMT
etag: 0x8DBCF24FE54087F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 80420923-d01e-0031-0b24-57a439000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1803
akamai-grn: 0.8fb20f17.1707021546.21144742
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.32fd4817.1707465802.515ab2
cache-control: public, no-transform, max-age=225354
expires: Sun, 25 Feb 2024 13:58:17 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3df0
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: MH86c+Cw/X3ukvifBPzDeQ==
last-modified: Mon, 12 Jun 2023 12:03:32 GMT
etag: 0x8DB6B3D0B11DF34
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 442fd978-901e-006b-6dc8-2d67a5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=43980
expires: Fri, 23 Feb 2024 11:35:23 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3df1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/kNUdPzzLEbQzYr3icm3MTxwk6-Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nr9dytJCAtZrkdlxzmBpIg==
last-modified: Tue, 27 Dec 2022 08:56:39 GMT
etag: 0x8DAE7E8448B0484
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ad7dce10-901e-00a0-6947-0864f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1847
cache-control: public, no-transform, max-age=290851
expires: Mon, 26 Feb 2024 08:09:54 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3df2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cjiiNPsYSsV3a8xOZhlPWw==
last-modified: Mon, 13 Mar 2023 07:22:29 GMT
etag: 0x8DB2393B40E724D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aa1f8bd5-701e-00b8-375d-30bb97000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1937
cache-control: public, no-transform, max-age=281586
expires: Mon, 26 Feb 2024 05:35:29 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3df3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/5F86_iDyVt4Fjf1Blaqa2W_2tsA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBAA99AE594AB9
akamai-grn: 0.1d8a4917.1705315669.b665d91
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: QgytsIOV4fBmFqtprCDNwA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ff27bd8e-401e-0025-55d7-17492d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
akamai-grn: 0.7618dd58.1707629946.bb04ed5
cache-control: public, no-transform, max-age=126885
expires: Sat, 24 Feb 2024 10:37:08 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3df5
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/MCwdqGFTwqu20jt3177s57V4wZk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 6CIgOkytlGCbuuRvU1ESHg==
last-modified: Wed, 17 Aug 2022 05:48:11 GMT
etag: 0x8DA801411D19CBC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d53ebfca-a01e-0060-4055-2f9cce000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=65059
expires: Fri, 23 Feb 2024 17:26:42 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3df6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: znoueNHGlInvtcdG07bAhA==
last-modified: Fri, 26 Jan 2024 14:29:34 GMT
etag: 0x8DC1E7B37A4D1B3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 45aa4b3e-901e-0089-58a1-52ffff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=63240
expires: Fri, 23 Feb 2024 16:56:23 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3df7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/q3vkafrVjv12grVkPQlJmLegna0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: tT0DVwJF1v3ptIVmxNbKXQ==
last-modified: Tue, 17 Oct 2023 15:23:19 GMT
etag: 0x8DBCF24FE8731F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c2e7e479-701e-0091-69ed-5f2098000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=189393
expires: Sun, 25 Feb 2024 03:58:56 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dfa
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/4CqZEDbQQNo8pxNGAY-pz2gS6TM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBF151750E1366
akamai-grn: 0.558a4917.1707997889.2aadb9e5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Aw9ltb/YgLVgxc+JhkL/5Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7617fd42-b01e-007c-1777-2bceae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2286
cache-control: public, no-transform, max-age=69387
expires: Fri, 23 Feb 2024 18:38:50 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dfb
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/BnykzSrhLLq7vL0UKHbUNqrGDVk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cqb9lPMRcoZUHHI7vKeVSQ==
last-modified: Thu, 30 Nov 2023 03:07:16 GMT
etag: 0x8DBF151750E6181
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 37a88939-001e-00ef-2851-2415a4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11008
cache-control: public, no-transform, max-age=278670
expires: Mon, 26 Feb 2024 04:46:53 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dfc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
last-modified: Wed, 17 Aug 2022 05:59:41 GMT
etag: 0x8DA8015ACF2156D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f222797-c01e-0059-0ce7-f667d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 797
vary: Accept-Encoding
akamai-grn: 0.a7777b5c.1708450816.5a991726
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=143354
expires: Sat, 24 Feb 2024 15:11:37 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dfd
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ff2EZmKnG5jgPut2R5o8UA==
last-modified: Wed, 10 Jan 2024 07:13:06 GMT
etag: 0x8DC11AB982D4C98
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: da46cd95-701e-0017-5d1d-64ec21000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=236020
expires: Sun, 25 Feb 2024 16:56:03 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dfe
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA97626E89520E
akamai-grn: 0.4c8a4917.1708370232.121b7066
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: TJJLjTJdafNm/EE7zNTGjw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e0171e69-301e-00af-7a85-52b7e7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
cache-control: public, no-transform, max-age=35663
expires: Fri, 23 Feb 2024 09:16:46 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3dff
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801E3C3632A3
akamai-grn: 0.a1777b5c.1708172204.bc634ed
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cb584bb4-e01e-0095-1b4f-0b08e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 257
vary: Accept-Encoding
akamai-grn: 0.92777b5c.1708541707.32a47329
cache-control: public, no-transform, max-age=189667
expires: Sun, 25 Feb 2024 04:03:30 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e00
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/9tfFg6vO9uS7FxceSoXBYqA1DZY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBD98F7B10D87C
akamai-grn: 0.4e8a4917.1707550701.ad1ade8
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: quQTT+6Soa5ABxdPT728sg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ce03e2da-801e-0067-3fce-2df0ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 147
cache-control: public, no-transform, max-age=55807
expires: Fri, 23 Feb 2024 14:52:30 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e01
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/oGyDh-oDLn6IkPalHPWMedvSDQA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4soXuH03Iu/zNiit8H8BmA==
last-modified: Mon, 04 Dec 2023 12:00:09 GMT
etag: 0x8DBF4C0901A51A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 363fae4f-a01e-002b-3d35-45c5e6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4256
cache-control: public, no-transform, max-age=374901
expires: Tue, 27 Feb 2024 07:30:44 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e02
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/mbuFLljzSy6Z7Kc_zphPXIgvoh0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: m8DBqPegFmM0igW4CyM/og==
last-modified: Thu, 02 Mar 2023 06:34:36 GMT
etag: 0x8DB1AE8310C1186
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cabad7e1-801e-002c-2d95-52a985000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2148
cache-control: public, no-transform, max-age=107610
expires: Sat, 24 Feb 2024 05:15:53 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e03
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/IZJX7X52Yk3KGeZJqEoHg_kDPy0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: sqwUCmnGDbSjUU6dGoZaHw==
last-modified: Thu, 15 Feb 2024 07:12:41 GMT
etag: 0x8DC2DF57F8EFC2F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 48dad9ce-101e-002e-5c09-60173d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.59281102.1708005745.a93d78d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=196891
expires: Sun, 25 Feb 2024 06:03:54 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e04
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/W6JA1dqYURoDF58Us-rKOCztnvE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: sRUJhba0nGKMvqYh9Hu4Bw==
last-modified: Tue, 21 Mar 2023 02:32:28 GMT
etag: 0x8DB29B4838AA17F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ca19a0b1-d01e-009e-1aba-31f38f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 597
cache-control: public, no-transform, max-age=102352
expires: Sat, 24 Feb 2024 03:48:15 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e05
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/CuoJ-XSESmq5e-S0atX4JdNgEbQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: jDpfrkHEWPKiRt+7YgCBFw==
last-modified: Wed, 17 Aug 2022 05:27:06 GMT
etag: 0x8DA8011202AA3B8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6da294b3-401e-00c1-781b-2c47b3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=372588
expires: Tue, 27 Feb 2024 06:52:11 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e06
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: OWtJIHWEErxydxBW1ciLxw==
last-modified: Wed, 17 Aug 2022 06:53:44 GMT
etag: 0x8DA801D3A54FAD4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 961aef67-d01e-009e-4a66-32f38f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=65735
expires: Fri, 23 Feb 2024 17:37:58 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e07
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/45oaVkgLq8mr5mvzpRSIJZ8SBLk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dPxPxNhWxDr9nwycfNgOqA==
last-modified: Tue, 30 Jan 2024 10:30:34 GMT
etag: 0x8DC217E7E16F745
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4ff6d606-301e-004b-1b05-5bb979000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8637
cache-control: public, no-transform, max-age=402390
expires: Tue, 27 Feb 2024 15:08:53 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e08
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/SWO_18i1n--w9RKt8Yv8_xoEWXo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC2820826CA5D1
akamai-grn: 0.59281102.1708231097.61f9053a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: j8qnl3fV6sZOK/ZhWrqXTQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 906e3ce0-301e-00af-4198-5ab7e7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1416
cache-control: public, no-transform, max-age=349445
expires: Tue, 27 Feb 2024 00:26:28 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e09
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/q7xUNH4DS00Oj5oZJnr72rw3NsI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kMPaKrhMg/JlhpSOSBqYzg==
last-modified: Fri, 02 Feb 2024 12:02:30 GMT
etag: 0x8DC23E6D4F21968
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9895e7d9-501e-00b9-4813-584130000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1541
cache-control: public, no-transform, max-age=82201
expires: Fri, 23 Feb 2024 22:12:24 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e0a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/mSXQPT7e1TlMt8h0fagSrjh90gY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bbDlxvGSa5GNp3fJ7DLQGg==
last-modified: Thu, 30 Nov 2023 17:19:38 GMT
etag: 0x8DBF1C888573CA2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2b0b2bdb-201e-007e-40aa-3f7016000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=62559
expires: Fri, 23 Feb 2024 16:45:02 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e0b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/1Fv2ZQvZTbMVx7KoU_6WkFwvTJ4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CPpe1fm6/eTVMJ7HzEtYBw==
last-modified: Wed, 25 Oct 2023 09:55:04 GMT
etag: 0x8DBD54076B12B4C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 848cc73f-a01e-003d-0155-0d964a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1103
cache-control: public, no-transform, max-age=211171
expires: Sun, 25 Feb 2024 10:01:54 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e17
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Mu+4u1+ZO0orsL04es/kgA==
last-modified: Wed, 17 Aug 2022 07:04:56 GMT
etag: 0x8DA801ECA858075
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fb2677c7-b01e-000e-70a6-b8c9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 171
cache-control: public, no-transform, max-age=267458
expires: Mon, 26 Feb 2024 01:40:01 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e18
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
last-modified: Sat, 04 Jun 2022 00:11:59 GMT
etag: 0x8DA45BED7C5BCF7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 85b789d7-901e-0089-4490-4effff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 335
cache-control: public, max-age=341168
expires: Mon, 26 Feb 2024 22:08:31 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e19
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/VJnSxYcv7TZB-im7xvuwo7wcIGs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: UvI1LPdtimSVdpANXFeGvw==
last-modified: Wed, 26 Jul 2023 08:27:06 GMT
etag: 0x8DB8DB218E65A17
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 51c06631-001e-009d-329a-2d12eb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=363355
expires: Tue, 27 Feb 2024 04:18:18 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e20
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/PrQ373ob8GVFmIUI5rk5UyOqdPQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: MuMZXAYyC4MnSLuqz0M1JQ==
last-modified: Wed, 16 Nov 2022 08:59:33 GMT
etag: 0x8DAC7B0E1654D0D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 829f244e-b01e-009e-5d9f-6456f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=291628
expires: Mon, 26 Feb 2024 08:22:51 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e21
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/IEsUJAq41KbrXKW7f2nmdJPCUXs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rG7VUMX4iQJJxBP5sPK0bw==
last-modified: Tue, 04 Oct 2022 19:01:21 GMT
etag: 0x8DAA63AD3576FC3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 79807f8c-801e-0085-016a-6468f7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=268860
expires: Mon, 26 Feb 2024 02:03:23 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e22
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/5S4e_l2wpLofAsoMy4CSQCVPRho.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WjvuolESaylQyPrEkBo6Zg==
last-modified: Wed, 17 Aug 2022 05:14:01 GMT
etag: 0x8DA800F4BEDD387
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 12cff601-301e-0072-0fcc-1ee71e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 527
cache-control: public, no-transform, max-age=74876
expires: Fri, 23 Feb 2024 20:10:19 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e23
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/GqYH8DiByBiZCqVusTrTXFQNN9Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LKiEMrCOPqakvv225cvCaQ==
last-modified: Thu, 15 Sep 2022 21:37:30 GMT
etag: 0x8DA97627E6B8B3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 374aac28-f01e-0042-221b-0359d1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 833
cache-control: public, no-transform, max-age=82407
expires: Fri, 23 Feb 2024 22:15:50 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e5a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/z2dAP6NRI-oD0zBNaTUoppVXDNo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 7+yDoZdm21lBF8b226tmoQ==
last-modified: Thu, 06 Oct 2022 21:21:22 GMT
etag: 0x8DAA7E0B8026018
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ffda51b1-401e-009a-55f1-60dbf3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=292547
expires: Mon, 26 Feb 2024 08:38:10 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e9a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/6uiJaf2fPzSDV7i5NIaa4424Xuk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: tKwiLIkqXc7DBP/w/Yf4QA==
last-modified: Wed, 14 Jun 2023 23:28:08 GMT
etag: 0x8DB6D2F033D59BC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e8aac3d4-801e-00de-6357-0df4b7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 868
cache-control: public, no-transform, max-age=112911
expires: Sat, 24 Feb 2024 06:44:14 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e9b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/J8voVglUisJUijfuGyqMw30mmuM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC26C1BDE0CE82
akamai-grn: 0.4e8a4917.1708026608.24828ea6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1082
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: D9bC7VUzAxFx2U36LZTz1w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 24f9d900-701e-0091-39ca-582098000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=131004
expires: Sat, 24 Feb 2024 11:45:47 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3e9e
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/IMqjT7QyrugA4se9um3IMRZO93c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: H3YmaXLcYy8AIvzcWWecOQ==
last-modified: Tue, 03 Oct 2023 11:46:19 GMT
etag: 0x8DBC4065C22CBF4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d9a963ec-401e-0035-14bb-078c45000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=63150
expires: Fri, 23 Feb 2024 16:54:53 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ea0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBE0FF3E5BA097
akamai-grn: 0.59281102.1708270298.718d0a4c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a4e9387d-201e-000c-0f36-2a7759000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1143
vary: Accept-Encoding
cache-control: public, no-transform, max-age=43242
expires: Fri, 23 Feb 2024 11:23:05 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ec7
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/SDeE6NKJQCkfNK6cB0GHg-KiEns.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBE54BA00D29CE
akamai-grn: 0.2518dd58.1707562093.25d727ec
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: ptBK2hTyGWd8WoHQJD3Ggw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1372b69a-601e-0032-6770-17e026000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 337
cache-control: public, no-transform, max-age=81369
expires: Fri, 23 Feb 2024 21:58:32 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ecc
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Hld4hrLTgdOY14/WVAnFqg==
last-modified: Wed, 17 Aug 2022 05:39:53 GMT
etag: 0x8DA8012E93D38A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 00ad33ed-101e-00e3-476e-0582ac000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 488
cache-control: public, no-transform, max-age=179074
expires: Sun, 25 Feb 2024 01:06:57 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ecd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4a3fKAPxT8n6JSY4NlwK9Q==
last-modified: Thu, 11 Jan 2024 22:51:23 GMT
etag: 0x8DC12F7D61A2E2B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7c3fd788-401e-001c-17d6-59174a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.0c18dd58.1707323351.37f3767
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=198003
expires: Sun, 25 Feb 2024 06:22:26 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3edd
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBA85CBAD2C1A2
akamai-grn: 0.a5777b5c.1708330201.29b84dd5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: cwdNdlabWDC1hjuwYmzczw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5b9eced7-e01e-00d8-5c97-efc708000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1225
vary: Accept-Encoding
cache-control: public, no-transform, max-age=76304
expires: Fri, 23 Feb 2024 20:34:07 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ef2
timing-allow-origin: *
-
Remote address:92.123.128.150:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
last-modified: Wed, 17 Aug 2022 06:57:26 GMT
etag: 0x8DA801DBE7E5F85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c040d3ae-801e-00bc-7ac9-323690000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=422078
expires: Tue, 27 Feb 2024 20:37:01 GMT
date: Thu, 22 Feb 2024 23:22:23 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644143.35db3ef3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/hx1FP91l4PKrDhCLfXHf3ouMwSg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OTiHEpNEPnGPKWJyO6LSfQ==
last-modified: Wed, 17 Aug 2022 06:31:16 GMT
etag: 0x8DA801A1703A3B7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 28b0db3f-301e-004d-27b4-082fbd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 247
cache-control: public, no-transform, max-age=267559
expires: Mon, 26 Feb 2024 01:41:43 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db41da
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/ulJ3ckR0YcGpvIX6xhO4prJhEQQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: e8o72fCkQwkU95GMyH4alQ==
last-modified: Wed, 17 Aug 2022 06:57:34 GMT
etag: 0x8DA801DC34A0813
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 51caeea4-001e-009d-7fa4-2d12eb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 247
cache-control: public, no-transform, max-age=150406
expires: Sat, 24 Feb 2024 17:09:10 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db41e0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/wrZP3EgNVYrorH3c6R47Sruy0OM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: i3+74iaaQaJfuR0cI8bPcg==
last-modified: Fri, 09 Feb 2024 11:57:56 GMT
etag: 0x8DC29665AAA96C7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a398df3c-601e-00b2-70af-5dba5b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=345671
expires: Mon, 26 Feb 2024 23:23:35 GMT
date: Thu, 22 Feb 2024 23:22:24 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644144.35db429e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/R_rYK_qaMtV4wMhK7ShAxVvSe_s.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PNDy9gq2IMe+DCw9vyzalw==
last-modified: Wed, 24 Jan 2024 22:29:15 GMT
etag: 0x8DC1D2BE5D9F458
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ec56488-901e-000f-16fc-523346000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=272575
expires: Mon, 26 Feb 2024 03:05:21 GMT
date: Thu, 22 Feb 2024 23:22:26 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644146.35db47ca
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.150:443RequestGET /rp/NLI5XRtpCK_NYPks3Y5xU5ORkeQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: vJ+qi7aq5od2ay2y4FWklA==
last-modified: Wed, 24 Jan 2024 22:29:15 GMT
etag: 0x8DC1D2BE5EE9DA4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cf5f6b62-101e-0011-186e-4fdf9e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 76940
akamai-grn: 0.0cfd4817.1707840610.4fbdd0ad
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.248a4917.1708597852.56080f06
cache-control: public, no-transform, max-age=286909
expires: Mon, 26 Feb 2024 07:04:15 GMT
date: Thu, 22 Feb 2024 23:22:26 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.96777b5c.1708644146.35db47cd
timing-allow-origin: *
-
Remote address:8.8.8.8:53Requestwww.youtube.comIN AResponsewww.youtube.comIN CNAMEyoutube-ui.l.google.comyoutube-ui.l.google.comIN A216.58.204.78youtube-ui.l.google.comIN A172.217.169.14youtube-ui.l.google.comIN A216.58.212.206youtube-ui.l.google.comIN A172.217.169.78youtube-ui.l.google.comIN A172.217.169.46youtube-ui.l.google.comIN A142.250.179.238youtube-ui.l.google.comIN A142.250.180.14youtube-ui.l.google.comIN A142.250.187.206youtube-ui.l.google.comIN A142.250.187.238youtube-ui.l.google.comIN A172.217.16.238youtube-ui.l.google.comIN A142.250.178.14youtube-ui.l.google.comIN A142.250.200.46youtube-ui.l.google.comIN A142.250.200.14youtube-ui.l.google.comIN A216.58.201.110
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.akadns.netwww.tm.ak.prd.aadg.akadns.netIN A40.126.32.72www.tm.ak.prd.aadg.akadns.netIN A20.190.160.20www.tm.ak.prd.aadg.akadns.netIN A40.126.32.136www.tm.ak.prd.aadg.akadns.netIN A40.126.32.134www.tm.ak.prd.aadg.akadns.netIN A40.126.32.140www.tm.ak.prd.aadg.akadns.netIN A40.126.32.138www.tm.ak.prd.aadg.akadns.netIN A40.126.32.74www.tm.ak.prd.aadg.akadns.netIN A20.190.160.14
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0079821e-be5c-40f0-a0c5-400c02b83026&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2298ACAACEFBC749B9A0B8EB9EC7EA9638%22%7dmsedge.exeRemote address:40.126.32.72:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0079821e-be5c-40f0-a0c5-400c02b83026&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2298ACAACEFBC749B9A0B8EB9EC7EA9638%22%7d HTTP/2.0
host: login.microsoftonline.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
pragma: no-cache
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: -1
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 040c5167-29c1-43e6-ad94-84197ba10900
x-ms-ests-server: 2.1.17338.9 - NEULR1 ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
referrer-policy: strict-origin-when-cross-origin
x-xss-protection: 0
set-cookie: buid=0.AV0AMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABAAEAAADnfolhJpSnRYB1SVj-Hgd8-zhq2xnMTLtWAG4dDRTfpbdjfDwvrpXrQNJaGDadHO1h4fnow5niNal6i6S2oRAsEegNlkSZSOu1VrDoqt_ZS-WQF_mqWuqqQSW1iS_eWiIgAA; expires=Sat, 23-Mar-2024 23:22:24 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: fpc=AvYjWzB0vENBue7oloQvt4aCeMQLAQAAADDOad0OAAAA; expires=Sat, 23-Mar-2024 23:22:24 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: esctx=PAQABAAEAAADnfolhJpSnRYB1SVj-Hgd8UGLk8q9vezkxcUGjcxslqIs64ipW1-GXnEQthccwBRWNdNB3j1rDv2Gl0wKKId8bcoFLtzBJXwyTu2J7hCGWXMzYv6GEjXfLJ8C0bvrX74zJtsGKzJZIcwCC9Boim1LyPpd4IGu_81R-uZCzbAdWNIkfS3qBtjN9iTnnCIVFCZkgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
set-cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
date: Thu, 22 Feb 2024 23:22:24 GMT
content-length: 674
-
Remote address:8.8.8.8:53Requestsourceforge.netIN AResponsesourceforge.netIN A104.18.37.111sourceforge.netIN A172.64.150.145
-
Remote address:8.8.8.8:53Request72.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:104.18.37.111:443RequestGET /projects/roblox-anti-afk/ HTTP/2.0
host: sourceforge.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 103
-
Remote address:104.18.37.111:443ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
pragma: no-cache
link: <https://a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1708639956>; rel=preload; as=script, <https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2>; rel=preload; as=font; crossorigin, <https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-700.woff2>; rel=preload; as=font; crossorigin, <https://a.fsdn.com/con/css/lato.css?1708639956>; rel=preload; as=style, <https://a.fsdn.com/con/css/sandiego.css?1708639956>; rel=preload; as=style, <https://a.fsdn.com/con/js/min/sf.sandiego-head.js?1708639956>; rel=preload; as=script
x-ua-compatible: IE=edge,chrome=1
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
x-frame-options: SAMEORIGIN
content-security-policy: script-src-attr 'none' 'report-sample'; script-src 'self' adservice.google.co.za *.adnxs.com *.microsoft.com adservice.google.mw adservice.google.mn adservice.google.kg adservice.google.li adservice.google.fi adservice.google.jo *.gstatic.cn adservice.google.com.ar adservice.google.co.mz adservice.google.so *.googletagmanager.com adservice.google.hr adservice.google.nr *.googletagservices.com adservice.google.co.kr adservice.google.gg adservice.google.mu adservice.google.ro adservice.google.com.vc adservice.google.se adservice.google.com.ph adservice.google.com.gt adservice.google.ca adservice.google.cz translate.googleapis.com adservice.google.fm *.recaptcha.net adservice.google.mk *.microsofttranslator.com adservice.google.com.eg *.doubleverify.com adservice.google.dz adservice.google.mv adservice.google.com.bo adservice.google.tn btloader.com adservice.google.ae adservice.google.sr adservice.google.co.nz adservice.google.sm adservice.google.at adservice.google.ad adservice.google.si adservice.google.is adservice.google.co.th adservice.google.kz adservice.google.com.my adservice.google.co.cr adservice.google.ws adservice.google.vu *.googlesyndication.com adservice.google.cl adservice.google.com.bz adservice.google.sc *.trustarc.com adservice.google.ge adservice.google.com.pg adservice.google.com.ai *.adsafeprotected.com adservice.google.bi adservice.google.co.jp adservice.google.tl adservice.google.rw *.2mdn.net adservice.google.la adservice.google.gy adservice.google.com.cy adservice.google.gr adservice.google.co.ve adservice.google.ht adservice.google.com.pe adservice.google.dm *.crsspxl.com adservice.google.co.id adservice.google.fr adservice.google.com.kw adservice.google.bt adservice.google.dj *.googleadsserving.cn adservice.google.com.vn adservice.google.im adservice.google.nu adservice.google.to adservice.google.no adservice.google.co.ck adservice.google.dk adservice.google.pl recaptcha.net *.s-onetag.com adservice.google.com.br adservice.google.bf adservice.google.com.tr adservice.google.cf adservice.google.com.pa adservice.google.com.ec adservice.google.com.ni adservice.google.com.mt adservice.google.co.uk adservice.google.co.il adservice.google.co.vi adservice.google.bg adservice.google.com.py adservice.google.com.sg adservice.google.ee adservice.google.lu adservice.google.com.ng adservice.google.as adservice.google.gt *.slashdotmedia.com adservice.google.bj *.doubleclick.net adservice.google.com.et adservice.google.co.zw *.licdn.com *.lijit.com *.flashtalking.com adservice.google.cv adservice.google.gm adservice.google.com.au adservice.google.com.hk adservice.google.ml translate.google.cn ml314.com adservice.google.ps adservice.google.com.af adservice.google.je adservice.google.com.pk adservice.google.me adservice.google.lv adservice.google.co.ug adservice.google.com.qa adservice.google.co.ls adservice.google.com.uy adservice.google.co.zm adservice.google.com.om adservice.google.com.sv adservice.google.com.lb *.google.com adservice.google.bs adservice.google.com.tw adservice.google.com.co adservice.google.com.jm adservice.google.st adservice.google.com.cu adservice.google.com.ag *.google-analytics.com adservice.google.hu adservice.google.com.kh adservice.google.ki adservice.google.tm *.tiny.cloud adservice.google.rs adservice.google.com.ly adservice.google.es adservice.google.cm adservice.google.com.sa *.consentmanager.net *.script.ac adservice.google.be adservice.google.co.tz adservice.google.ru adservice.google.ci *.gstatic.com adservice.google.com.gi adservice.google.sk adservice.google.nl adservice.google.ch adservice.google.ie adservice.google.com.sb adservice.google.md *.cloudflareinsights.com adservice.google.co.uz adservice.google.cg adservice.google.sn adservice.google.com.ua adservice.google.pt adservice.google.com.na adservice.google.ne adservice.google.com.mx adservice.google.com.pr adservice.google.lt adservice.google.gl adservice.google.it adservice.google.com.bd adservice.google.iq *.sharethrough.com adservice.google.mg adservice.google.com.fj adservice.google.az adservice.google.ms adservice.google.com.bh adservice.google.com.bn adservice.google.tt adservice.google.cd adservice.google.co.ke adservice.google.td adservice.google.ga adservice.google.co.bw http://c.sf-syn.com adservice.google.vg adservice.google.hn *.moatads.com adservice.google.com.np a.fsdn.com adservice.google.com.tj adservice.google.lk adservice.google.com.gh adservice.google.tg http://b.sf-syn.com adservice.google.com.mm adservice.google.co.ao adservice.google.al adservice.google.de *.4dex.io adservice.google.co.in http://*.pro-market.net 'unsafe-inline' 'unsafe-eval'; form-action 'self' lists.sourceforge.net; frame-ancestors 'self'; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; object-src 'none'; upgrade-insecure-requests
set-cookie: VISITOR=fb2f9275-0391-4331-8f49-d5b1d7e9c373; Max-Age=315360000; Path=/; expires=Sun, 19-Feb-2034 23:22:25 GMT; secure; HttpOnly
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 859af89379187315-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
RequestGET /rest/p/roblox-anti-afk/activity?limit=5 HTTP/2.0
host: sourceforge.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json, text/javascript, */*; q=0.01
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://sourceforge.net/projects/roblox-anti-afk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: VISITOR=fb2f9275-0391-4331-8f49-d5b1d7e9c373
cookie: __cmpcc=1
-
Remote address:104.18.37.111:443ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: no-cache
pragma: no-cache
content-security-policy: object-src 'none'; form-action 'self'; script-src 'self' a.fsdn.com *.sf-syn.com *.slashdotmedia.com ml314.com *.cloudflareinsights.com *.doubleclick.net *.google.com *.googlesyndication.com *.google-analytics.com *.googletagmanager.com *.googletagservices.com *.consentmanager.net *.microsofttranslator.com *.googleapis.com 'unsafe-inline' 'unsafe-eval' 'report-sample'; script-src-attr 'none' 'report-sample'; upgrade-insecure-requests; frame-src 'self' *.sf-syn.com *.google.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net www.youtube-nocookie.com *.youtube.com *.stripe.com *.plaid.com *.prosperstack.com *.consentmanager.net; frame-ancestors 'self'; report-uri https://sourceforge.report-uri.com/r/d/csp/enforce
permissions-policy: microphone=(), geolocation=(), camera=(), document-domain=(), display-capture=(), autoplay=()
feature-policy: microphone 'none'; geolocation 'none'; camera 'none'; document-domain 'none'; display 'none'; autoplay 'none'
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: EXPIRED
last-modified: Thu, 22 Feb 2024 13:25:13 GMT
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af89a7ead7315-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
RequestPUT /p/sfapi/update_vid HTTP/2.0
host: sourceforge.net
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://sourceforge.net
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://sourceforge.net/projects/roblox-anti-afk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: VISITOR=fb2f9275-0391-4331-8f49-d5b1d7e9c373
cookie: __cmpcc=1
cookie: __cmpconsentx11319=CP6YZEAP6YZEAAfUnBENAoEgAAAAAAAAACiQAAAAAAAA
cookie: __cmpcpcx11319=____
cookie: __cmpcvcx11319=__s23_s24_U__
-
Remote address:104.18.37.111:443ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
content-length: 16
cache-control: no-cache
pragma: no-cache
content-security-policy: object-src 'none'; form-action 'self'; script-src-attr 'none' 'report-sample'; upgrade-insecure-requests; frame-src 'self' *.sf-syn.com *.google.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net www.youtube-nocookie.com *.youtube.com *.stripe.com *.plaid.com *.prosperstack.com *.consentmanager.net; script-src 'self' a.fsdn.com *.sf-syn.com *.slashdotmedia.com ml314.com *.cloudflareinsights.com *.doubleclick.net *.google.com *.googlesyndication.com *.google-analytics.com *.googletagmanager.com *.googletagservices.com *.consentmanager.net *.microsofttranslator.com *.googleapis.com 'unsafe-inline' 'unsafe-eval' 'report-sample'; frame-ancestors 'self'; report-uri https://sourceforge.report-uri.com/r/d/csp/enforce
permissions-policy: microphone=(), geolocation=(), camera=(), document-domain=(), display-capture=(), autoplay=()
feature-policy: microphone 'none'; geolocation 'none'; camera 'none'; document-domain 'none'; display 'none'; autoplay 'none'
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 859af8aaeb9f7315-LHR
alt-svc: h3=":443"; ma=86400
RequestGET /projects/roblox-anti-afk/files/latest/download HTTP/2.0
host: sourceforge.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://sourceforge.net/projects/roblox-anti-afk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: VISITOR=fb2f9275-0391-4331-8f49-d5b1d7e9c373
cookie: __cmpcc=1
cookie: __cmpconsentx11319=CP6YZEAP6YZEAAfUnBENAoEgAAAAAAAAACiQAAAAAAAA
cookie: __cmpcpcx11319=____
cookie: __cmpcvcx11319=__s23_s24_U__
cookie: __eoi=ID=4a573cb887d0f3c8:T=1708644149:RT=1708644149:S=AA-AfjapkjdTboLn8CiJH5G6ZJxp
-
Remote address:104.18.37.111:443ResponseHTTP/2.0 103
RequestGET /projects/roblox-anti-afk/postdownload HTTP/2.0
host: sourceforge.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://sourceforge.net/projects/roblox-anti-afk/files/latest/download
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: VISITOR=fb2f9275-0391-4331-8f49-d5b1d7e9c373
cookie: __cmpcc=1
cookie: __cmpconsentx11319=CP6YZEAP6YZEAAfUnBENAoEgAAAAAAAAACiQAAAAAAAA
cookie: __cmpcpcx11319=____
cookie: __cmpcvcx11319=__s23_s24_U__
cookie: __eoi=ID=4a573cb887d0f3c8:T=1708644149:RT=1708644149:S=AA-AfjapkjdTboLn8CiJH5G6ZJxp
-
Remote address:104.18.37.111:443ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
pragma: no-cache
link: <https://a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1708639956>; rel=preload; as=script, <https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2>; rel=preload; as=font; crossorigin, <https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-700.woff2>; rel=preload; as=font; crossorigin, <https://a.fsdn.com/con/css/lato.css?1708639956>; rel=preload; as=style, <https://a.fsdn.com/con/css/sandiego.css?1708639956>; rel=preload; as=style, <https://a.fsdn.com/con/js/min/sf.sandiego-head.js?1708639956>; rel=preload; as=script
x-ua-compatible: IE=edge,chrome=1
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
x-frame-options: SAMEORIGIN
content-security-policy: upgrade-insecure-requests; script-src-attr 'none' 'report-sample'; form-action 'self' lists.sourceforge.net; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; script-src 'self' ml314.com adservice.google.ae adservice.google.com.qa adservice.google.com.bo adservice.google.co.zm adservice.google.co.in adservice.google.ca adservice.google.com.cu btloader.com *.tiny.cloud adservice.google.tn adservice.google.co.nz *.googletagservices.com adservice.google.com.tj adservice.google.mk adservice.google.gm adservice.google.com.my adservice.google.co.uk adservice.google.es *.crsspxl.com adservice.google.cz adservice.google.ga adservice.google.mv adservice.google.com.cy adservice.google.ms adservice.google.com.ar adservice.google.com.au adservice.google.mg adservice.google.at translate.googleapis.com adservice.google.co.id adservice.google.al adservice.google.mn adservice.google.com.vn adservice.google.is *.licdn.com adservice.google.ru adservice.google.com.ng adservice.google.co.kr http://c.sf-syn.com adservice.google.li adservice.google.iq adservice.google.ch adservice.google.com.np adservice.google.hu adservice.google.com.af adservice.google.dj adservice.google.ee adservice.google.co.zw adservice.google.be adservice.google.bt *.doubleclick.net adservice.google.no adservice.google.com.jm adservice.google.pl adservice.google.com.eg adservice.google.com.na adservice.google.ws adservice.google.fm adservice.google.cl adservice.google.com.mm adservice.google.tg adservice.google.com.ai *.google.com adservice.google.co.il adservice.google.com.py adservice.google.co.ls adservice.google.co.cr adservice.google.tl *.trustarc.com adservice.google.vg adservice.google.co.tz adservice.google.si adservice.google.co.bw adservice.google.dz adservice.google.gt adservice.google.nl adservice.google.co.th adservice.google.com.tr adservice.google.com.bz adservice.google.mu adservice.google.com.bn adservice.google.to adservice.google.st adservice.google.sk adservice.google.com.gh adservice.google.gl adservice.google.lv adservice.google.com.ag adservice.google.ps *.google-analytics.com *.4dex.io adservice.google.de adservice.google.com.sg *.s-onetag.com adservice.google.cm adservice.google.com.fj adservice.google.gy adservice.google.com.mx adservice.google.com.uy adservice.google.bf adservice.google.cv adservice.google.vu adservice.google.dm adservice.google.com.sb adservice.google.im adservice.google.co.jp adservice.google.com.vc adservice.google.nu *.googletagmanager.com adservice.google.as adservice.google.com.pe adservice.google.com.br adservice.google.co.za adservice.google.ki *.microsoft.com adservice.google.bg adservice.google.co.ve adservice.google.com.et adservice.google.com.lb adservice.google.co.uz *.gstatic.com adservice.google.com.ec adservice.google.com.gi adservice.google.je adservice.google.com.hk adservice.google.tm *.script.ac a.fsdn.com adservice.google.ge adservice.google.cd adservice.google.dk adservice.google.kg adservice.google.ne adservice.google.bs adservice.google.ad adservice.google.ht adservice.google.cf adservice.google.sc adservice.google.rw *.moatads.com adservice.google.co.ck adservice.google.me adservice.google.tt adservice.google.cg adservice.google.rs adservice.google.hr adservice.google.lt *.gstatic.cn adservice.google.co.ke adservice.google.az adservice.google.com.pr http://b.sf-syn.com adservice.google.com.co adservice.google.td adservice.google.fi adservice.google.com.pk adservice.google.mw adservice.google.com.sv adservice.google.com.ua *.recaptcha.net adservice.google.hn adservice.google.com.ph adservice.google.com.ni adservice.google.ci translate.google.cn adservice.google.co.mz adservice.google.lu *.sharethrough.com adservice.google.com.tw adservice.google.se adservice.google.sr adservice.google.com.pg adservice.google.pt *.flashtalking.com adservice.google.sn adservice.google.ml adservice.google.com.bh *.2mdn.net adservice.google.ie adservice.google.it adservice.google.com.kh adservice.google.com.bd adservice.google.lk adservice.google.com.gt adservice.google.com.sa adservice.google.jo adservice.google.bj adservice.google.bi *.cloudflareinsights.com adservice.google.sm adservice.google.com.mt adservice.google.so *.slashdotmedia.com adservice.google.co.ao adservice.google.la adservice.google.co.vi adservice.google.com.om *.googlesyndication.com *.adnxs.com *.consentmanager.net *.doubleverify.com adservice.google.fr recaptcha.net adservice.google.kz adservice.google.com.ly *.lijit.com adservice.google.md adservice.google.com.pa adservice.google.com.kw adservice.google.gg *.googleadsserving.cn *.microsofttranslator.com adservice.google.nr http://*.pro-market.net adservice.google.gr *.adsafeprotected.com adservice.google.co.ug adservice.google.ro 'unsafe-inline' 'unsafe-eval'; frame-ancestors 'self'; object-src 'none'
set-cookie: VISITOR=fb2f9275-0391-4331-8f49-d5b1d7e9c373; Max-Age=315360000; Path=/; expires=Sun, 19-Feb-2034 23:22:30 GMT; secure; HttpOnly
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 859af8b5ccaa7315-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
RequestGET /projects/roblox-anti-afk/ HTTP/2.0
host: sourceforge.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://sourceforge.net/projects/roblox-anti-afk/postdownload
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: VISITOR=fb2f9275-0391-4331-8f49-d5b1d7e9c373
cookie: __cmpcc=1
cookie: __cmpconsentx11319=CP6YZEAP6YZEAAfUnBENAoEgAAAAAAAAACiQAAAAAAAA
cookie: __cmpcpcx11319=____
cookie: __cmpcvcx11319=__s23_s24_U__
cookie: __eoi=ID=4a573cb887d0f3c8:T=1708644149:RT=1708644149:S=AA-AfjapkjdTboLn8CiJH5G6ZJxp
-
Remote address:104.18.37.111:443ResponseHTTP/2.0 103
RequestGET /rest/p/roblox-anti-afk/activity?limit=5 HTTP/2.0
host: sourceforge.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json, text/javascript, */*; q=0.01
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://sourceforge.net/projects/roblox-anti-afk/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: VISITOR=fb2f9275-0391-4331-8f49-d5b1d7e9c373
cookie: __cmpcc=1
cookie: __cmpconsentx11319=CP6YZEAP6YZEAAfUnBENAoEgAAAAAAAAACiQAAAAAAAA
cookie: __cmpcpcx11319=____
cookie: __cmpcvcx11319=__s23_s24_U__
cookie: __eoi=ID=4a573cb887d0f3c8:T=1708644149:RT=1708644149:S=AA-AfjapkjdTboLn8CiJH5G6ZJxp
if-modified-since: Thu, 22 Feb 2024 13:25:13 GMT
-
Remote address:104.18.37.111:443ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
pragma: no-cache
link: <https://a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1708639956>; rel=preload; as=script, <https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2>; rel=preload; as=font; crossorigin, <https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-700.woff2>; rel=preload; as=font; crossorigin, <https://a.fsdn.com/con/css/lato.css?1708639956>; rel=preload; as=style, <https://a.fsdn.com/con/css/sandiego.css?1708639956>; rel=preload; as=style, <https://a.fsdn.com/con/js/min/sf.sandiego-head.js?1708639956>; rel=preload; as=script
x-ua-compatible: IE=edge,chrome=1
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
x-frame-options: SAMEORIGIN
content-security-policy: form-action 'self' lists.sourceforge.net; frame-ancestors 'self'; script-src 'self' adservice.google.at adservice.google.cz adservice.google.com.ni adservice.google.co.th adservice.google.co.za adservice.google.ki adservice.google.sk adservice.google.com.om *.gstatic.com adservice.google.fi *.trustarc.com adservice.google.vu adservice.google.tm adservice.google.com.lb adservice.google.cl http://b.sf-syn.com *.moatads.com adservice.google.co.kr adservice.google.as http://*.pro-market.net adservice.google.mw adservice.google.gm adservice.google.com.gt adservice.google.kg adservice.google.co.mz adservice.google.vg adservice.google.gr adservice.google.dj ml314.com adservice.google.gl adservice.google.com.jm adservice.google.com.mt *.adnxs.com adservice.google.pt adservice.google.me adservice.google.lk adservice.google.al adservice.google.kz adservice.google.je adservice.google.pl adservice.google.com.tr adservice.google.co.ao adservice.google.bf adservice.google.com.bo adservice.google.com.au adservice.google.com.gi *.consentmanager.net adservice.google.cv adservice.google.co.id *.googletagmanager.com adservice.google.nu *.tiny.cloud adservice.google.co.ug adservice.google.com.bd adservice.google.hr http://c.sf-syn.com adservice.google.ch adservice.google.com.pk adservice.google.mn adservice.google.gt adservice.google.com.tj translate.google.cn adservice.google.ci *.2mdn.net adservice.google.com.py adservice.google.bt adservice.google.cm adservice.google.tl *.google-analytics.com adservice.google.iq adservice.google.com.kh adservice.google.ca *.googlesyndication.com adservice.google.mv adservice.google.gg *.script.ac adservice.google.com.ai adservice.google.com.my adservice.google.hu adservice.google.dz adservice.google.cf adservice.google.lv adservice.google.co.jp adservice.google.com.bz adservice.google.com.hk adservice.google.sc adservice.google.co.nz adservice.google.co.ve adservice.google.ae *.flashtalking.com adservice.google.sm adservice.google.com.fj adservice.google.ad adservice.google.td *.microsoft.com adservice.google.ee adservice.google.no adservice.google.ne adservice.google.ps adservice.google.com.tw *.googletagservices.com *.doubleverify.com adservice.google.com.mx adservice.google.com.gh adservice.google.st *.microsofttranslator.com adservice.google.com.ly adservice.google.com.vn adservice.google.ge adservice.google.to adservice.google.bs adservice.google.ws *.crsspxl.com *.doubleclick.net adservice.google.de adservice.google.com.kw adservice.google.co.tz adservice.google.mg adservice.google.co.zm adservice.google.fr *.s-onetag.com *.sharethrough.com adservice.google.dk *.recaptcha.net btloader.com adservice.google.com.ng *.adsafeprotected.com *.cloudflareinsights.com adservice.google.it adservice.google.hn adservice.google.com.sv adservice.google.cd adservice.google.sr adservice.google.la adservice.google.co.ls adservice.google.com.cy adservice.google.com.af adservice.google.tg adservice.google.ml adservice.google.com.bn adservice.google.com.ag adservice.google.rw adservice.google.es adservice.google.tn adservice.google.com.pe *.slashdotmedia.com adservice.google.nl adservice.google.com.eg adservice.google.az adservice.google.sn *.google.com *.lijit.com adservice.google.be adservice.google.bi adservice.google.im translate.googleapis.com *.gstatic.cn adservice.google.co.in adservice.google.ht adservice.google.com.qa adservice.google.com.sa adservice.google.com.bh adservice.google.com.ar adservice.google.com.co adservice.google.com.np *.4dex.io adservice.google.com.pr adservice.google.so adservice.google.se *.licdn.com adservice.google.md adservice.google.com.pa adservice.google.co.bw adservice.google.co.il recaptcha.net adservice.google.co.vi adservice.google.com.sg adservice.google.bj adservice.google.lu adservice.google.co.ke adservice.google.co.uz adservice.google.lt adservice.google.dm adservice.google.rs adservice.google.com.ec adservice.google.com.uy adservice.google.si adservice.google.com.mm adservice.google.com.ua adservice.google.com.br adservice.google.mk *.googleadsserving.cn adservice.google.ru adservice.google.li adservice.google.com.sb adservice.google.co.uk adservice.google.com.vc adservice.google.jo adservice.google.com.cu adservice.google.co.zw adservice.google.co.ck adservice.google.com.et adservice.google.ms adservice.google.ie adservice.google.tt adservice.google.ga adservice.google.is adservice.google.nr adservice.google.cg adservice.google.co.cr a.fsdn.com adservice.google.mu adservice.google.gy adservice.google.com.na adservice.google.com.pg adservice.google.com.ph adservice.google.ro adservice.google.bg adservice.google.fm 'unsafe-inline' 'unsafe-eval'; upgrade-insecure-requests; script-src-attr 'none' 'report-sample'; object-src 'none'; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com
set-cookie: VISITOR=fb2f9275-0391-4331-8f49-d5b1d7e9c373; Max-Age=315360000; Path=/; expires=Sun, 19-Feb-2034 23:22:55 GMT; secure; HttpOnly
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 859af94fbfc57315-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.18.37.111:443ResponseHTTP/2.0 103
-
Remote address:104.18.37.111:443ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
pragma: no-cache
link: <https://a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1708639956>; rel=preload; as=script, <https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2>; rel=preload; as=font; crossorigin, <https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-700.woff2>; rel=preload; as=font; crossorigin, <https://a.fsdn.com/con/css/lato.css?1708639956>; rel=preload; as=style, <https://a.fsdn.com/con/css/sandiego.css?1708639956>; rel=preload; as=style, <https://a.fsdn.com/con/js/min/sf.sandiego-head.js?1708639956>; rel=preload; as=script
x-ua-compatible: IE=edge,chrome=1
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
x-frame-options: SAMEORIGIN
content-security-policy: script-src-attr 'none' 'report-sample'; frame-ancestors 'self'; form-action 'self' lists.sourceforge.net; script-src 'self' *.licdn.com translate.google.cn *.adsafeprotected.com adservice.google.com.gh *.googletagmanager.com *.script.ac adservice.google.pt *.google.com adservice.google.fr *.doubleclick.net adservice.google.bf adservice.google.so adservice.google.com.bz adservice.google.az adservice.google.com.pe adservice.google.co.za *.s-onetag.com adservice.google.td adservice.google.ms adservice.google.co.mz adservice.google.com.ag adservice.google.com.qa adservice.google.com.au *.crsspxl.com adservice.google.at adservice.google.com.tw adservice.google.com.na *.doubleverify.com adservice.google.com.ua adservice.google.co.kr adservice.google.co.ug http://c.sf-syn.com *.sharethrough.com adservice.google.lu adservice.google.co.bw adservice.google.ro adservice.google.com.bo adservice.google.dj *.cloudflareinsights.com adservice.google.bg adservice.google.cl adservice.google.co.il *.microsoft.com adservice.google.is adservice.google.im adservice.google.ae adservice.google.ne adservice.google.com.sb translate.googleapis.com adservice.google.gm adservice.google.co.ck adservice.google.no adservice.google.co.ls adservice.google.com.bn adservice.google.iq adservice.google.hr *.recaptcha.net adservice.google.co.ve adservice.google.com.tr adservice.google.sc adservice.google.jo adservice.google.co.uk adservice.google.lt adservice.google.al adservice.google.ge adservice.google.gy *.tiny.cloud adservice.google.com.co adservice.google.com.fj adservice.google.sm adservice.google.sn adservice.google.com.ec adservice.google.rs adservice.google.com.ai adservice.google.ad adservice.google.co.zm adservice.google.com.bd adservice.google.hu adservice.google.co.th adservice.google.com.mm adservice.google.com.sv adservice.google.be adservice.google.nl adservice.google.ru adservice.google.co.ao *.4dex.io adservice.google.com.sa adservice.google.com.kw adservice.google.cf *.moatads.com adservice.google.com.my adservice.google.com.mt adservice.google.co.vi adservice.google.de *.lijit.com adservice.google.lk adservice.google.as adservice.google.mn adservice.google.nu adservice.google.mv adservice.google.com.ni adservice.google.ie adservice.google.com.mx adservice.google.com.ar adservice.google.com.pa adservice.google.cg adservice.google.ws adservice.google.com.af adservice.google.ci adservice.google.gt *.gstatic.com btloader.com *.trustarc.com adservice.google.bs adservice.google.sr *.slashdotmedia.com adservice.google.li adservice.google.se adservice.google.bj adservice.google.co.nz adservice.google.to adservice.google.com.sg adservice.google.bi adservice.google.com.cy adservice.google.ga adservice.google.tl adservice.google.hn *.google-analytics.com recaptcha.net *.gstatic.cn adservice.google.rw adservice.google.com.eg adservice.google.co.ke adservice.google.com.kh adservice.google.mw adservice.google.com.br *.googlesyndication.com adservice.google.st adservice.google.ch adservice.google.tn adservice.google.ca adservice.google.gl adservice.google.co.uz adservice.google.com.et adservice.google.sk adservice.google.it http://b.sf-syn.com adservice.google.gg adservice.google.com.vn adservice.google.tm adservice.google.fm adservice.google.com.hk adservice.google.ml adservice.google.com.pr adservice.google.kg adservice.google.cd adservice.google.com.bh adservice.google.la adservice.google.ee adservice.google.com.om adservice.google.es adservice.google.co.id adservice.google.com.ph adservice.google.com.uy adservice.google.kz *.googletagservices.com adservice.google.com.cu adservice.google.com.ng adservice.google.cv adservice.google.tg adservice.google.me adservice.google.ht adservice.google.cz adservice.google.com.gt adservice.google.co.zw adservice.google.mg *.adnxs.com adservice.google.com.ly adservice.google.com.pg *.googleadsserving.cn adservice.google.com.pk adservice.google.com.py adservice.google.co.cr adservice.google.nr adservice.google.fi adservice.google.com.vc adservice.google.mk adservice.google.si adservice.google.com.tj adservice.google.lv adservice.google.pl adservice.google.dm *.2mdn.net http://*.pro-market.net adservice.google.je adservice.google.vg ml314.com *.consentmanager.net *.microsofttranslator.com adservice.google.ki adservice.google.co.jp adservice.google.co.tz adservice.google.ps adservice.google.md *.flashtalking.com adservice.google.dk adservice.google.dz adservice.google.gr adservice.google.com.lb adservice.google.vu adservice.google.bt adservice.google.com.np adservice.google.co.in a.fsdn.com adservice.google.com.jm adservice.google.cm adservice.google.mu adservice.google.com.gi adservice.google.tt 'unsafe-inline' 'unsafe-eval'; upgrade-insecure-requests; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; object-src 'none'
set-cookie: VISITOR=fb2f9275-0391-4331-8f49-d5b1d7e9c373; Max-Age=315360000; Path=/; expires=Sun, 19-Feb-2034 23:23:32 GMT; secure; HttpOnly
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 859afa338d777315-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.18.37.111:443ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: no-cache
pragma: no-cache
content-security-policy: object-src 'none'; form-action 'self'; script-src 'self' a.fsdn.com *.sf-syn.com *.slashdotmedia.com ml314.com *.cloudflareinsights.com *.doubleclick.net *.google.com *.googlesyndication.com *.google-analytics.com *.googletagmanager.com *.googletagservices.com *.consentmanager.net *.microsofttranslator.com *.googleapis.com 'unsafe-inline' 'unsafe-eval' 'report-sample'; script-src-attr 'none' 'report-sample'; upgrade-insecure-requests; frame-src 'self' *.sf-syn.com *.google.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net www.youtube-nocookie.com *.youtube.com *.stripe.com *.plaid.com *.prosperstack.com *.consentmanager.net; frame-ancestors 'self'; report-uri https://sourceforge.report-uri.com/r/d/csp/enforce
permissions-policy: microphone=(), geolocation=(), camera=(), document-domain=(), display-capture=(), autoplay=()
feature-policy: microphone 'none'; geolocation 'none'; camera 'none'; document-domain 'none'; display 'none'; autoplay 'none'
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: HIT
age: 112
last-modified: Thu, 22 Feb 2024 23:22:26 GMT
vary: Accept-Encoding
server: cloudflare
cf-ray: 859afb5528407315-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/css/fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://sourceforge.net
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 25320
last-modified: Tue, 30 Nov 2021 16:01:17 GMT
etag: "61a64acd-62e8"
expires: Sun, 24 Mar 2024 23:22:25 GMT
cache-control: public, max-age=2678400
access-control-allow-origin: *
timing-allow-origin: *
cf-cache-status: HIT
age: 239711
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af8962c2c775c-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.64.147.47:443RequestGET /con/css/fonts/sftheme/lato-v20-latin-ext_latin-700.woff2 HTTP/2.0
host: a.fsdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://sourceforge.net
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 24712
last-modified: Tue, 30 Nov 2021 16:01:17 GMT
etag: "61a64acd-6088"
expires: Sun, 24 Mar 2024 23:22:25 GMT
cache-control: public, max-age=2678400
access-control-allow-origin: *
timing-allow-origin: *
cf-cache-status: HIT
age: 477938
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af8962c2d775c-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestd.delivery.consentmanager.netIN AResponsed.delivery.consentmanager.netIN A87.230.98.76
-
Remote address:8.8.8.8:53Requestcdn.consentmanager.netIN AResponsecdn.consentmanager.netIN CNAME1376624012.rsc.cdn77.org1376624012.rsc.cdn77.orgIN A195.181.164.141376624012.rsc.cdn77.orgIN A89.187.167.7
-
GEThttps://d.delivery.consentmanager.net/delivery/cmp.php?&cdid=f46fb9b4e114&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&l=en&o=1708644145011msedge.exeRemote address:87.230.98.76:443RequestGET /delivery/cmp.php?&cdid=f46fb9b4e114&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&l=en&o=1708644145011 HTTP/1.1
Host: d.delivery.consentmanager.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://sourceforge.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
cache-control: no-store, no-cache, must-revalidate
edge-control: no-store, no-cache, must-revalidate
expires: Thu, 01 Dec 1994 16:00:00 GMT
pragma: no-cache
access-control-allow-origin: *
x-xss-protection: 0
last-modified: Thu, 22 Feb 2024 23:22:26 GMT
transfer-encoding: chunked
content-type: text/javascript; charset=utf-8
vary: Accept-Encoding
content-encoding: gzip
-
GEThttps://d.delivery.consentmanager.net/delivery/cmp.php?__cmpcc=1&id=11319&o=1708644146&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&l=en&odw=0&dlt=1&l=enmsedge.exeRemote address:87.230.98.76:443RequestGET /delivery/cmp.php?__cmpcc=1&id=11319&o=1708644146&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&l=en&odw=0&dlt=1&l=en HTTP/1.1
Host: d.delivery.consentmanager.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://sourceforge.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
cache-control: no-store, no-cache, must-revalidate
edge-control: no-store, no-cache, must-revalidate
expires: Thu, 01 Dec 1994 16:00:00 GMT
pragma: no-cache
access-control-allow-origin: *
x-xss-protection: 0
last-modified: Thu, 22 Feb 2024 23:22:26 GMT
transfer-encoding: chunked
content-type: text/javascript; charset=utf-8
vary: Accept-Encoding
content-encoding: gzip
-
GEThttps://d.delivery.consentmanager.net/delivery/cmp.php?__cmpcc=2&__cmpfcc=1&id=11319&o=1708644146&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&l=en&odw=0&dlt=1&l=enmsedge.exeRemote address:87.230.98.76:443RequestGET /delivery/cmp.php?__cmpcc=2&__cmpfcc=1&id=11319&o=1708644146&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&l=en&odw=0&dlt=1&l=en HTTP/1.1
Host: d.delivery.consentmanager.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://sourceforge.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
cache-control: no-store, no-cache, must-revalidate
edge-control: no-store, no-cache, must-revalidate
expires: Thu, 01 Dec 1994 16:00:00 GMT
pragma: no-cache
access-control-allow-origin: *
x-xss-protection: 0
last-modified: Thu, 22 Feb 2024 23:22:26 GMT
transfer-encoding: chunked
content-type: text/javascript; charset=utf-8
vary: Accept-Encoding
content-encoding: gzip
-
GEThttps://d.delivery.consentmanager.net/delivery/info/?id=11319&did=1&cfdid=1&t=pv.d_ncs.d_ancs.d_bncs&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&o=1708644145912&l=EN&lv=23742&d=1&ct=14&e=&e2=&e3=&i=&sv=29&dv=11&msedge.exeRemote address:87.230.98.76:443RequestGET /delivery/info/?id=11319&did=1&cfdid=1&t=pv.d_ncs.d_ancs.d_bncs&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&o=1708644145912&l=EN&lv=23742&d=1&ct=14&e=&e2=&e3=&i=&sv=29&dv=11& HTTP/1.1
Host: d.delivery.consentmanager.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://sourceforge.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
cache-control: no-store, no-cache, must-revalidate
edge-control: no-store, no-cache, must-revalidate
expires: Thu, 01 Dec 1994 16:00:00 GMT
pragma: no-cache
access-control-allow-origin: *
x-xss-protection: 0
last-modified: Thu, 22 Feb 2024 23:22:26 GMT
content-length: 43
content-type: image/gif
-
GEThttps://d.delivery.consentmanager.net/delivery/info/?id=11319&did=1&cfdid=1&t=cv&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&o=1708644145912&l=EN&lv=23742&d=1&ct=14&e=&e2=&e3=&i=&sv=29&dv=11&msedge.exeRemote address:87.230.98.76:443RequestGET /delivery/info/?id=11319&did=1&cfdid=1&t=cv&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&o=1708644145912&l=EN&lv=23742&d=1&ct=14&e=&e2=&e3=&i=&sv=29&dv=11& HTTP/1.1
Host: d.delivery.consentmanager.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://sourceforge.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
cache-control: no-store, no-cache, must-revalidate
edge-control: no-store, no-cache, must-revalidate
expires: Thu, 01 Dec 1994 16:00:00 GMT
pragma: no-cache
access-control-allow-origin: *
x-xss-protection: 0
last-modified: Thu, 22 Feb 2024 23:22:26 GMT
content-length: 43
content-type: image/gif
-
Remote address:195.181.164.14:443RequestGET /delivery/js/cmp_en.min.js HTTP/2.0
host: cdn.consentmanager.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
vary: Accept-Encoding
last-modified: Mon, 19 Feb 2024 13:50:37 GMT
etag: W/"67889-611bc60dec540"
cache-control: max-age=86400
expires: Tue, 20 Feb 2024 13:53:06 GMT
edge-control: max-age=86400
x-77-nzt: EwwBw7WkDQH3bIUAAAgBuUwKDAFhCAGKxyXBAWE
x-77-nzt-ray: d09eba0fea4ed17032d7d76566812610
x-77-cache: HIT
content-encoding: gzip
server: CDN77-Turbo
x-accel-expires: @1708696390
x-accel-date: 1708609990
x-cache: HIT
x-age: 34156
x-77-pop: londonGB
x-77-age: 34156
-
GEThttps://cdn.consentmanager.net/delivery/customdata/bV8xLndfMTEzMTkucl9HRFBSLmxfZW4uZF8yNDkyLnhfMTEudi5wLnRfMjQ5Mi54dF8xMQ.jsmsedge.exeRemote address:195.181.164.14:443RequestGET /delivery/customdata/bV8xLndfMTEzMTkucl9HRFBSLmxfZW4uZF8yNDkyLnhfMTEudi5wLnRfMjQ5Mi54dF8xMQ.js HTTP/2.0
host: cdn.consentmanager.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
vary: Accept-Encoding
access-control-allow-origin: *
x-xss-protection: 0
expires: Thu, 22 Feb 2024 23:47:27 GMT
cache-control: public, max-age=1800
edge-control: public, max-age=1800
last-modified: Thu, 22 Feb 2024 23:17:27 GMT
x-77-nzt: EwwBw7WkDQH3JAEAAAwBuUwKCQH3BgAAAAwBnJIhHwH3AQAAAA
x-77-nzt-ray: d09eba0fea4ed17032d7d765d6f7201c
x-accel-expires: @1708645647
x-accel-date: 1708643854
x-77-cache: HIT
x-77-age: 299
content-encoding: gzip
server: CDN77-Turbo
x-cache: HIT
x-age: 292
x-77-pop: londonGB
-
Remote address:8.8.8.8:53Requestc.sf-syn.comIN AResponsec.sf-syn.comIN A172.64.154.159c.sf-syn.comIN A104.18.33.97
-
Remote address:172.64.154.159:443RequestGET /conversion_outbound_tracker/sf HTTP/2.0
host: c.sf-syn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
x-ua-compatible: IE=edge,chrome=1
permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
content-security-policy: object-src 'none'; frame-src 'self' http://*.pro-market.net *.crsspxl.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.net *.recaptcha.net recaptcha.net *.youtube.com www.youtube-nocookie.com *.consentmanager.net *.adnxs.com *.indexww.com *.rubiconproject.com *.pubmatic.com *.smartadserver.com *.lijit.com *.btloader.com; script-src-attr 'none' 'report-sample'; script-src 'self' adservice.google.cz adservice.google.com.ng http://*.pro-market.net ml314.com *.doubleverify.com adservice.google.com.pg adservice.google.ms adservice.google.li adservice.google.co.ug adservice.google.bj adservice.google.com.et *.google.com *.flashtalking.com adservice.google.iq adservice.google.mn adservice.google.bf adservice.google.com.vc adservice.google.cg *.adsafeprotected.com *.googleadsserving.cn adservice.google.no adservice.google.com.bn adservice.google.la adservice.google.cv adservice.google.com.cu a.fsdn.com adservice.google.se adservice.google.co.mz adservice.google.at adservice.google.com.bo adservice.google.mu adservice.google.co.tz http://b.sf-syn.com adservice.google.cd adservice.google.gy adservice.google.al adservice.google.vu adservice.google.lk adservice.google.co.ls adservice.google.nr adservice.google.nl *.crsspxl.com adservice.google.com.my adservice.google.com.ph adservice.google.com.mt adservice.google.de adservice.google.com.kh adservice.google.co.uz adservice.google.com.au adservice.google.ci adservice.google.bs *.google-analytics.com *.gstatic.com *.googletagmanager.com adservice.google.co.id adservice.google.com.np adservice.google.co.vi adservice.google.so adservice.google.tg *.script.ac adservice.google.cf adservice.google.sm adservice.google.md adservice.google.co.ve adservice.google.com.kw adservice.google.co.nz adservice.google.rw adservice.google.ki adservice.google.com.sb adservice.google.com.tr adservice.google.com.na *.lijit.com adservice.google.sn adservice.google.com.sa *.gstatic.cn adservice.google.rs adservice.google.lv adservice.google.az *.googlesyndication.com adservice.google.hu *.2mdn.net *.adnxs.com adservice.google.com.br adservice.google.com.gt btloader.com *.microsoft.com adservice.google.com.ua adservice.google.co.zm adservice.google.mv adservice.google.com.ni adservice.google.vg adservice.google.com.pk adservice.google.kg adservice.google.co.cr *.googletagservices.com adservice.google.kz adservice.google.com.fj adservice.google.gg adservice.google.co.zw *.cloudflareinsights.com adservice.google.ne adservice.google.fi adservice.google.com.sg adservice.google.ca adservice.google.com.lb adservice.google.as *.trustarc.com adservice.google.to adservice.google.com.pr adservice.google.com.tw adservice.google.pt translate.google.cn adservice.google.ae adservice.google.co.il adservice.google.ge adservice.google.ee translate.googleapis.com adservice.google.com.bh adservice.google.co.kr adservice.google.mw adservice.google.tm adservice.google.pl adservice.google.ch adservice.google.es adservice.google.mg adservice.google.ad adservice.google.co.uk adservice.google.ml adservice.google.fr adservice.google.co.ke adservice.google.bi adservice.google.com.eg *.4dex.io adservice.google.lu adservice.google.is *.moatads.com *.sharethrough.com adservice.google.com.ec adservice.google.td adservice.google.me adservice.google.je adservice.google.com.gh adservice.google.jo adservice.google.ps adservice.google.dm adservice.google.ru adservice.google.ht adservice.google.dz adservice.google.com.cy *.licdn.com adservice.google.co.ao *.consentmanager.net adservice.google.com.mx adservice.google.gr adservice.google.tn adservice.google.gm adservice.google.com.gi adservice.google.nu adservice.google.fm adservice.google.hr adservice.google.co.th adservice.google.com.ag *.s-onetag.com adservice.google.ws adservice.google.com.bz adservice.google.gl adservice.google.bt adservice.google.ie adservice.google.com.ai adservice.google.lt adservice.google.ro adservice.google.bg adservice.google.cm adservice.google.com.af adservice.google.sr *.slashdotmedia.com *.microsofttranslator.com adservice.google.co.in adservice.google.cl adservice.google.ga adservice.google.com.sv adservice.google.com.ar adservice.google.com.pe *.doubleclick.net adservice.google.com.mm adservice.google.co.jp adservice.google.com.om adservice.google.co.ck *.recaptcha.net *.tiny.cloud http://c.sf-syn.com recaptcha.net adservice.google.dk adservice.google.com.pa adservice.google.sc adservice.google.tl adservice.google.com.vn adservice.google.com.co adservice.google.it adservice.google.co.bw adservice.google.co.za adservice.google.sk adservice.google.com.jm adservice.google.tt adservice.google.be adservice.google.com.tj adservice.google.im adservice.google.dj adservice.google.com.py adservice.google.hn adservice.google.si adservice.google.com.uy adservice.google.com.bd adservice.google.com.hk adservice.google.st adservice.google.mk adservice.google.gt adservice.google.com.qa adservice.google.com.ly 'unsafe-inline' 'unsafe-eval'; upgrade-insecure-requests; form-action 'self' lists.sourceforge.net
x-content-type-options: nosniff
expires: Fri, 23 Feb 2024 03:22:26 GMT
cache-control: public, max-age=14400
cf-cache-status: HIT
age: 506
last-modified: Thu, 22 Feb 2024 23:14:00 GMT
vary: Accept-Encoding
server: cloudflare
cf-ray: 859af8990ea8dd6e-LHR
content-encoding: gzip
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestapps.identrust.comIN AResponseapps.identrust.comIN CNAMEidentrust.edgesuite.netidentrust.edgesuite.netIN CNAMEa1952.dscq.akamai.neta1952.dscq.akamai.netIN A96.17.179.184a1952.dscq.akamai.netIN A96.17.179.205
-
Remote address:8.8.8.8:53Request111.37.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request76.98.230.87.in-addr.arpaIN PTRResponse76.98.230.87.in-addr.arpaIN PTRma5050018 psmanagedcom
-
Remote address:96.17.179.184:80RequestGET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: apps.identrust.com
ResponseHTTP/1.1 200 OK
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-Robots-Tag: noindex
Referrer-Policy: same-origin
Last-Modified: Fri, 13 Oct 2023 16:28:31 GMT
ETag: "37d-6079b8c0929c0"
Accept-Ranges: bytes
Content-Length: 893
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Content-Type: application/pkcs7-mime
Cache-Control: max-age=3600
Expires: Fri, 23 Feb 2024 00:22:26 GMT
Date: Thu, 22 Feb 2024 23:22:26 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Request14.164.181.195.in-addr.arpaIN PTRResponse14.164.181.195.in-addr.arpaIN PTR263888592loncdn77com
-
Remote address:8.8.8.8:53Request184.179.17.96.in-addr.arpaIN PTRResponse184.179.17.96.in-addr.arpaIN PTRa96-17-179-184deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request159.154.64.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestservices.bingapis.comIN AResponseservices.bingapis.comIN CNAMEservices-bingapis-com.e-0001.e-msedge.netservices-bingapis-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
-
Remote address:13.107.5.80:443RequestOPTIONS /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: content-type
access-control-allow-methods: POST
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0EE697C497B84BE880DFAA5244F57C9F Ref B: AMS04EDGE2621 Ref C: 2024-02-22T23:22:27Z
set-cookie: MUIDB=003B72648D126C26086766498C916D4A; path=/; httponly; expires=Tue, 18-Mar-2025 23:22:27 GMT
date: Thu, 22 Feb 2024 23:22:27 GMT
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestsecurepubads.g.doubleclick.netIN AResponsesecurepubads.g.doubleclick.netIN CNAMEsecurepubads46.g.doubleclick.netsecurepubads46.g.doubleclick.netIN A172.217.169.34
-
Remote address:172.217.169.34:443RequestGET /tag/js/gpt.js HTTP/2.0
host: securepubads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202402150101/pubads_impl.js?cb=31081305msedge.exeRemote address:172.217.169.34:443RequestGET /pagead/managed/js/gpt/m202402150101/pubads_impl.js?cb=31081305 HTTP/2.0
host: securepubads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request8d85f6afe473658fb1f73471e63f62b0.safeframe.googlesyndication.comIN AResponse8d85f6afe473658fb1f73471e63f62b0.safeframe.googlesyndication.comIN CNAMEpagead-googlehosted.l.google.compagead-googlehosted.l.google.comIN A216.58.204.65
-
GEThttps://8d85f6afe473658fb1f73471e63f62b0.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlmsedge.exeRemote address:216.58.204.65:443RequestGET /safeframe/1-0-40/html/container.html HTTP/2.0
host: 8d85f6afe473658fb1f73471e63f62b0.safeframe.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://8f99a6e4ab61d80564f22e194125f2e3.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlmsedge.exeRemote address:216.58.204.65:443RequestGET /safeframe/1-0-40/html/container.html HTTP/2.0
host: 8f99a6e4ab61d80564f22e194125f2e3.safeframe.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://629e031219ecc23d15b711810ca4c2e5.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlmsedge.exeRemote address:216.58.204.65:443RequestGET /safeframe/1-0-40/html/container.html HTTP/2.0
host: 629e031219ecc23d15b711810ca4c2e5.safeframe.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requesttpc.googlesyndication.comIN AResponsetpc.googlesyndication.comIN A216.58.212.193
-
Remote address:216.58.212.193:443RequestGET /sodar/sodar2.js HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:216.58.212.193:443RequestGET /simgad/11681468518729284837 HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://8d85f6afe473658fb1f73471e63f62b0.safeframe.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:216.58.212.193:443RequestGET /simgad/1118826330966157477 HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://8d85f6afe473658fb1f73471e63f62b0.safeframe.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request34.169.217.172.in-addr.arpaIN PTRResponse34.169.217.172.in-addr.arpaIN PTRlhr48s08-in-f21e100net
-
Remote address:8.8.8.8:53Request65.204.58.216.in-addr.arpaIN PTRResponse65.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f11e100net65.204.58.216.in-addr.arpaIN PTRlhr48s49-in-f1�G65.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f65�G
-
Remote address:8.8.8.8:53Request66.204.58.216.in-addr.arpaIN PTRResponse66.204.58.216.in-addr.arpaIN PTRlhr48s49-in-f21e100net66.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f2�G66.204.58.216.in-addr.arpaIN PTRlhr25s13-in-f66�G
-
Remote address:8.8.8.8:53Request193.212.58.216.in-addr.arpaIN PTRResponse193.212.58.216.in-addr.arpaIN PTRams16s21-in-f11e100net193.212.58.216.in-addr.arpaIN PTRams16s21-in-f193�H193.212.58.216.in-addr.arpaIN PTRlhr25s27-in-f1�H
-
Remote address:8.8.8.8:53Request8f99a6e4ab61d80564f22e194125f2e3.safeframe.googlesyndication.comIN AResponse8f99a6e4ab61d80564f22e194125f2e3.safeframe.googlesyndication.comIN CNAMEpagead-googlehosted.l.google.compagead-googlehosted.l.google.comIN A216.58.204.65
-
Remote address:8.8.8.8:53Requestdownloads.sourceforge.netIN AResponsedownloads.sourceforge.netIN A204.68.111.105
-
GEThttps://downloads.sourceforge.net/project/roblox-anti-afk/Roblox%20anti-AFK.jar?ts=gAAAAABl19c2QL7lQ-Xsrfb1gkkSHWl-kj3pjiS3oJloo7diy9q59Cje8w24kwhdCjfLhFRkkWIC5HcOld4NtjAwHijvyHv7LA%3D%3D&use_mirror=kumisystems&r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2Fmsedge.exeRemote address:204.68.111.105:443RequestGET /project/roblox-anti-afk/Roblox%20anti-AFK.jar?ts=gAAAAABl19c2QL7lQ-Xsrfb1gkkSHWl-kj3pjiS3oJloo7diy9q59Cje8w24kwhdCjfLhFRkkWIC5HcOld4NtjAwHijvyHv7LA%3D%3D&use_mirror=kumisystems&r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F HTTP/2.0
host: downloads.sourceforge.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://sourceforge.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: __cmpconsentx11319=CP6YZEAP6YZEAAfUnBENAoEgAAAAAAAAACiQAAAAAAAA
cookie: __cmpcpcx11319=____
cookie: __cmpcvcx11319=__s23_s24_U__
cookie: __eoi=ID=4a573cb887d0f3c8:T=1708644149:RT=1708644149:S=AA-AfjapkjdTboLn8CiJH5G6ZJxp
ResponseHTTP/2.0 302
date: Thu, 22 Feb 2024 23:22:36 GMT
content-type: text/html; charset=UTF-8
content-length: 351
location: https://kumisystems.dl.sourceforge.net/project/roblox-anti-afk/Roblox%20anti-AFK.jar
content-disposition: attachment; filename="Roblox%20anti-AFK.jar"
set-cookie: sf_mirror_attempt=roblox-anti-afk:kumisystems:Roblox%20anti-AFK.jar; Max-Age=120; Path=/; expires=Thu, 22-Feb-2024 23:24:36 GMT
-
Remote address:8.8.8.8:53Requestkumisystems.dl.sourceforge.netIN AResponsekumisystems.dl.sourceforge.netIN A148.251.120.111
-
Remote address:148.251.120.111:443RequestGET /project/roblox-anti-afk/Roblox%20anti-AFK.jar HTTP/1.1
Host: kumisystems.dl.sourceforge.net
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Referer: https://sourceforge.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cmpconsentx11319=CP6YZEAP6YZEAAfUnBENAoEgAAAAAAAAACiQAAAAAAAA; __cmpcpcx11319=____; __cmpcvcx11319=__s23_s24_U__; __eoi=ID=4a573cb887d0f3c8:T=1708644149:RT=1708644149:S=AA-AfjapkjdTboLn8CiJH5G6ZJxp
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Feb 2024 23:22:37 GMT
Content-Type: application/java-archive
Content-Length: 3594427
Last-Modified: Fri, 16 Feb 2024 19:48:35 GMT
Connection: close
ETag: "65cfbc13-36d8bb"
Accept-Ranges: bytes
-
Remote address:8.8.8.8:53Request105.111.68.204.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request111.120.251.148.in-addr.arpaIN PTRResponse111.120.251.148.in-addr.arpaIN PTRleechkumisystems
-
Remote address:8.8.8.8:53Request240.221.184.93.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request629e031219ecc23d15b711810ca4c2e5.safeframe.googlesyndication.comIN AResponse629e031219ecc23d15b711810ca4c2e5.safeframe.googlesyndication.comIN CNAMEpagead-googlehosted.l.google.compagead-googlehosted.l.google.comIN A216.58.204.65
-
Remote address:8.8.8.8:53Requestcdn.consentmanager.netIN AResponsecdn.consentmanager.netIN CNAME1376624012.rsc.cdn77.org1376624012.rsc.cdn77.orgIN A89.187.167.51376624012.rsc.cdn77.orgIN A195.181.164.21
-
Remote address:8.8.8.8:53Requestd.delivery.consentmanager.netIN AResponsed.delivery.consentmanager.netIN A87.230.98.76
-
GEThttps://d.delivery.consentmanager.net/delivery/cmp.php?&cdid=f46fb9b4e114&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&__cmpfcc=1&l=en&o=1708644220746msedge.exeRemote address:87.230.98.76:443RequestGET /delivery/cmp.php?&cdid=f46fb9b4e114&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&__cmpfcc=1&l=en&o=1708644220746 HTTP/1.1
Host: d.delivery.consentmanager.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://sourceforge.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
cache-control: no-store, no-cache, must-revalidate
edge-control: no-store, no-cache, must-revalidate
expires: Thu, 01 Dec 1994 16:00:00 GMT
pragma: no-cache
access-control-allow-origin: *
x-xss-protection: 0
last-modified: Thu, 22 Feb 2024 23:23:56 GMT
transfer-encoding: chunked
content-type: text/javascript; charset=utf-8
vary: Accept-Encoding
content-encoding: gzip
-
Remote address:8.8.8.8:53Request31.243.111.52.in-addr.arpaIN PTRResponse
-
18.6kB 486.3kB 306 435
HTTP Request
GET https://a.fsdn.com/con/js/files.js?1708639956HTTP Response
200HTTP Request
GET https://a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1708639956HTTP Request
GET https://a.fsdn.com/con/css/lato.css?1708639956HTTP Request
GET https://a.fsdn.com/con/css/sandiego.css?1708639956HTTP Request
GET https://a.fsdn.com/con/js/min/sf.sandiego-head.js?1708639956HTTP Request
GET https://a.fsdn.com/con/css/sftheme/sandiego/cmp.css?1708639956HTTP Request
GET https://a.fsdn.com/con/js/adsbanner.js?1708639956HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://a.fsdn.com/con/js/min/sf.sandiego-base.js?1708639956HTTP Request
GET https://a.fsdn.com/con/js/min/sf.sandiego-foundation-base.js?1708639956HTTP Request
GET https://a.fsdn.com/con/js/min/sf.sandiego-foundation-tooltip.js?1708639956HTTP Request
GET https://a.fsdn.com/con/js/min/sf.sandiego-project.js?1708639956HTTP Request
GET https://a.fsdn.com/con/images/sandiego/sf-logo-full.svgHTTP Request
GET https://a.fsdn.com/con/images/sandiego/github-sync.pngHTTP Request
GET https://a.fsdn.com/allura/p/roblox-anti-afk/icon?c9605c3fb1cd96ff5b028cb48cf35ff019933b020c11c22af49e9ba1f58078d1?&w=90HTTP Request
GET https://a.fsdn.com/con/images/sandiego/sf-icon-black.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://a.fsdn.com/con/js/sandiego/vendor/owl.carousel.min.js?1708639956HTTP Request
GET https://a.fsdn.com/con/js/sandiego/vendor/featherlight.min.js?1708639956HTTP Request
GET https://a.fsdn.com/con/js/sandiego/vendor/featherlight.gallery.min.js?1708639956HTTP Request
GET https://a.fsdn.com/con/app/nel_img/17275HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://a.fsdn.com/con/app/syndication/badge_img_direct/oss-community-leader/oss-community-leader/?variant_id=sfHTTP Request
GET https://a.fsdn.com/con/app/proj/roblox-anti-afk/screenshots/Roblox%20anti-AFK%20start%20screen-baedb39a.png/245/183/1HTTP Request
GET https://a.fsdn.com/con/app/proj/roblox-anti-afk/screenshots/Roblox%20anti-AFK%20help%20screen-ca337c0e.png/245/183/1HTTP Response
200HTTP Response
200HTTP Request
GET https://a.fsdn.com/con/img/sandiego/svg/originals/sf_star_yellow.svg?1708639967HTTP Request
GET https://a.fsdn.com/allura/p/keepass/icon?1678643918?&w=48HTTP Request
GET https://a.fsdn.com/allura/mirror/openofficeorg/icon?1703330040?&w=48HTTP Response
200HTTP Request
GET https://a.fsdn.com/allura/p/sevenzip/icon?1513717482?&w=48HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://a.fsdn.com/allura/p/desmume/icon?1513717481?&w=48HTTP Request
GET https://a.fsdn.com/allura/p/clonezilla/icon?1588915417?&w=48HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://a.fsdn.com/con/img/sandiego/svg/originals/sf-icon-orange-no_sf.svgHTTP Response
200HTTP Request
GET https://a.fsdn.com/allura/u/peeyur/user_iconHTTP Request
GET https://a.fsdn.com/allura/u/yakabaka555/user_iconHTTP Response
302HTTP Response
302HTTP Request
GET https://a.fsdn.com/con/images/sandiego/icons/default-avatar.pngHTTP Response
200HTTP Request
GET https://a.fsdn.com/mirrorimages/kumisystems-xlarge.pngHTTP Request
GET https://a.fsdn.com/con/app/nel_img/12831HTTP Request
GET https://a.fsdn.com/con/app/nel_img/16871HTTP Request
GET https://a.fsdn.com/con/app/nel_img/14793HTTP Request
GET https://a.fsdn.com/con/app/nel_img/17149HTTP Request
GET https://a.fsdn.com/con/js/min/sf.sandiego-dwnld.js?1708639956HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://a.fsdn.com/con/app/nel_img/14247HTTP Request
GET https://a.fsdn.com/con/app/nel_img/8637HTTP Request
GET https://a.fsdn.com/con/js/lib/big-text.js?1708639956HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://a.fsdn.com/con/app/nel_img/17273HTTP Response
200 -
260 B 5
-
204.79.197.200:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18500e6afbf841139ebf5e07493830a6&localId=w:DE85FF22-0C12-E266-9673-0EBC171C1C82&deviceId=6825825694848287&anid=tls, http22.0kB 9.2kB 22 19
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18500e6afbf841139ebf5e07493830a6&localId=w:DE85FF22-0C12-E266-9673-0EBC171C1C82&deviceId=6825825694848287&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=18500e6afbf841139ebf5e07493830a6&localId=w:DE85FF22-0C12-E266-9673-0EBC171C1C82&deviceId=6825825694848287&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=18500e6afbf841139ebf5e07493830a6&localId=w:DE85FF22-0C12-E266-9673-0EBC171C1C82&deviceId=6825825694848287&anid=HTTP Response
204 -
260 B 5
-
92.123.128.150:443https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146212%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1586.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146212%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146280%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22PersonaGPTHandler%22%2C%22CustomData%22%3A%22%7B%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146343%2C%22Name%22%3A%22GetPersonasStarted%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708644146343%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5Dtls, http2msedge.exe49.4kB 673.7kB 557 673
HTTP Request
GET https://www.bing.com/qbox?query=r&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=3d9875de88b749a88aeac8769d49235e&oit=1&cp=1&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=ro&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=f748b71aa4dd4df4b48fbf6eddc95454&oit=1&cp=2&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=rob&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=9d4a32204bea4645b16775dfb0cbb5b8&oit=1&cp=3&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=robl&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=4060a28a24f8461295ce8e6094e844d1&oit=1&cp=4&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblo&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=7b68f8e7b5ec4b8d9f38e6e7f283d6c0&oit=1&cp=5&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=roblox&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=de15e77bf4924d309003850872dd89aa&oit=1&cp=6&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=495ae3cb864f4000af4e1858fd186af0&oit=1&cp=7&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=roblox+a&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=2f436767151e4964b8d056cde99f0d64&oit=4&cp=8&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+an&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=29fade29584e43f7a7274a66b71ab819&oit=4&cp=9&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=roblox+ant&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=033a27a1b89d4e3c8631ebb1b818f973&oit=4&cp=10&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+anti&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=33e2ca4d72c547c290f04b65d1d1ef21&oit=4&cp=11&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+anti+&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=c961e452442e416e946448e29c30756d&oit=4&cp=12&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=roblox+anti+a&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=539bee8f4eb949a3b0e31e3f57c2aec1&oit=4&cp=13&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+anti+af&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=6d6f230c4d3046d0bf97d413124e680b&oit=4&cp=14&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+anti+afk&language=en-US&pt=EdgBox&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&ig=512402a9293b42968311ed45912b6e87&oit=4&cp=15&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Request
GET https://www.bing.com/rp/Qk540QN8GIaMmT8oEUEVF6N8IF8.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/aP3vCNNzRNbEVfBNTfALx3zdHYM.br.cssHTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ALSTUD2660A7C4C4DB676C494E19169AD0F9631005D53D1E0ACC7C3AF217CA2806C96&w=472&h=225&rs=2&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=ALSTUB63DBC7EB89C9F45187FC6A13D26C62C0EA966DCFE910C6D4EE15B27DA7762DA&w=472&h=270&rs=2&o=6&pid=SANGAMHTTP Request
GET https://r.bing.com/rb/H/cir3,as,cc,nc/kDU83y2VFZRoiLZLUxoTNHR8unY.css?bu=IpAGrgOuA6gErgOuA64DrgOuA64DiweNB-0GrgOuA64DrgPjBoIFvwauA64DggeuA5oFrgOPB50HrgOuA9IE4wToBK4D&or=wHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:34,%22BC%22:394,%22SE%22:-1,%22TC%22:-1,%22H%22:599,%22BP%22:629,%22CT%22:630,%22IL%22:18},%22ad%22:[-1,-1,1263,609,1263,4051,1],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.icoHTTP Request
GET https://www.bing.com/rp/-7ETfQzBkK_2PbGk8r_3rM8GSu0.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.pngHTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=51.51085662841797&lon=-0.09042883664369583&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=undefinedHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1708644142752%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.3%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1708644142752%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142775%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142780%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142785%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142812%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142820%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1708644142826%2C%22Name%22%3A572%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644142827%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142834%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644142834%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1708644142834%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1708644142835%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1708644142835%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1708644142835%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Request
GET https://th.bing.com/th?id=ODLS.159597f2-b9d6-4e36-bce3-033424a24c6d&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.159597f2-b9d6-4e36-bce3-033424a24c6d&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.df735f2a-7e6a-4362-85c9-83d7561c360d&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.50b3f4b5-1571-4eff-abad-de0e86c84e07&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.cd3fbb16-3d7b-4e70-90c0-7c54a4e8dd31&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://r.bing.com/rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svgHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1708644143000%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.YzlFX9ZXc-lSm_hskboVzQEsCo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.dQsM48Y4yyGuCFtfOzMhXgEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.V9dtEDhg7gd9xevkGFBmpwEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.C4AUE214s7KP8OWU76MK-AEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.kDZPMqW6PvD3mIm0-yVnagHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.8IowUBou6KdYLRyjOPiNvAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?q=AFK+Bot+Roblox+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=How+to+AFK+in+Roblox&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Roblox+AFK+Sign&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=How+to+Stay+AFK+On+Roblox+without+Kick&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Roblox+AFK+App&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?id=ODLS.34a5ef73-abe8-4160-9be6-6c3e9f7e02dd&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.34a5ef73-abe8-4160-9be6-6c3e9f7e02dd&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.eb01154c-41e6-41c7-a452-c6edd3e0ec65&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.159597f2-b9d6-4e36-bce3-033424a24c6d&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.34a5ef73-abe8-4160-9be6-6c3e9f7e02dd&w=16&h=16&c=7&o=6&pid=1.7HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.159597f2-b9d6-4e36-bce3-033424a24c6d&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.cd3fbb16-3d7b-4e70-90c0-7c54a4e8dd31&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OSK.mmcolZqsI8e0KQ8R91fL1NK8SS4QiJmMtVNDqbcx6j6mdmVo&w=130&h=100&c=8&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.mmcolJLmxOun6ZUfc--Q4y1jcpHiHThH8EDTuoGOsTeFXsSI&w=130&h=100&c=8&o=6&pid=SANGAMHTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2215%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.938c48fc3a3f1693f013cf8651cd787c&w=80&h=118&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.738b823b7d612edfde16a9855d5c5c82&w=80&h=118&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.208dc4a0ef00e3e6a38409f16d1ad057&w=80&h=118&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.5eb0d278852fd60e7322ccd1f8768b0c&w=80&h=118&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.b08a96bf1f42a90e4de0ddf455c5ba8c&w=80&h=118&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=98ACAACEFBC749B9A0B8EB9EC7EA9638&iid=.5100&ptn=Web&ep=0&iconpl=1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A2007%2C%22time%22%3A2011%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1708644143854%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A2012%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1708644143855%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A2013%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1708644143856%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=43703550&IID=SERP.5057&IG=98ACAACEFBC749B9A0B8EB9EC7EA9638HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Request
GET https://r.bing.com/rp/c4ruj6QGsmSnOG64gJJnnnYDa44.br.cssHTTP Request
GET https://r.bing.com/rp/5-y8FBmAkXLBZZghI-X94CRnsqg.br.cssHTTP Request
GET https://r.bing.com/rp/WRGhsWGnkf3ko69VafMSpLBwgbk.br.cssHTTP Request
GET https://r.bing.com/rp/vDjLjnEkXEuH2C8u3tT0A004qwQ.br.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Response
200HTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&ID=SERP,5228.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3De1af273e7e6c62fdJmltdHM9MTcwODU2MDAwMCZpZ3VpZD0yNWM0MzJiMy0wODQ1LTYwNmItMjU4Zi0yNjllMDkzZDYxODcmaW5zaWQ9NTIyOA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D25c432b3-0845-606b-258f-269e093d6187%26psq%3Droblox%2Banti%2Bafk%26u%3Da1aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvcm9ibG94LWFudGktYWZrLw%26ntb%3D1HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&IID=SERP.5066&q=roblox+anti+afk&cvid=c5aec0b3a8bb4a4bb3d4911e0ee71927&aqs=edge..69i57j0l5j69i61.2608j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/ck/a?!&&p=e1af273e7e6c62fdJmltdHM9MTcwODU2MDAwMCZpZ3VpZD0yNWM0MzJiMy0wODQ1LTYwNmItMjU4Zi0yNjllMDkzZDYxODcmaW5zaWQ9NTIyOA&ptn=3&ver=2&hsh=3&fclid=25c432b3-0845-606b-258f-269e093d6187&psq=roblox+anti+afk&u=a1aHR0cHM6Ly9zb3VyY2Vmb3JnZS5uZXQvcHJvamVjdHMvcm9ibG94LWFudGktYWZrLw&ntb=1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/favicon.icoHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708644143886%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265d7d72e1c1e4f69bb68446e20036207%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1708644143898%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265d7d72e1c1e4f69bb68446e20036207%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1708644143898%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708644144207%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708644144208%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708644144208%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708644144501%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1708644146064%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&HTTP Request
GET https://www.bing.com/sydchat/readTopicsInfo?lang=en&personas=primaryHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=98ACAACEFBC749B9A0B8EB9EC7EA9638&CID=25C432B30845606B258F269E093D6187&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146212%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1586.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146212%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146280%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22PersonaGPTHandler%22%2C%22CustomData%22%3A%22%7B%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708644146343%2C%22Name%22%3A%22GetPersonasStarted%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708644146343%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Response
200 -
1.1kB 5.2kB 10 13
-
55.1kB 1.9MB 977 1442
HTTP Request
GET https://r.bing.com/rp/Y26LIcmRz0EdnBtSjtN2P4pbrp4.br.jsHTTP Request
GET https://r.bing.com/rp/R14ozkkie30zM6FSjzwWFp8Ffzk.br.jsHTTP Request
GET https://r.bing.com/rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.jsHTTP Request
GET https://r.bing.com/rp/9MqrCXB0EVjVIRzDOArDGhu3yeM.br.jsHTTP Request
GET https://r.bing.com/rp/NKlfs_-_Zuwygh1SF6-C9XT2QxM.br.jsHTTP Request
GET https://r.bing.com/rp/4qLYPfN0EmVUH2TIgYLmYcXKYtQ.br.jsHTTP Request
GET https://r.bing.com/rp/-8B2JlFI9HgFcgp0RGJHcPQD2GM.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/2_T03GKj2lZLGoe1GR3JpyqblCM.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/bX_giwlxG7aZa2HY7n-7y6E9z18.br.jsHTTP Request
GET https://r.bing.com/rp/ohHcF6qnJ0cGvl-62sdDPRry1dE.br.jsHTTP Request
GET https://r.bing.com/rp/ascyKFaOzJnUTZ_D-Mv819BZ0Go.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.jsHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rs/7d/xb/nj/jQ1w07qyCcc9l2abcuV-aLzD-d8.js?or=wHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rp/Sjh4wvzd2Y3WP03lvCYB_XIB9oE.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/D87erXpqAa1uNluTtVD-b58L3X8.br.jsHTTP Request
GET https://r.bing.com/rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.jsHTTP Request
GET https://r.bing.com/rp/-BEQ_TpHKH1ZqSGIHPUIMCXcsiY.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rs/7d/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/JigriHckblqcu1XwKpT4wumVS2k.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/06bQtOdvnqIODKnOBKJedLV7FUg.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/HbkPYqcLh_xqZSd1KqLTrWN8MYY.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.jsHTTP Request
GET https://r.bing.com/rp/gEJbLKCNueQBwjMiec5b4y7cvVQ.br.jsHTTP Request
GET https://r.bing.com/rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.jsHTTP Request
GET https://r.bing.com/rp/E9t3sAO3lNcvcdO-T16IoSdcs94.br.jsHTTP Request
GET https://r.bing.com/rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.jsHTTP Request
GET https://r.bing.com/rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.jsHTTP Request
GET https://r.bing.com/rp/MKc4o_R3s2VWRYc6mIOEJPq8jiE.br.jsHTTP Request
GET https://r.bing.com/rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.jsHTTP Request
GET https://r.bing.com/rp/t6Tz4UURXPD2SmtEEPGLoJpq69g.br.jsHTTP Request
GET https://r.bing.com/rp/x05EBLDKo9Gp0rV1W9OmmpoFp0o.br.jsHTTP Request
GET https://r.bing.com/rp/ClBB7fdm5DZrrkATnoyfumVXhIs.br.jsHTTP Request
GET https://r.bing.com/rp/KjcvlNLXDDhheWsXAO4G_Y4V6MM.br.jsHTTP Request
GET https://r.bing.com/rp/kOT4O7p1vyMEheo3RqKUPANGLDQ.br.jsHTTP Request
GET https://r.bing.com/rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.jsHTTP Request
GET https://r.bing.com/rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.jsHTTP Request
GET https://r.bing.com/rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Request
GET https://r.bing.com/rp/Y_vP5bket1OE26V4d4L4FHDnP4w.br.jsHTTP Request
GET https://r.bing.com/rp/hulMy94NWe4P3UsIN3zt_iGS9n8.br.jsHTTP Request
GET https://r.bing.com/rp/ac0si7-jRRg7fGLyaXMYocX1U40.br.jsHTTP Request
GET https://r.bing.com/rp/VdIwdxj7GT7-hPdVnQLwiJ_0ADQ.br.jsHTTP Request
GET https://r.bing.com/rp/QGgDCAP4Fmzft4oE0wUK8k18tLI.br.jsHTTP Request
GET https://r.bing.com/rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.jsHTTP Request
GET https://r.bing.com/rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.jsHTTP Request
GET https://r.bing.com/rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.jsHTTP Request
GET https://r.bing.com/rs/7d/t5/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=wHTTP Request
GET https://r.bing.com/rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.jsHTTP Request
GET https://r.bing.com/rp/ciI4DrhPUNmhXgxM4MW52bFXjfw.br.jsHTTP Request
GET https://r.bing.com/rp/ukaQhuYQyTz3agbHIeyBRoBxhmE.br.jsHTTP Request
GET https://r.bing.com/rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.jsHTTP Request
GET https://r.bing.com/rp/0UgTj-oiRnDKC7d-RWXdk9x4j00.br.jsHTTP Request
GET https://r.bing.com/rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.jsHTTP Request
GET https://r.bing.com/rp/kNUdPzzLEbQzYr3icm3MTxwk6-Y.br.jsHTTP Request
GET https://r.bing.com/rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/5F86_iDyVt4Fjf1Blaqa2W_2tsA.br.jsHTTP Request
GET https://r.bing.com/rp/MCwdqGFTwqu20jt3177s57V4wZk.br.jsHTTP Request
GET https://r.bing.com/rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.jsHTTP Request
GET https://r.bing.com/rp/q3vkafrVjv12grVkPQlJmLegna0.br.jsHTTP Request
GET https://r.bing.com/rp/4CqZEDbQQNo8pxNGAY-pz2gS6TM.br.jsHTTP Request
GET https://r.bing.com/rp/BnykzSrhLLq7vL0UKHbUNqrGDVk.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.jsHTTP Request
GET https://r.bing.com/rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/9tfFg6vO9uS7FxceSoXBYqA1DZY.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/oGyDh-oDLn6IkPalHPWMedvSDQA.br.jsHTTP Request
GET https://r.bing.com/rp/mbuFLljzSy6Z7Kc_zphPXIgvoh0.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/IZJX7X52Yk3KGeZJqEoHg_kDPy0.br.jsHTTP Request
GET https://r.bing.com/rp/W6JA1dqYURoDF58Us-rKOCztnvE.br.jsHTTP Request
GET https://r.bing.com/rp/CuoJ-XSESmq5e-S0atX4JdNgEbQ.br.jsHTTP Request
GET https://r.bing.com/rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.jsHTTP Request
GET https://r.bing.com/rp/45oaVkgLq8mr5mvzpRSIJZ8SBLk.br.jsHTTP Request
GET https://r.bing.com/rp/SWO_18i1n--w9RKt8Yv8_xoEWXo.br.jsHTTP Request
GET https://r.bing.com/rp/q7xUNH4DS00Oj5oZJnr72rw3NsI.br.jsHTTP Request
GET https://r.bing.com/rp/mSXQPT7e1TlMt8h0fagSrjh90gY.br.jsHTTP Request
GET https://r.bing.com/rp/1Fv2ZQvZTbMVx7KoU_6WkFwvTJ4.br.jsHTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Request
GET https://r.bing.com/rp/VJnSxYcv7TZB-im7xvuwo7wcIGs.br.jsHTTP Request
GET https://r.bing.com/rp/PrQ373ob8GVFmIUI5rk5UyOqdPQ.br.jsHTTP Request
GET https://r.bing.com/rp/IEsUJAq41KbrXKW7f2nmdJPCUXs.br.jsHTTP Request
GET https://r.bing.com/rp/5S4e_l2wpLofAsoMy4CSQCVPRho.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/GqYH8DiByBiZCqVusTrTXFQNN9Q.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/z2dAP6NRI-oD0zBNaTUoppVXDNo.br.jsHTTP Request
GET https://r.bing.com/rp/6uiJaf2fPzSDV7i5NIaa4424Xuk.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/J8voVglUisJUijfuGyqMw30mmuM.br.jsHTTP Request
GET https://r.bing.com/rp/IMqjT7QyrugA4se9um3IMRZO93c.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Request
GET https://r.bing.com/rp/SDeE6NKJQCkfNK6cB0GHg-KiEns.br.jsHTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.jsHTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/hx1FP91l4PKrDhCLfXHf3ouMwSg.br.jsHTTP Request
GET https://r.bing.com/rp/ulJ3ckR0YcGpvIX6xhO4prJhEQQ.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/wrZP3EgNVYrorH3c6R47Sruy0OM.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/R_rYK_qaMtV4wMhK7ShAxVvSe_s.br.jsHTTP Request
GET https://r.bing.com/rp/NLI5XRtpCK_NYPks3Y5xU5ORkeQ.br.jsHTTP Response
200HTTP Response
200 -
1.1kB 5.2kB 12 14
-
1.1kB 5.2kB 10 13
-
40.126.32.72:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0079821e-be5c-40f0-a0c5-400c02b83026&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2298ACAACEFBC749B9A0B8EB9EC7EA9638%22%7dtls, http2msedge.exe2.7kB 7.1kB 15 14
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0079821e-be5c-40f0-a0c5-400c02b83026&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2298ACAACEFBC749B9A0B8EB9EC7EA9638%22%7dHTTP Response
200 -
104.18.37.111:443https://sourceforge.net/rest/p/roblox-anti-afk/activity?limit=5tls, http2msedge.exe5.6kB 113.5kB 74 121
HTTP Request
GET https://sourceforge.net/projects/roblox-anti-afk/HTTP Response
103HTTP Response
200HTTP Request
GET https://sourceforge.net/rest/p/roblox-anti-afk/activity?limit=5HTTP Response
200HTTP Request
PUT https://sourceforge.net/p/sfapi/update_vidHTTP Response
200HTTP Request
GET https://sourceforge.net/projects/roblox-anti-afk/files/latest/downloadHTTP Response
103HTTP Response
200HTTP Request
GET https://sourceforge.net/projects/roblox-anti-afk/postdownloadHTTP Response
103HTTP Response
200HTTP Request
GET https://sourceforge.net/projects/roblox-anti-afk/HTTP Response
103HTTP Response
200HTTP Request
GET https://sourceforge.net/rest/p/roblox-anti-afk/activity?limit=5HTTP Response
200 -
943 B 2.9kB 8 6
-
172.64.147.47:443https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-700.woff2tls, http2msedge.exe3.3kB 56.0kB 47 49
HTTP Request
GET https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2HTTP Request
GET https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-700.woff2HTTP Response
200HTTP Response
200 -
87.230.98.76:443https://d.delivery.consentmanager.net/delivery/info/?id=11319&did=1&cfdid=1&t=cv&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&o=1708644145912&l=EN&lv=23742&d=1&ct=14&e=&e2=&e3=&i=&sv=29&dv=11&tls, httpmsedge.exe5.4kB 28.1kB 25 29
HTTP Request
GET https://d.delivery.consentmanager.net/delivery/cmp.php?&cdid=f46fb9b4e114&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&l=en&o=1708644145011HTTP Response
200HTTP Request
GET https://d.delivery.consentmanager.net/delivery/cmp.php?__cmpcc=1&id=11319&o=1708644146&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&l=en&odw=0&dlt=1&l=enHTTP Response
200HTTP Request
GET https://d.delivery.consentmanager.net/delivery/cmp.php?__cmpcc=2&__cmpfcc=1&id=11319&o=1708644146&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&l=en&odw=0&dlt=1&l=enHTTP Response
200HTTP Request
GET https://d.delivery.consentmanager.net/delivery/info/?id=11319&did=1&cfdid=1&t=pv.d_ncs.d_ancs.d_bncs&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&o=1708644145912&l=EN&lv=23742&d=1&ct=14&e=&e2=&e3=&i=&sv=29&dv=11&HTTP Response
200HTTP Request
GET https://d.delivery.consentmanager.net/delivery/info/?id=11319&did=1&cfdid=1&t=cv&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&o=1708644145912&l=EN&lv=23742&d=1&ct=14&e=&e2=&e3=&i=&sv=29&dv=11&HTTP Response
200 -
195.181.164.14:443https://cdn.consentmanager.net/delivery/customdata/bV8xLndfMTEzMTkucl9HRFBSLmxfZW4uZF8yNDkyLnhfMTEudi5wLnRfMjQ5Mi54dF8xMQ.jstls, http2msedge.exe4.2kB 120.7kB 65 101
HTTP Request
GET https://cdn.consentmanager.net/delivery/js/cmp_en.min.jsHTTP Response
200HTTP Request
GET https://cdn.consentmanager.net/delivery/customdata/bV8xLndfMTEzMTkucl9HRFBSLmxfZW4uZF8yNDkyLnhfMTEudi5wLnRfMjQ5Mi54dF8xMQ.jsHTTP Response
200 -
1.9kB 8.4kB 17 16
HTTP Request
GET https://c.sf-syn.com/conversion_outbound_tracker/sfHTTP Response
200 -
468 B 1.7kB 7 6
HTTP Request
GET http://apps.identrust.com/roots/dstrootcax3.p7cHTTP Response
200 -
2.7kB 1.4kB 11 9
-
13.107.5.80:443https://services.bingapis.com/suggestionchips/api/v1/cannedChipstls, http2msedge.exe1.8kB 8.7kB 14 17
HTTP Request
OPTIONS https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
204 -
3.0kB 22.2kB 20 24
-
172.217.169.34:443https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202402150101/pubads_impl.js?cb=31081305tls, http2msedge.exe5.2kB 182.1kB 86 142
HTTP Request
GET https://securepubads.g.doubleclick.net/tag/js/gpt.jsHTTP Request
GET https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202402150101/pubads_impl.js?cb=31081305 -
216.58.204.65:443https://629e031219ecc23d15b711810ca4c2e5.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmltls, http2msedge.exe2.7kB 16.0kB 24 30
HTTP Request
GET https://8d85f6afe473658fb1f73471e63f62b0.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Request
GET https://8f99a6e4ab61d80564f22e194125f2e3.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Request
GET https://629e031219ecc23d15b711810ca4c2e5.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html -
216.58.212.193:443https://tpc.googlesyndication.com/simgad/1118826330966157477tls, http2msedge.exe3.8kB 55.4kB 52 49
HTTP Request
GET https://tpc.googlesyndication.com/sodar/sodar2.jsHTTP Request
GET https://tpc.googlesyndication.com/simgad/11681468518729284837HTTP Request
GET https://tpc.googlesyndication.com/simgad/1118826330966157477 -
204.68.111.105:443https://downloads.sourceforge.net/project/roblox-anti-afk/Roblox%20anti-AFK.jar?ts=gAAAAABl19c2QL7lQ-Xsrfb1gkkSHWl-kj3pjiS3oJloo7diy9q59Cje8w24kwhdCjfLhFRkkWIC5HcOld4NtjAwHijvyHv7LA%3D%3D&use_mirror=kumisystems&r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2Ftls, http2msedge.exe2.1kB 5.4kB 13 12
HTTP Request
GET https://downloads.sourceforge.net/project/roblox-anti-afk/Roblox%20anti-AFK.jar?ts=gAAAAABl19c2QL7lQ-Xsrfb1gkkSHWl-kj3pjiS3oJloo7diy9q59Cje8w24kwhdCjfLhFRkkWIC5HcOld4NtjAwHijvyHv7LA%3D%3D&use_mirror=kumisystems&r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2FHTTP Response
302 -
972 B 4.4kB 8 7
-
148.251.120.111:443https://kumisystems.dl.sourceforge.net/project/roblox-anti-afk/Roblox%20anti-AFK.jartls, httpmsedge.exe83.7kB 3.7MB 1634 2671
HTTP Request
GET https://kumisystems.dl.sourceforge.net/project/roblox-anti-afk/Roblox%20anti-AFK.jarHTTP Response
200 -
2.9kB 22.4kB 18 25
-
87.230.98.76:443https://d.delivery.consentmanager.net/delivery/cmp.php?&cdid=f46fb9b4e114&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&__cmpfcc=1&l=en&o=1708644220746tls, httpmsedge.exe2.1kB 24.7kB 17 24
HTTP Request
GET https://d.delivery.consentmanager.net/delivery/cmp.php?&cdid=f46fb9b4e114&h=https%3A%2F%2Fsourceforge.net%2Fprojects%2Froblox-anti-afk%2F&&__cmpfcc=1&l=en&o=1708644220746HTTP Response
200
-
66 B 90 B 1 1
DNS Request
8.8.8.8.in-addr.arpa
-
56 B 131 B 1 1
DNS Request
a.fsdn.com
DNS Response
172.64.147.47104.18.40.209
-
72 B 158 B 1 1
DNS Request
68.159.190.20.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
194.178.17.96.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
47.147.64.172.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
241.154.82.20.in-addr.arpa
-
56 B 158 B 1 1
DNS Request
g.bing.com
DNS Response
204.79.197.20013.107.21.200
-
73 B 106 B 1 1
DNS Request
200.197.79.204.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
41.110.16.96.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
205.47.74.20.in-addr.arpa
-
533 B 8
-
73 B 147 B 1 1
DNS Request
103.169.127.40.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
150.128.123.92.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
56.126.166.20.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
134.71.91.104.in-addr.arpa
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
92.123.128.15092.123.128.17492.123.128.14692.123.128.17192.123.128.16992.123.128.15292.123.128.16192.123.128.14992.123.128.170
-
57 B 318 B 1 1
DNS Request
th.bing.com
DNS Response
92.123.128.15092.123.128.17192.123.128.16992.123.128.17492.123.128.18092.123.128.17792.123.128.17092.123.128.16192.123.128.152
-
61 B 319 B 1 1
DNS Request
www.youtube.com
DNS Response
216.58.204.78172.217.169.14216.58.212.206172.217.169.78172.217.169.46142.250.179.238142.250.180.14142.250.187.206142.250.187.238172.217.16.238142.250.178.14142.250.200.46142.250.200.14216.58.201.110
-
71 B 306 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
40.126.32.7220.190.160.2040.126.32.13640.126.32.13440.126.32.14040.126.32.13840.126.32.7420.190.160.14
-
61 B 93 B 1 1
DNS Request
sourceforge.net
DNS Response
104.18.37.111172.64.150.145
-
71 B 157 B 1 1
DNS Request
72.32.126.40.in-addr.arpa
-
75 B 91 B 1 1
DNS Request
d.delivery.consentmanager.net
DNS Response
87.230.98.76
-
68 B 138 B 1 1
DNS Request
cdn.consentmanager.net
DNS Response
195.181.164.1489.187.167.7
-
58 B 90 B 1 1
DNS Request
c.sf-syn.com
DNS Response
172.64.154.159104.18.33.97
-
64 B 165 B 1 1
DNS Request
apps.identrust.com
DNS Response
96.17.179.18496.17.179.205
-
72 B 134 B 1 1
DNS Request
111.37.18.104.in-addr.arpa
-
71 B 108 B 1 1
DNS Request
76.98.230.87.in-addr.arpa
-
73 B 110 B 1 1
DNS Request
14.164.181.195.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
184.179.17.96.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
159.154.64.172.in-addr.arpa
-
67 B 152 B 1 1
DNS Request
services.bingapis.com
DNS Response
13.107.5.80
-
70 B 156 B 1 1
DNS Request
80.5.107.13.in-addr.arpa
-
76 B 121 B 1 1
DNS Request
securepubads.g.doubleclick.net
DNS Response
172.217.169.34
-
3.1kB 6.6kB 6 7
-
110 B 169 B 1 1
DNS Request
8d85f6afe473658fb1f73471e63f62b0.safeframe.googlesyndication.com
DNS Response
216.58.204.65
-
71 B 87 B 1 1
DNS Request
tpc.googlesyndication.com
DNS Response
216.58.212.193
-
4.4kB 12.7kB 17 18
-
73 B 111 B 1 1
DNS Request
34.169.217.172.in-addr.arpa
-
72 B 169 B 1 1
DNS Request
65.204.58.216.in-addr.arpa
-
72 B 169 B 1 1
DNS Request
66.204.58.216.in-addr.arpa
-
73 B 171 B 1 1
DNS Request
193.212.58.216.in-addr.arpa
-
110 B 169 B 1 1
DNS Request
8f99a6e4ab61d80564f22e194125f2e3.safeframe.googlesyndication.com
DNS Response
216.58.204.65
-
71 B 87 B 1 1
DNS Request
downloads.sourceforge.net
DNS Response
204.68.111.105
-
76 B 92 B 1 1
DNS Request
kumisystems.dl.sourceforge.net
DNS Response
148.251.120.111
-
73 B 135 B 1 1
DNS Request
105.111.68.204.in-addr.arpa
-
74 B 106 B 1 1
DNS Request
111.120.251.148.in-addr.arpa
-
3.1kB 6.6kB 5 7
-
73 B 144 B 1 1
DNS Request
240.221.184.93.in-addr.arpa
-
110 B 169 B 1 1
DNS Request
629e031219ecc23d15b711810ca4c2e5.safeframe.googlesyndication.com
DNS Response
216.58.204.65
-
68 B 138 B 1 1
DNS Request
cdn.consentmanager.net
DNS Response
89.187.167.5195.181.164.21
-
75 B 91 B 1 1
DNS Request
d.delivery.consentmanager.net
DNS Response
87.230.98.76
-
2.6kB 10.9kB 11 11
-
72 B 158 B 1 1
DNS Request
31.243.111.52.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD54e7450236a2a0d155ef2ee711ac72b30
SHA17beb25c5d2aaef9c1eba897c07ca39daeb10f075
SHA25604f3347fa751096c7a0ae7dd81ee793c465b6793440018177c35aea4d81371c9
SHA512172df8874510e06635254b1bd63acddbe5f31b058436370854991b1ee96512751d3b7b936a64a63a22404dc2538419fa40d41b4f9a25ba60599d879dca93d7e9
-
Filesize
152B
MD51af9fbc1d4655baf2df9e8948103d616
SHA1c58d5c208d0d5aab5b6979b64102b0086799b0bf
SHA256e83daa7b2af963dbb884d82919710164e2337f0f9f5e5c56ee4b7129d160c135
SHA512714d0ff527a8a24ec5d32a0a2b74e402ee933ea86e42d3e2fb5615c8345e6c09aa1c2ddf2dea53d71c5a666483a3b494b894326fea0cc1d8a06d3b32ec9397d3
-
Filesize
152B
MD5aa6f46176fbc19ccf3e361dc1135ece0
SHA1cb1f8c693b88331e9513b77efe47be9e43c43b12
SHA2562f5ba493c7c4192e9310cea3a96cfec4fd14c6285af6e3659627ab177e560819
SHA5125d26fdffebeb1eb5adde9f7da19fe7069e364d3f68670013cb0cc3e2b40bf1fbcb9bdebbfe999747caf141c88ccd53bd4acf2074283e4bde46b8c28fbae296f5
-
Filesize
64KB
MD5a4999e4cf09383d1d944f2ff9fab1a98
SHA179cc3ea1518d8f535e773908602e248f9cc6f38d
SHA256ea5b521612d76991563891e9e1884a183aed35ef3c235a694bc7a65262c8b870
SHA5128c60a06d3bfd30ec03899acfc6ce45a84e08154e89d666cc3f3412bf98c8e5a737bc2e747c15f2cd5ecac384e72f02c4ddb815319aaac7479f74dad0b9eb2265
-
Filesize
25KB
MD5c57e3f7ac99f615ea7d4c71ce933c80f
SHA1e946cf2306367fdd0de8705e62ec05e6b31c080f
SHA2560ec658bba227f83bf15e11df9726d089adc91746745646a47968c23603c5d2de
SHA5121ab7317dd5ded1add5f3c86ef24e3bee7c9e05b6a16d73cdaf9812f9b1aba4fcd9c92e4befd992026cb574a077674671ac052fda7c915e7c9aa3e2d2d43f29e2
-
Filesize
61KB
MD51971e737391eabf87667012e84069a5a
SHA18fd29644afc6da70873c25f9bf9d1c495c759843
SHA256c9aab23276584648e971c3745fca3bed6d9e4c7e373bf3dc7ad316f2aef42fd3
SHA51223062a1d410b69532d3bf97ec7d1fa3c27e974613326fe3a3d80f909d595bda78f2ba366bcd612e494ecee1af1493264d0044a26fae604466e5437a25da6280b
-
Filesize
1KB
MD59a316b23fd25f8567761bc15b6b05580
SHA1a637a99cce6e91aceb7322eebee7090dda19ba7d
SHA256de74dc5abcbee16a1d7afd70697c1f4d7a3ed6044a359617b33ca009bd3ea216
SHA51264d5e75079639aa21d0f0b7235320815abefc6aaac15d2ec864442accf187d72e9467199879a01c5737683ac0c94272a38cc550b6745e6f4e734c44da6cd987e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5dcf540f8ac4673b9fda44c53db2603bf
SHA12af9e425561a7ea5e0c58fdc300dde13c1bae5d7
SHA2569ebf9f885f5564365baf033f1edf3f30966aba77e41a2fc7b6e54832ea0b771a
SHA512154f5cf549dfdcade6e9c43d918ca58d8a8ca8e1d3c26b1264ca8a26c95a788382ac4683a554830b2ea5ac3fa5bb4a2a9d0b6523b9683a5ce93040490b89e2d7
-
Filesize
1KB
MD5701012bb8e774ef5580c65ca97869e0b
SHA18c1c531b67655eb608b9ae74d9e9ebcc3255e093
SHA256f532e018e04741a56f27aaa14c2727a91dcb7d121c3db532932f4aabed0519c3
SHA5129faeb8fd27ebd131ecebe28e9a3302a35e5dde0482ba93acd136f8603403b23352c8126ac9b70adcfcc3924886313ef87c98baac39d2b1946acd218495442708
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
6KB
MD55b36d4724d843ce78912baeb9751862d
SHA1c9a2f297d41642a284dc48e0dbfe5c02420e7c1d
SHA256cdbc37c09ba504f521323e9f50ae3411691d350e8e6ae1f1d2dde6e32a07f288
SHA51220bb342bce8bee2e71b7ae7a52b087abbf4d556b6d0f03605bee3e296c936d58d88266c66805dc0019c441acd90adb99568ec79c4cf388caad2093c46f8df800
-
Filesize
7KB
MD5ec35d84b0d2cc9d52c196e2854a9e2e4
SHA14ad580c23ebba04aeb5ed166a779239dd7691ebd
SHA2562af57ba6f0375895b1875256e9af07b5935e44c990c4fd3b32e0ee5361b602ab
SHA5121bafe9f4822a3430584e71a093dfcd017d7174e4b089d98c137ee1be90d61ac61e49c08152163c716169e306987f3d6492f81bc68a43812bbf44cfa5f80dbbbf
-
Filesize
8KB
MD59567eaca2a1513f496d0fe0bd07e7310
SHA168aa7e746404a78eab5fd2f929718b7aed859e0c
SHA2569d4820a04fd0026f4dc4725a59a94c098b9ee7f2072cabcc71efdb5b201b5e23
SHA51226b61675087ceb16d9aac01980c2455acc206392653e31af2eade7b9c9505edd9ef0ae84143a15cbf520878a27a853382ba220b1fc6463b19acff088818e362e
-
Filesize
6KB
MD57e4d74f4cf4e3c1dcae4addf40a15aed
SHA1df82b0fd75918f9b772fe174f5eec98d3fad4232
SHA2566b2709e48fcd1928f98339fc27637021c25de542a65dd12d4ad025699f37f210
SHA512be3297f7148c8dedeeecb2fbb6662a4bb964479418ffd7b5be075adfafb13f5e764416aa008d65b363865e8ae827fb54f3e48edf3812238ceeaf09bf17ac31f9
-
Filesize
7KB
MD534165517bdbe04b64fadd309ff610768
SHA17157025c0c01cb8fcea15ddd0bda634d3b2fe44e
SHA256273e5e9a06010ff04e3700ed1f4c2183fb0f1e75e46b9da9ca5af178709b5ca8
SHA51225c9beda162b0ef94b3a8f75284a2a8a0cd158385c89825c53e3f27f0b603110663a8188cbe7f7ba771ae608f0f285c1880e1fea80d869969351d7e6fcd62874
-
Filesize
6KB
MD50321634db347b720744103561132d86b
SHA1b37aab51fb17ca159f5481fbc44a546efd99e532
SHA2560b4a029af0bc8522b09b9ef4cfdbde1ee5cb24eab3cec3275105e76d1e3a08ea
SHA512f80a33b8c88ecbd24ff9b86640f767061177b7b3c5b85d9f72b81e14311fe0cee4134fc31b2a4f0c3088df7873f6bd0bbab48253ffba149d20b9db4385b39c6c
-
Filesize
702B
MD5d38d53faef0bdd3d9502b427323bcd34
SHA193349a520a6c7a38a6cfca9897cd876ad175b9f0
SHA2564a1d071e8e146c203c0eefa5b9a0b60c879a61db0995c93d1d4291a30ad13b94
SHA512f0721f8aba58d90f73e9a20664a8477f3d943987f5518536a23276fb975addd06f7452bf203d191aea7a532c86d7095afd6c964f3d0ee410a6fdd061955fe26b
-
Filesize
704B
MD5d346c87a7a4ff02aae96a6ae5462af36
SHA1f89334acb4fda5b7200719b5b1f6e20d33d10e3d
SHA2562d314718652f931bd4bfb58fc861c6bd542bbf777d7f9674ae17370c445257ca
SHA5122a98a64f87c594ca84a591755deb7a61f2ae5720b90c2f93c93fac62c406678b24b583beb4c260e24c44c7d1ce178ccd9951258bcfe8266dabf98c6cf3f1a1a5
-
Filesize
704B
MD5c1a804eb3599d9d0760909f929c2fc46
SHA178c1d80f7f85cd602830ff747e4813db287fd149
SHA256b2bb923660d2a5dd48a6f3815e3044cb278deddb2f2b9c109afb56eb773eb0d2
SHA51298242d77d85bf53583c7aa3e5c154af483c56be53a65f714f3a62957159c4d7a578ae8d4a14ef2860ef341ebc4fe05fe4039bf75b3ebad6af9fbc858724a8a7e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5e6dd5ff8a19bab5d9f0eb201f94fe133
SHA1e120247fbc5bef2e603a16177cd799f780b19252
SHA2566e7d75a84693cf5dbe728c496fe48dbfd41baee9fd49a4a9bb9026f4fc2ca342
SHA512c85dda360edbca22d90ee3e2c7ea3e091dbdb59614b1aff1fac11d883c86d508818b2974141176ad4233bd92de03257234c33c20c491aabc8aa6c924e709b936
-
Filesize
11KB
MD5d941fa9ff9c7d57fb867a46c91e1a88b
SHA108fdd6ffd53070bc98551e7cd7efe7208a267fe3
SHA256737bd36485b544d90943ad4395a7ab10e91a88fe03c2cda7a4ff875ac460fdf6
SHA512fd31234c33f6816c44c0f9e3b42de49447b12bbf37b40c71959b55668650e0058aa1e6e508b474657f55095e12f0311c6bfca53cb43c2e26a5bf60b1aaa9b9c4
-
Filesize
3.4MB
MD5b7d17db2af149ca895194cb8a7a37d92
SHA19e6d54bb19ba4cbe7c15892eca41ce6a546b12e2
SHA25669b8e7597805862b86fd8d9facd1edf6c0f8ca08a8157202629c11db6463ab87
SHA5128c3af9fb468f6f9a9594b528249ae0bc2a57945ab7701ffeacb9160b81f7bd8afc322bf04c78bb6492b5c4dde076f19429422b826fe21164280650841f7aadf9