Analysis
-
max time kernel
1783s -
max time network
1174s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
fnuuy.zip
Resource
win10v2004-20240221-en
General
-
Target
fnuuy.zip
-
Size
41KB
-
MD5
1df9a18b18332f153918030b7b516615
-
SHA1
6c42c62696616b72bbfc88a4be4ead57aa7bc503
-
SHA256
bbd05de19aa2af1455c0494639215898a15286d9b05073b6c4817fe24b2c36fa
-
SHA512
6382ca9c307d66ab7566acf78b1afd44b18b24d766253e1dc1cb3a3c0be96ecf1f2042d6bd3332d49078ffee571cf98869c1284c1d3e5c1c7dc3e4c64f71af80
-
SSDEEP
768:hzyVr8GSKL6O3QOXk/0u3wqOghrFCezL1VFJdbq2QTJTw02Q:hGx8DKXE//ZhhCirFi2cwK
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 97 raw.githubusercontent.com 96 raw.githubusercontent.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-910440534-423636034-2318342392-1000\{E5141CD9-B3FF-4AF6-A32D-2EE63050F8E3} msedge.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4704 msedge.exe 4704 msedge.exe 1648 msedge.exe 1648 msedge.exe 1204 identity_helper.exe 1204 identity_helper.exe 2348 msedge.exe 2348 msedge.exe 2648 msedge.exe 2648 msedge.exe 2648 msedge.exe 2648 msedge.exe 2868 msedge.exe 2868 msedge.exe 2656 msedge.exe 2656 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
pid Process 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1648 wrote to memory of 4800 1648 msedge.exe 90 PID 1648 wrote to memory of 4800 1648 msedge.exe 90 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4424 1648 msedge.exe 91 PID 1648 wrote to memory of 4704 1648 msedge.exe 92 PID 1648 wrote to memory of 4704 1648 msedge.exe 92 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93 PID 1648 wrote to memory of 2236 1648 msedge.exe 93
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\fnuuy.zip1⤵PID:4464
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe895d46f8,0x7ffe895d4708,0x7ffe895d47182⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:4424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:82⤵PID:2236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:3656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:12⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:12⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 /prefetch:82⤵PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:12⤵PID:928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:12⤵PID:5092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:12⤵PID:1664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4192 /prefetch:12⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5532 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5412 /prefetch:82⤵PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:12⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:12⤵PID:700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:12⤵PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5220 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4936 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1736 /prefetch:12⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5128 /prefetch:82⤵PID:3856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6504 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6588 /prefetch:12⤵PID:876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5483092723364236593,2629501287973169639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6580 /prefetch:12⤵PID:4580
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3156
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4848
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4836
Network
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.a-0001.a-msedge.netg-bing-com.a-0001.a-msedge.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=5b3f653e07854808898fff8dd48fdc9f&localId=w:BCF5AEBF-A613-D42F-F8F6-06B407339A96&deviceId=6825825697278194&anid=Remote address:204.79.197.200:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=5b3f653e07854808898fff8dd48fdc9f&localId=w:BCF5AEBF-A613-D42F-F8F6-06B407339A96&deviceId=6825825697278194&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=378B7602F90D6F2A0695622DF8ED6E67; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:22 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6A6E11366E014F7592DC43B12B2D2895 Ref B: LON04EDGE1115 Ref C: 2024-02-24T01:35:22Z
date: Sat, 24 Feb 2024 01:35:22 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=5b3f653e07854808898fff8dd48fdc9f&localId=w:BCF5AEBF-A613-D42F-F8F6-06B407339A96&deviceId=6825825697278194&anid=Remote address:204.79.197.200:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=5b3f653e07854808898fff8dd48fdc9f&localId=w:BCF5AEBF-A613-D42F-F8F6-06B407339A96&deviceId=6825825697278194&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=378B7602F90D6F2A0695622DF8ED6E67
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=Cfn4WnagzgaqFQb5f8rYBHBjgIaUQr1_dkXWV-d2Dco; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:23 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BAE4007D02AD4428AF07724A9CAD0F53 Ref B: LON04EDGE1115 Ref C: 2024-02-24T01:35:23Z
date: Sat, 24 Feb 2024 01:35:22 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=5b3f653e07854808898fff8dd48fdc9f&localId=w:BCF5AEBF-A613-D42F-F8F6-06B407339A96&deviceId=6825825697278194&anid=Remote address:204.79.197.200:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=5b3f653e07854808898fff8dd48fdc9f&localId=w:BCF5AEBF-A613-D42F-F8F6-06B407339A96&deviceId=6825825697278194&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=378B7602F90D6F2A0695622DF8ED6E67; MSPTC=Cfn4WnagzgaqFQb5f8rYBHBjgIaUQr1_dkXWV-d2Dco
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6B3C0D65078940AC9CE6F4933C4EDF8E Ref B: LON04EDGE1115 Ref C: 2024-02-24T01:35:23Z
date: Sat, 24 Feb 2024 01:35:22 GMT
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Request0.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request180.178.17.96.in-addr.arpaIN PTRResponse180.178.17.96.in-addr.arpaIN PTRa96-17-178-180deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request26.35.223.20.in-addr.arpaIN PTRResponse
-
GEThttps://www.bing.com/qbox?query=4&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=5465ec805dd74ec2ad00924eb611e0c2&oit=4&cp=1&pgcl=4msedge.exeRemote address:92.123.128.181:443RequestGET /qbox?query=4&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=5465ec805dd74ec2ad00924eb611e0c2&oit=4&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d947f6d0104b39afc574c84f8d1fa3
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-kqAYDWSp6l8lEd7moi5/OyY993UdWovf4ZqKn0bhl3c='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 24 Feb 2024 01:35:50 GMT
set-cookie: MUID=17355062DC11683710C1444DDDE2698A; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:50 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=17355062DC11683710C1444DDDE2698A; expires=Thu, 20-Mar-2025 01:35:50 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=18E01EB5923B646907160A9A93C865DB; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:50 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:50 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:50 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=5D50862B4C21435689DB07321D907BCC&dmnchg=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:50 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240224; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:50 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:50 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=18E01EB5923B646907160A9A93C865DB; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738550.af7f590
-
GEThttps://www.bing.com/qbox?query=42&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=59385bc15b9f413bb5b683e4cf282b2b&oit=4&cp=2&pgcl=4msedge.exeRemote address:92.123.128.181:443RequestGET /qbox?query=42&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=59385bc15b9f413bb5b683e4cf282b2b&oit=4&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d947f7a59c445ea88f998df1b7f014
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-UzwrtC4McQYlPxwweu5nPquXpBzAzJ56lRVpaJTRF0o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 24 Feb 2024 01:35:51 GMT
set-cookie: MUID=19E90913F8C46B8E3A321D3CF94F6A2F; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:51 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=19E90913F8C46B8E3A321D3CF94F6A2F; expires=Thu, 20-Mar-2025 01:35:51 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=396C6F4D325D66DC38F87B6233D6674B; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:51 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:51 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=0936F7D59CCC47B09F7C6FAF24A19E34&dmnchg=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240224; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:51 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=396C6F4D325D66DC38F87B6233D6674B; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738551.af7f6aa
-
GEThttps://www.bing.com/qbox?query=42+&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=cdc2880f98c847f8accf80ce8e228364&oit=4&cp=3&pgcl=4msedge.exeRemote address:92.123.128.181:443RequestGET /qbox?query=42+&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=cdc2880f98c847f8accf80ce8e228364&oit=4&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d947f8262f450c8359930e14b46a82
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-mLpnlt5BaOaL0fEhjQaUPvucmz6LFOZbzQ7U7u8d4/k='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 24 Feb 2024 01:35:52 GMT
set-cookie: MUID=0A7E88B0E8B66FBB0B439C9FE9FA6EEC; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:52 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0A7E88B0E8B66FBB0B439C9FE9FA6EEC; expires=Thu, 20-Mar-2025 01:35:52 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=15D6EBF293146854060BFFDD925869F8; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:52 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:52 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:52 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=134CF000206E487E899E32D2D03E2E8A&dmnchg=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:52 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240224; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:52 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:52 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=15D6EBF293146854060BFFDD925869F8; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738552.af7f96c
-
GEThttps://www.bing.com/qbox?query=42+z&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=4e2257cbc3914ad3b81bad3514e53390&oit=4&cp=4&pgcl=4msedge.exeRemote address:92.123.128.181:443RequestGET /qbox?query=42+z&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=4e2257cbc3914ad3b81bad3514e53390&oit=4&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d947f943614ae6a7cc55c5380d842f
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-g3feYdUrQC6LqdefyJ22tNNFaznQ+0E35iALoejsNK4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 24 Feb 2024 01:35:53 GMT
set-cookie: MUID=2FB88638C96C680238ED9217C8AD69B4; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2FB88638C96C680238ED9217C8AD69B4; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=16BDA5C754076E480B1EB1E855C66F5E; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=72F0D923190A47629A5C923B06158628&dmnchg=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240224; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=16BDA5C754076E480B1EB1E855C66F5E; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738553.af7fda6
-
GEThttps://www.bing.com/qbox?query=42+zipb&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=0646008e7bc14c51a22e15a1171a88d6&oit=4&cp=7&pgcl=4msedge.exeRemote address:92.123.128.181:443RequestGET /qbox?query=42+zipb&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=0646008e7bc14c51a22e15a1171a88d6&oit=4&cp=7&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d947f9c1da49aa838704d41a92491a
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-CkquGz2+NfWSD6+tS7ekBKws9PVTJjONKc65zztlfEY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 24 Feb 2024 01:35:53 GMT
set-cookie: MUID=07347F6A3606649B17A06B4537626537; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=07347F6A3606649B17A06B4537626537; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=20F05ABCAD456EF933724E93AC216F44; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=4829DC2558B94FBA8E5FEBC2BCED5ECD&dmnchg=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240224; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=20F05ABCAD456EF933724E93AC216F44; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738553.af7fe13
-
GEThttps://www.bing.com/qbox?query=42+zipbo&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=e9b57946c8bf4d6292c68aeae25e6f11&oit=4&cp=8&pgcl=4msedge.exeRemote address:92.123.128.181:443RequestGET /qbox?query=42+zipbo&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=e9b57946c8bf4d6292c68aeae25e6f11&oit=4&cp=8&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d947f9d9234c698ad3527bb57725b4
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-kkfNeE4WnaZ5STNAfTj3ofcMyYmYt4rsoMCvIbKxy0Q='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 24 Feb 2024 01:35:53 GMT
set-cookie: MUID=3D65ABC2150A64E934A2BFED146E651D; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3D65ABC2150A64E934A2BFED146E651D; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3C9C112EB82569B039460501B9416825; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=1DFD0C1A82F0483196C2A3705B97E29C&dmnchg=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240224; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:53 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3C9C112EB82569B039460501B9416825; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738553.af7fe6c
-
GEThttps://www.bing.com/qbox?query=42+zipbom&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=0264f6f80d7e4496af95294b545e6f92&oit=4&cp=9&pgcl=4msedge.exeRemote address:92.123.128.181:443RequestGET /qbox?query=42+zipbom&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=0264f6f80d7e4496af95294b545e6f92&oit=4&cp=9&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d947fa6c0c4b3d92486a61e5e6d579
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-FC4QkvS3kwTTm2uKVGkq7mKHMQI1sjlTxi62fiedSlI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 24 Feb 2024 01:35:54 GMT
set-cookie: MUID=1C189426EC136AF92E298009EDC36B31; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:54 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1C189426EC136AF92E298009EDC36B31; expires=Thu, 20-Mar-2025 01:35:54 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=063B563A9A456654324D42159B95677D; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:54 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:54 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=603A764722074AB3BA47C118FFF9E95D&dmnchg=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240224; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:54 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=063B563A9A456654324D42159B95677D; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738554.af7feb5
-
GEThttps://www.bing.com/qbox?query=42+zipbomb&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=4d287a66e22443f3b6dc459fe5028bbe&oit=4&cp=10&pgcl=4msedge.exeRemote address:92.123.128.181:443RequestGET /qbox?query=42+zipbomb&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=4d287a66e22443f3b6dc459fe5028bbe&oit=4&cp=10&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Sat, 24 Feb 2024 01:34:55 GMT
vary: Accept-Encoding
x-eventid: 65d947fbccb44d66861acf9ab4f39174
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-RZm4F/+0RvE5ZXXQoKTmZ42eHGAHrIrmJniPZfoJAak='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":0.5,"include_subdomains":true}
cross-origin-embedder-policy-report-only: require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only: same-origin; report-to="crossorigin-errors"
date: Sat, 24 Feb 2024 01:35:55 GMT
set-cookie: MUID=08BFC5B9A852649E076AD196A9DD6567; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:55 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567; expires=Thu, 20-Mar-2025 01:35:55 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:55 GMT; path=/; HttpOnly
set-cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:55 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:55 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:55 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240224; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:55 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:55 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738555.af803e9
-
GEThttps://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.128.181:443RequestGET /search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-PyUlR0bouajIhgeYjVWKJlH5/budIEVthqVfF+hY9KU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Sat, 24 Feb 2024 01:35:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738555.af80453
-
Remote address:92.123.128.181:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-WNwX22Xexrj0Sur2rzbf2J0AmfbwjhRZ9ugMx8a3Xx4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Sat, 24 Feb 2024 01:35:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738555.af80456
-
Remote address:92.123.128.181:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: image/png
content-md5: K3IAC9l6vZqZ4CK7nSgZ2A==
last-modified: Mon, 11 Dec 2023 23:16:33 GMT
etag: 0x8DBFA9F36EE2BA4
x-ms-request-id: bb5795f7-301e-0080-36e7-61ba2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=373028
expires: Thu, 22 Feb 2024 21:21:08 GMT
akamai-grn: 0.a5623e17.1708263840.1b5860d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-amd-bc-debug: [a=92.122.211.111,b=2291775505,c=c,d=1708599555,h=200,k=2,l=17,n=GB_EN_LONDON,o=20940,r=19,p=9025,j=[[a=10.122.211.98,b=2291775505,c=p,d=1708599555,h=200,k=2,l=14,m=0,r=17]]],[a=92.122.211.98,b=2260133543,c=p,d=1708599555,h=200,k=1,l=13,n=GB_EN_LONDON,o=20940,r=14,p=9025,j=[[a=20.60.19.132,b=2260133543,c=o,d=1708599555,h=304,k=1,l=12,m=0,r=13,p=0,t=cus]]]
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af8047c
-
Remote address:92.123.128.181:443RequestGET /rp/Qk540QN8GIaMmT8oEUEVF6N8IF8.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: +GIPXvG7rtNGn94RX1pdGw==
last-modified: Thu, 22 Feb 2024 19:45:30 GMT
etag: 0x8DC33DED3608B87
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a443c931-701e-005a-46ed-6523cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=340811
expires: Wed, 28 Feb 2024 00:16:07 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af805f4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/u0TytSSWsOO-eufo8YZ6J9vBmqk.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Sun, 04 Jul 2010 23:46:28 GMT
x-eventid: 65d702c133784173b9d4fa4afea2625e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E099
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-IPeZABybFZbPSeItiRN2hZFyaHzzozlhg04mVBILFL4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=283309
expires: Tue, 27 Feb 2024 08:17:45 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af8063c
timing-allow-origin: *
-
GEThttps://r.bing.com/rb/H/cir3,as,cc,nc/kDU83y2VFZRoiLZLUxoTNHR8unY.css?bu=IpAGrgOuA6gErgOuA64DrgOuA64DiweNB-0GrgOuA64DrgPjBoIFvwauA64DggeuA5oFrgOPB50HrgOuA9IE4wToBK4D&or=wmsedge.exeRemote address:92.123.128.181:443RequestGET /rb/H/cir3,as,cc,nc/kDU83y2VFZRoiLZLUxoTNHR8unY.css?bu=IpAGrgOuA6gErgOuA64DrgOuA64DiweNB-0GrgOuA64DrgPjBoIFvwauA64DggeuA5oFrgOPB50HrgOuA9IE4wToBK4D&or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: HbVZ1akJNMpCaeSm3PXmDw==
last-modified: Thu, 22 Feb 2024 10:09:01 GMT
etag: 0x8DC338E4AF654A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 684527ad-301e-0029-35c6-657b5e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.47281102.1708636434.7d21dd00
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=323882
expires: Tue, 27 Feb 2024 19:33:58 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af8063e
timing-allow-origin: *
-
Remote address:92.123.128.181:443RequestGET /rp/_dZwfDcrceLXWpKNgk7C7VeU-q0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af80671
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:86,%22BC%22:417,%22SE%22:-1,%22TC%22:-1,%22H%22:608,%22BP%22:611,%22CT%22:612,%22IL%22:6},%22ad%22:[-1,-1,1263,609,1263,4258,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:86,%22BC%22:417,%22SE%22:-1,%22TC%22:-1,%22H%22:608,%22BP%22:611,%22CT%22:612,%22IL%22:6},%22ad%22:[-1,-1,1263,609,1263,4258,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
etag: 0x8DBFC06F3CBD118
cache-control: public, no-transform, max-age=410980
expires: Sun, 25 Feb 2024 21:44:42 GMT
akamai-grn: 0.59281102.1708486502.21331b81
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 51bDyaIT6vSMRE7xaOBuww==
x-ms-request-id: 0e46dded-701e-0017-67ae-4cec21000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6724
vary: Accept-Encoding
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af80676
-
Remote address:92.123.128.181:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 353
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: AD23B18B53E54326998DDE5D5BB77303 Ref B: LON04EDGE1213 Ref C: 2024-02-24T01:35:56Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af80666
-
Remote address:92.123.128.181:443RequestGET /sa/simg/favicon-trans-bg-blue-mg.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 146C23F7F5EF4E51B477C1237382F814 Ref B: LON04EDGE0819 Ref C: 2024-02-24T01:35:56Z
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af8066c
-
Remote address:92.123.128.181:443RequestGET /rp/-7ETfQzBkK_2PbGk8r_3rM8GSu0.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: image/png
content-md5: TBVfy13T2kZEUa0kC23mBg==
last-modified: Mon, 11 Dec 2023 23:16:32 GMT
etag: 0x8DBFA9F36A4F869
x-ms-request-id: 5e11f72b-901e-0042-4714-66fcaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=431854
expires: Wed, 28 Feb 2024 04:53:00 GMT
akamai-grn: 0.a7777b5c.1708664126.8603f03
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af806ce
-
Remote address:92.123.128.181:443RequestGET /rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65d947fc4d3946168489568212216778
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-4vc/kjxdJ3ntmu0WAu980xeRDZW8K/6knmiJLOrBObU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: B926440D8BF44019AC9019BC94A2139E Ref B: LON04EDGE0718 Ref C: 2024-02-24T01:35:56Z
date: Sat, 24 Feb 2024 01:35:56 GMT
set-cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567; expires=Thu, 20-Mar-2025 01:35:56 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:56 GMT; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:56 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af806e8
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=51.50944900512695&lon=-0.09908784925937653&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=4&clientsid=undefinedmsedge.exeRemote address:92.123.128.181:443RequestGET /geolocation/write?isDevLoc=false&lat=51.50944900512695&lon=-0.09908784925937653&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=4&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bb9e6f67-f01e-000f-3284-2f963d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=295462
expires: Tue, 27 Feb 2024 11:40:18 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af80754
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 712
cache-control: public, max-age=2570367
date: Sat, 24 Feb 2024 01:35:56 GMT
x-cache: TCP_MEM_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af80757
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 510
cache-control: public, max-age=2570519
date: Sat, 24 Feb 2024 01:35:56 GMT
x-cache: TCP_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af80758
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 822
cache-control: public, max-age=1013273
date: Sat, 24 Feb 2024 01:35:56 GMT
x-cache: TCP_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af80759
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 884
cache-control: public, max-age=1485460
date: Sat, 24 Feb 2024 01:35:56 GMT
x-cache: TCP_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af8075a
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1708738555716%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.55%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1708738555716%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555729%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555731%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555735%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555745%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555764%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1708738555768%2C%22Name%22%3A593%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738555769%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5Dmsedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1708738555716%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.55%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1708738555716%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555729%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555731%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555735%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555745%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555764%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1708738555768%2C%22Name%22%3A593%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738555769%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 552
cache-control: public, max-age=1026290
date: Sat, 24 Feb 2024 01:35:56 GMT
x-cache: TCP_MEM_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af8075b
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1708738555772%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1708738555772%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BA41A6E57AD34060B7C447F6DAA5CD1D Ref B: LON04EDGE0819 Ref C: 2024-02-24T01:35:56Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af8074b
-
Remote address:92.123.128.181:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 420F5738E0BA4132A85417905F89C79B Ref B: LON04EDGE0814 Ref C: 2024-02-24T01:35:56Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af8074d
-
Remote address:92.123.128.181:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 7vaiDQSV+XNwvtSiPZgYiA==
last-modified: Tue, 25 Jul 2023 16:32:01 GMT
etag: 0x8DB8D2CAC78F7D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8fd736a7-d01e-00c3-5cfc-c2f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=199358
expires: Mon, 26 Feb 2024 08:58:34 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af8075f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 493B74923FF343FC820AA55895EAD373 Ref B: LTSEDGE2011 Ref C: 2024-02-24T01:35:56Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af8074e
-
GEThttps://th.bing.com/th?id=ODLS.1e0df9ff-b013-45f3-b7aa-950120bda86e&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.1e0df9ff-b013-45f3-b7aa-950120bda86e&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7372803F21BF43C5A3441ABD97B691D5 Ref B: LON04EDGE1213 Ref C: 2024-02-24T01:35:56Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af80750
-
GEThttps://th.bing.com/th?id=ODLS.a62a24cc-da14-474a-a85a-bc3246acc157&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.a62a24cc-da14-474a-a85a-bc3246acc157&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=996564
date: Sat, 24 Feb 2024 01:35:56 GMT
x-cache: TCP_MEM_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af80756
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.b5c5a858-016f-4289-aefd-6744bfe0f1a7&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.b5c5a858-016f-4289-aefd-6744bfe0f1a7&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 63C8FA9BAB2246C19A6DF6551E4E7228 Ref B: LON04EDGE0806 Ref C: 2024-02-24T01:35:56Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af80751
-
GEThttps://th.bing.com/th?id=ODLS.50b3f4b5-1571-4eff-abad-de0e86c84e07&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.50b3f4b5-1571-4eff-abad-de0e86c84e07&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 46456444AA2F4FB5AB248452FEE21210 Ref B: LON04EDGE1106 Ref C: 2024-02-24T01:35:56Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af80752
-
GEThttps://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e16ceef5-301e-00b9-1fb8-f9e44b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=162898
expires: Sun, 25 Feb 2024 22:50:54 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af80753
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 616
cache-control: public, max-age=986445
date: Sat, 24 Feb 2024 01:35:56 GMT
x-cache: TCP_MEM_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af807a1
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1708738555942%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1708738555942%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 88D22BBC3BC246DD88D9BFB3F2C2A766 Ref B: LON04EDGE0718 Ref C: 2024-02-24T01:35:56Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738556.af80780
-
GEThttps://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7890
x-check-cacheable: YES
cache-control: public, max-age=498272
date: Sat, 24 Feb 2024 01:35:56 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af807a5
-
GEThttps://th.bing.com/th?id=OIP.2-97Y4F6G0_ckTXsy8XuvAHaEF&w=80&h=80&c=1&vt=10&bgcl=8e96d7&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OIP.2-97Y4F6G0_ckTXsy8XuvAHaEF&w=80&h=80&c=1&vt=10&bgcl=8e96d7&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 584
cache-control: public, max-age=379606
date: Sat, 24 Feb 2024 01:35:56 GMT
x-cache: TCP_MEM_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af807a7
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.4s2-UJ-_sFLV7uQtfiVhugHgFo&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OVP.4s2-UJ-_sFLV7uQtfiVhugHgFo&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9919
x-check-cacheable: YES
cache-control: public, max-age=840684
date: Sat, 24 Feb 2024 01:35:56 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af807a4
-
GEThttps://th.bing.com/th?id=OVP.igVodCmC2DDCZZ63PWngrQEkII&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OVP.igVodCmC2DDCZZ63PWngrQEkII&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1510
cache-control: public, max-age=1209554
date: Sat, 24 Feb 2024 01:35:56 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af807a3
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 872
cache-control: public, max-age=1619646
date: Sat, 24 Feb 2024 01:35:56 GMT
x-cache: TCP_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738556.af807b0
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.4c6ff183-b4e2-4456-bfca-c7bfa4ee0084&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.4c6ff183-b4e2-4456-bfca-c7bfa4ee0084&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C5738DB8D5BE4DE1BE6FC9B26990A4FF Ref B: LON04EDGE1213 Ref C: 2024-02-24T01:35:57Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738557.af807c1
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2211%22}]msedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2211%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0A970977529C4535A95B4B707B04932B Ref B: LTSEDGE2113 Ref C: 2024-02-24T01:35:57Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738557.af807c2
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 616
cache-control: public, max-age=1092620
date: Sat, 24 Feb 2024 01:35:57 GMT
x-cache: TCP_MEM_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af807cb
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 630
cache-control: public, max-age=837386
date: Sat, 24 Feb 2024 01:35:57 GMT
x-cache: TCP_MEM_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af807cc
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 613
cache-control: public, max-age=1246589
date: Sat, 24 Feb 2024 01:35:57 GMT
x-cache: TCP_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af807d0
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.8bf43113-2294-4067-990d-a6c935b7f0c7&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.8bf43113-2294-4067-990d-a6c935b7f0c7&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 581
cache-control: public, max-age=400184
date: Sat, 24 Feb 2024 01:35:57 GMT
x-cache: TCP_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af807ce
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.ab8b88f9-b761-4fdb-9ac7-36d9a55c9194&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.ab8b88f9-b761-4fdb-9ac7-36d9a55c9194&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=1108839
date: Sat, 24 Feb 2024 01:35:57 GMT
x-cache: TCP_MEM_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af807d4
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.8bf43113-2294-4067-990d-a6c935b7f0c7&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.8bf43113-2294-4067-990d-a6c935b7f0c7&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 559
x-check-cacheable: YES
cache-control: public, max-age=2592000
date: Sat, 24 Feb 2024 01:35:57 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af807d2
-
GEThttps://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1023
cache-control: public, max-age=1246228
date: Sat, 24 Feb 2024 01:35:57 GMT
x-cache: TCP_MEM_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80842
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.WNgJaSQuOn0k-woIXD0LIQHaDt&w=80&h=80&c=1&vt=10&bgcl=7f4cda&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OIP.WNgJaSQuOn0k-woIXD0LIQHaDt&w=80&h=80&c=1&vt=10&bgcl=7f4cda&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 616
cache-control: public, max-age=1439752
date: Sat, 24 Feb 2024 01:35:57 GMT
x-cache: TCP_MEM_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80851
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.ab8b88f9-b761-4fdb-9ac7-36d9a55c9194&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.ab8b88f9-b761-4fdb-9ac7-36d9a55c9194&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1638
cache-control: public, max-age=2570362
date: Sat, 24 Feb 2024 01:35:57 GMT
x-cache: TCP_MEM_HIT from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80852
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.a62a24cc-da14-474a-a85a-bc3246acc157&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.a62a24cc-da14-474a-a85a-bc3246acc157&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1082
x-check-cacheable: YES
cache-control: public, max-age=2570538
date: Sat, 24 Feb 2024 01:35:57 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80850
-
GEThttps://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1243
cache-control: public, max-age=1209600
date: Sat, 24 Feb 2024 01:35:57 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80820
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.1e0df9ff-b013-45f3-b7aa-950120bda86e&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=ODLS.1e0df9ff-b013-45f3-b7aa-950120bda86e&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1379
cache-control: public, max-age=1209568
date: Sat, 24 Feb 2024 01:35:57 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80853
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.ld5N715vfv9nQb6Y1JZalgHaJ6&w=80&h=80&c=1&vt=10&bgcl=a509aa&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OIP.ld5N715vfv9nQb6Y1JZalgHaJ6&w=80&h=80&c=1&vt=10&bgcl=a509aa&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F3D158FB14E84B799627BF21A4705432 Ref B: LON04EDGE0819 Ref C: 2024-02-24T01:35:57Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738557.af808fc
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1466%2C%22time%22%3A1471%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1708738556301%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1466%2C%22time%22%3A1471%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1708738556301%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 84DB4D3DC90045FAAC31C85933379651 Ref B: LTSEDGE0808 Ref C: 2024-02-24T01:35:57Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738557.af808fd
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1472%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1708738556302%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1472%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1708738556302%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6B443E74FA194D55813AE24EC1229FB4 Ref B: LON04EDGE1213 Ref C: 2024-02-24T01:35:57Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738557.af808fe
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1473%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1708738556303%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1473%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1708738556303%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d947fdde914f8b89811b389aa804f8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-5s/WB1zf0XAyVntLhSDVi4SL1BmdGbeyrQTg6NKQotg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 24 Feb 2024 01:35:57 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Thu, 20-Mar-2025 01:35:57 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738557.af808ff
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=1C7E998BA9BD4146A2A42CE804043050&iid=.5100&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:92.123.128.181:443RequestGET /images/sbi?mmasync=1&ig=1C7E998BA9BD4146A2A42CE804043050&iid=.5100&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: SRCHUSR=DOB=20240224
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
last-modified: Wed, 17 Aug 2022 06:27:13 GMT
etag: 0x8DA801986136A14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f933606-f01e-00eb-7cd8-ea98a3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=156778
expires: Sun, 25 Feb 2024 21:08:55 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a12
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
last-modified: Wed, 17 Aug 2022 06:03:54 GMT
etag: 0x8DA801644301055
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a81edf47-401e-0068-185a-0386c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=288395
expires: Tue, 27 Feb 2024 09:42:32 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a16
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 12 Aug 2022 20:45:00 GMT
etag: 0x8DA7CA3867FC831
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc41e54-901e-0086-2e09-15d69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.097b1060.1686747743.2aab8902
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.097b1060.1686747764.2aac12e8
akamai-grn: 0.2a7b1060.1687568922.2d70b24a
akamai-grn: 0.3d7b1060.1689052474.2206a8cd
akamai-grn: 0.21aedd58.1689771282.bd10a3b
cache-control: public, no-transform, max-age=8777561
expires: Tue, 04 Jun 2024 15:48:38 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a14
timing-allow-origin: *
-
Remote address:92.123.128.181:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
last-modified: Wed, 17 Aug 2022 05:32:54 GMT
etag: 0x8DA8011EF4B96D3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f7e5ecaf-101e-0038-1cc0-eb4491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=203055
expires: Mon, 26 Feb 2024 10:00:12 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a15
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
last-modified: Wed, 17 Aug 2022 06:37:27 GMT
etag: 0x8DA801AF3BF6066
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22530e3a-d01e-00c3-2ce9-28f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=327308
expires: Tue, 27 Feb 2024 20:31:05 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a18
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
last-modified: Wed, 17 Aug 2022 05:43:11 GMT
etag: 0x8DA80135F60E7EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9bf6567-601e-001d-4f0a-bfeded000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=114672
expires: Sun, 25 Feb 2024 09:27:09 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a1a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
last-modified: Wed, 17 Aug 2022 05:50:40 GMT
etag: 0x8DA80146A849396
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 520f348f-201e-0047-3807-642e71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=131754
expires: Sun, 25 Feb 2024 14:11:51 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a1b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6e670bb3-d01e-00d3-3d8a-b53c63000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.0d8a4917.1708530741.2714e6ad
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=28672
expires: Sat, 24 Feb 2024 09:33:49 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a1c
timing-allow-origin: *
-
Remote address:92.123.128.181:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f925a30f-e01e-0085-7d11-09cd8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=185887
expires: Mon, 26 Feb 2024 05:14:04 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a1f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bc3aa526-f01e-00d4-6bc0-9e5000000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=100976
expires: Sun, 25 Feb 2024 05:38:53 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a20
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074EEF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07767630-001e-0079-32f5-2c1c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=286816
expires: Tue, 27 Feb 2024 09:16:13 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a21
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07479D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c7169a00-601e-009d-4688-54b790000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=430486
expires: Thu, 29 Feb 2024 01:10:43 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a22
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4419fc1d-f01e-00b0-6bdb-6004e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=172004
expires: Mon, 26 Feb 2024 01:22:41 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a23
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9a154d1-a01e-002d-544f-ea5322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=108426
expires: Sun, 25 Feb 2024 07:43:03 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a1e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 835147a0-201e-0023-094f-ea7a92000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=372032
expires: Wed, 28 Feb 2024 08:56:29 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80a1d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 65d947fd22dd4cdd9e5c404de09f4b5f
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-QzRcr4bVKX+1RKMmc5zUsPr9/Sec3qcw9xJtQMtvuhg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738557.af80a38
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=43744161&IID=SERP.5057&IG=1C7E998BA9BD4146A2A42CE804043050msedge.exeRemote address:92.123.128.181:443RequestPOST /rewardsapp/ncheader?ver=43744161&IID=SERP.5057&IG=1C7E998BA9BD4146A2A42CE804043050 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 65d947fd58af42acbb89438feaacda3c
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-z4SN3jTMz6Dz4aoQthsPELW8gTSWJsHX17kDla0U5PU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 24 Feb 2024 01:35:57 GMT
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Mon, 24-Feb-2025 01:35:57 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738557.af80a43
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=1C7E998BA9BD4146A2A42CE804043050&IID=SERP.5066&q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.128.181:443RequestPOST /rewardsapp/reportActivity?IG=1C7E998BA9BD4146A2A42CE804043050&IID=SERP.5066&q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 161
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: zul1ioyI5qjKzvVMsqd8eQ==
last-modified: Fri, 03 Feb 2023 20:30:28 GMT
etag: 0x8DB06257D26CE8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c478f257-d01e-0043-2f72-65a376000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=288144
expires: Tue, 27 Feb 2024 09:38:21 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80ac7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/c4ruj6QGsmSnOG64gJJnnnYDa44.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-md5: Twb1SQrgn66TMkCHmLv8IQ==
last-modified: Mon, 15 Aug 2022 22:50:25 GMT
etag: 0x8DA7F108AC445E7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9153f1f-a01e-002d-2111-ec5322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 301
cache-control: public, no-transform, max-age=191580
expires: Mon, 26 Feb 2024 06:48:57 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80ac8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/5-y8FBmAkXLBZZghI-X94CRnsqg.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: OlMqQ8ux819it2Jt7we3gA==
last-modified: Wed, 31 Aug 2022 07:20:22 GMT
etag: 0x8DA8B214463CDB2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bfe08d17-c01e-0092-12fb-3d6487000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=88736
expires: Sun, 25 Feb 2024 02:14:53 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80acb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/WRGhsWGnkf3ko69VafMSpLBwgbk.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: DnViWNsgH/Vlo3SrH5gEzg==
last-modified: Wed, 14 Feb 2024 22:53:57 GMT
etag: 0x8DC2DAFD381775A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fe088067-401e-0033-52eb-5f1a81000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=69042
expires: Sat, 24 Feb 2024 20:46:39 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738557.af80acc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/vDjLjnEkXEuH2C8u3tT0A004qwQ.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65d947fd4a0e45648d4d9c91f400f3df
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-gDOIOfeyxErtL3h2IzZTtdn/MCdV7A3dPM8XttfTSeY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: CD9864E88068491896A1E9BBB55F00C9 Ref B: LTSEDGE2011 Ref C: 2024-02-24T01:35:57Z
date: Sat, 24 Feb 2024 01:35:57 GMT
set-cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567; expires=Thu, 20-Mar-2025 01:35:57 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=32110DA27D8C617D0E61198D7C9960A2; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738557.af80af2
-
Remote address:92.123.128.181:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7C0D6B8F9DE749B099F72D17C62FA3AF Ref B: LTSEDGE1013 Ref C: 2024-02-24T01:35:57Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738557.af80b2f
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B53BE4D557714E849ED7E0EB4AF85835 Ref B: LTSEDGE2011 Ref C: 2024-02-24T01:35:57Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738557.af80b30
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 92A0A5E86CCC48C097FA231EF4E60C25 Ref B: LON04EDGE0819 Ref C: 2024-02-24T01:35:57Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738557.af80b3a
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=21600
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d947fe19dd4a97ac456712b349ba8b
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-26WYFqjj3SjnHCp+I7f4vjwpNuYhSCppx201SB6CZxY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 65d947fe19dd4a97ac456712b349ba8b|AFD:65d947fe19dd4a97ac456712b349ba8b|2024-02-24T01:35:58.191Z
date: Sat, 24 Feb 2024 01:35:58 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us; domain=.bing.com; path=/; httponly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80ce3
-
Remote address:92.123.128.181:443RequestGET /turing/convtranslation/en-US.json HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/json
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 373
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65d947fe62e14ab2a66386131fb8883f
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-wIvyWx6cotMTrtM501FUBrs3eiYVex+GeMEcp7ZGMxM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 0EB3481B6D2D47F8BC19BED2382F0AE2 Ref B: LTSEDGE1013 Ref C: 2024-02-24T01:35:58Z
date: Sat, 24 Feb 2024 01:35:58 GMT
set-cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567; expires=Thu, 20-Mar-2025 01:35:58 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80d1d
-
GEThttps://www.bing.com/welcomescreenassets?IG=1C7E998BA9BD4146A2A42CE804043050&IID=SERP.5780msedge.exeRemote address:92.123.128.181:443RequestGET /welcomescreenassets?IG=1C7E998BA9BD4146A2A42CE804043050&IID=SERP.5780 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: br
vary: Accept-Encoding
x-eventid: 65d947fe5ec040ab992c07596448351e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-6soU0azwLdSR8HywEOvFafbdDTJr6zVO7SBpWs2bgSQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80d30
-
GEThttps://www.bing.com/supercaptionsassets?IG=1C7E998BA9BD4146A2A42CE804043050&IID=SERP.5787msedge.exeRemote address:92.123.128.181:443RequestGET /supercaptionsassets?IG=1C7E998BA9BD4146A2A42CE804043050&IID=SERP.5787 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DBDF5953284A9A
cache-control: public, no-transform, max-age=383027
expires: Sun, 25 Feb 2024 00:35:18 GMT
akamai-grn: 0.c2777b5c.1708438291.1e6f4d8f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5521
content-type: image/png
content-md5: dspgs9YNVvIOGWfK/zL25w==
x-ms-request-id: 961356ca-501e-00a9-5b3a-548458000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80db5
-
POSThttps://www.bing.com/supercaptions?IID=SERP.5831&IG=1C7E998BA9BD4146A2A42CE804043050msedge.exeRemote address:92.123.128.181:443RequestPOST /supercaptions?IID=SERP.5831&IG=1C7E998BA9BD4146A2A42CE804043050 HTTP/2.0
host: www.bing.com
content-length: 919
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/json
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-length: 9024
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65d947fe72c24d7c838dc7a077e773e4
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-VT5G7QBG5Ndpa8wIVCcz5/pGB8KDAr/ZA0VA3ux21E8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 878AD0D627C6499580179E2E514AE447 Ref B: LTSEDGE1013 Ref C: 2024-02-24T01:35:58Z
date: Sat, 24 Feb 2024 01:35:58 GMT
set-cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567; expires=Thu, 20-Mar-2025 01:35:58 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80d6f
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&msedge.exeRemote address:92.123.128.181:443RequestGET /sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-length: 2966
content-type: application/json; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65d947fe7f0b4e20968a79a18363d69e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-wwLsbNvgdY7fZgyoY34Ml5wlWLvqg4CiTLeanwWq5NU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: A08BFC2DE42F4F4B988168625DFF5B26 Ref B: LTSEDGE2011 Ref C: 2024-02-24T01:35:58Z
date: Sat, 24 Feb 2024 01:35:58 GMT
set-cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567; expires=Thu, 20-Mar-2025 01:35:58 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80d70
-
Remote address:92.123.128.181:443RequestGET /sydchat/readTopicsInfo?lang=en&personas=primary HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/json
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-length: 29091
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65d947fec47b43b6a6ee053e9ed9c9d2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-pFvsdhcXTTzBgxtYEit958rhkrPnUrVUR6fQKUEuGAk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 3D96E0BD18C54DDCBE8FDD855F961D0B Ref B: LTSEDGE2014 Ref C: 2024-02-24T01:35:58Z
date: Sat, 24 Feb 2024 01:35:58 GMT
set-cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567; expires=Thu, 20-Mar-2025 01:35:58 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80d6d
-
Remote address:92.123.128.181:443RequestGET /rp/heOXyRFzkLjRIgrn2jdcirMbXok.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 849F6B18978D4EF1BCD10C9853EF0AE8 Ref B: LTSEDGE2011 Ref C: 2024-02-24T01:35:58Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80e04
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738556392%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265d947fbccb44d66861acf9ab4f39174%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1708738556570%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265d947fbccb44d66861acf9ab4f39174%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1708738556570%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708738556626%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708738556632%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708738556632%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738556793%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1708738556998%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22TranslationJSON%22%2C%22CustomData%22%3A%22%7B%5C%22lang%5C%22%3A%5C%22en-US%5C%22%2C%5C%22locationOrigin%5C%22%3A%5C%22https%3A%2F%2Fwww.bing.com%5C%22%2C%5C%22locationPath%5C%22%3A%5C%22%2Fsearch%5C%22%2C%5C%22numberStrings%5C%22%3A699%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557333%2C%22Name%22%3A%22SydneyTranslationAjaxLoaded%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557344%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738556392%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265d947fbccb44d66861acf9ab4f39174%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1708738556570%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265d947fbccb44d66861acf9ab4f39174%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1708738556570%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708738556626%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708738556632%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708738556632%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738556793%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1708738556998%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22TranslationJSON%22%2C%22CustomData%22%3A%22%7B%5C%22lang%5C%22%3A%5C%22en-US%5C%22%2C%5C%22locationOrigin%5C%22%3A%5C%22https%3A%2F%2Fwww.bing.com%5C%22%2C%5C%22locationPath%5C%22%3A%5C%22%2Fsearch%5C%22%2C%5C%22numberStrings%5C%22%3A699%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557333%2C%22Name%22%3A%22SydneyTranslationAjaxLoaded%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557344%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F9A5C9FFC403469F974C4AC658BB5A16 Ref B: LON04EDGE0814 Ref C: 2024-02-24T01:35:58Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80e0a
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.ClientInst%22,%22FID%22:%22CI%22,%22Name%22:%22ResizeObserverLimit%22}]msedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.ClientInst%22,%22FID%22:%22CI%22,%22Name%22:%22ResizeObserverLimit%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-type: image/png
content-md5: 0t/132gL9kyplUjON9hhbA==
last-modified: Wed, 17 Jan 2024 00:33:12 GMT
etag: 0x8DC16F3E3265FE8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2dca25b1-501e-005d-6180-494fae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=370051
expires: Wed, 28 Feb 2024 08:23:29 GMT
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738558.af80e15
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/l8iFubC9EgDGvKo7xeNIvSQwikU.png HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 107626
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80e17
-
Remote address:92.123.128.181:443RequestGET /th?id=OEP.448D7CB38532B419B4FD6ACEC9BDA9CF&pid=Bemail HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 159346
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80e18
-
Remote address:92.123.128.181:443RequestGET /th?id=OEP.807079F6A2B6623BFBAB90AEE8CA4B82&pid=Bemail HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-type: image/png
content-md5: gsSCMWg3/R5JXuxfiVbuyQ==
last-modified: Wed, 17 Jan 2024 00:33:12 GMT
etag: 0x8DC16F3E3263904
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 708f2cee-601e-0056-3d80-49b4c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=342110
expires: Wed, 28 Feb 2024 00:37:48 GMT
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738558.af80e19
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.181:443RequestGET /rp/_WT61VllAyx4fyquJgufM7hwmeg.png HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 111798
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80e1a
-
Remote address:92.123.128.181:443RequestGET /th?id=OEP.549AB33F1EB48B4C1BFC9D7D560C15AB&pid=Bemail HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B130784931EE4E3A8C22789E37C67D16 Ref B: LON04EDGE0814 Ref C: 2024-02-24T01:35:58Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80e82
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1606.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557347%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557376%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22PersonaGPTHandler%22%2C%22CustomData%22%3A%22%7B%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557376%2C%22Name%22%3A%22GetPersonasStarted%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738557376%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A-1%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557405%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738557405%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1708738557405%2C%22Name%22%3A%22SuperCaptionTaskPaneV1%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1708738557429%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%5Dmsedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1606.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557347%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557376%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22PersonaGPTHandler%22%2C%22CustomData%22%3A%22%7B%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557376%2C%22Name%22%3A%22GetPersonasStarted%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738557376%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A-1%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557405%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738557405%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1708738557405%2C%22Name%22%3A%22SuperCaptionTaskPaneV1%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1708738557429%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4008
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80e99
-
GEThttps://www.bing.com/th?id=OIP.1kOJ6oN75yNhFqeOyn014gHaEK&w=197&h=116&c=7&o=6&pid=3.1msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OIP.1kOJ6oN75yNhFqeOyn014gHaEK&w=197&h=116&c=7&o=6&pid=3.1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2198
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80eae
-
GEThttps://www.bing.com/th?id=OIP.eTUT3rn7DmSaBEvb9UPb4QHaD4&w=197&h=116&c=7&o=6&pid=3.1msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OIP.eTUT3rn7DmSaBEvb9UPb4QHaD4&w=197&h=116&c=7&o=6&pid=3.1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9475
x-check-cacheable: YES
cache-control: public, max-age=478035
date: Sat, 24 Feb 2024 01:35:58 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738558.af80ec8
-
GEThttps://www.bing.com/th?id=OIP.q_xShxXylE_8kPClRE5LhwHaEK&w=197&h=116&c=7&o=6&pid=3.1msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OIP.q_xShxXylE_8kPClRE5LhwHaEK&w=197&h=116&c=7&o=6&pid=3.1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3632
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80eb4
-
GEThttps://www.bing.com/th?id=OIP.wJFpVp6cWKhP-YA0F_XmcQHaE6&w=197&h=116&c=7&o=6&pid=3.1msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OIP.wJFpVp6cWKhP-YA0F_XmcQHaE6&w=197&h=116&c=7&o=6&pid=3.1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3389
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80eb8
-
GEThttps://www.bing.com/th?id=OIP.HqM82oZX9RRCULLWnls19QHaDT&w=197&h=116&c=7&o=6&pid=3.1msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OIP.HqM82oZX9RRCULLWnls19QHaDT&w=197&h=116&c=7&o=6&pid=3.1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2376
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80ec1
-
GEThttps://www.bing.com/th?id=OIP.Pfy9pd6BjBXmY4yfJDKclwHaDt&w=197&h=116&c=7&o=6&pid=3.1msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OIP.Pfy9pd6BjBXmY4yfJDKclwHaDt&w=197&h=116&c=7&o=6&pid=3.1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4784
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80eb9
-
GEThttps://th.bing.com/th?id=OVP.9mvow2Z077e3RL2j19aL-AEsDh&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OVP.9mvow2Z077e3RL2j19aL-AEsDh&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2796
x-check-cacheable: YES
cache-control: public, max-age=863944
date: Sat, 24 Feb 2024 01:35:58 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738558.af80ee8
-
GEThttps://th.bing.com/th?id=OVP.hWXaE5f-N54hd0G2MHhMzQEkII&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OVP.hWXaE5f-N54hd0G2MHhMzQEkII&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 8764
x-check-cacheable: YES
cache-control: public, max-age=863944
date: Sat, 24 Feb 2024 01:35:58 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738558.af80ee9
-
GEThttps://th.bing.com/th?id=OVP.SMc1WDueOdD8B9wOE-qZTAHgFo&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OVP.SMc1WDueOdD8B9wOE-qZTAHgFo&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6456
cache-control: public, max-age=1209559
date: Sat, 24 Feb 2024 01:35:58 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738558.af80ef7
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.MFTRt1Lqh6TpTGikeeuucwHgFo&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OVP.MFTRt1Lqh6TpTGikeeuucwHgFo&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6201
cache-control: public, max-age=1209567
date: Sat, 24 Feb 2024 01:35:58 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738558.af80eff
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.znTHPbIPXJYcaHFXmnjXMQEsDh&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OVP.znTHPbIPXJYcaHFXmnjXMQEsDh&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2FE2CB85FA5F493D8B402AE9A73166A9 Ref B: LTSEDGE2113 Ref C: 2024-02-24T01:35:58Z
content-length: 0
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738558.af80f2a
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557535%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557536%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SidePanel%22%2C%22T%22%3A%22CI.InteractionEvent%22%2C%22TS%22%3A1708738557542%2C%22Name%22%3A%22CibFreeSydneySetData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Ajax%22%2C%22TS%22%3A1708738557583%2C%22Name%22%3A%22SCTPRequestComplete%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1708738557591%2C%22Name%22%3A%22SuperCaptionNoImg%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738557623%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738557694%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%225788.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1708738557790%2C%22Name%22%3A%22ContainerToggledon%22%2C%22FID%22%3A%22wikiWidget%22%7D%5Dmsedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557535%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557536%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SidePanel%22%2C%22T%22%3A%22CI.InteractionEvent%22%2C%22TS%22%3A1708738557542%2C%22Name%22%3A%22CibFreeSydneySetData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Ajax%22%2C%22TS%22%3A1708738557583%2C%22Name%22%3A%22SCTPRequestComplete%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1708738557591%2C%22Name%22%3A%22SuperCaptionNoImg%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738557623%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738557694%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%225788.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1708738557790%2C%22Name%22%3A%22ContainerToggledon%22%2C%22FID%22%3A%22wikiWidget%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7877
x-check-cacheable: YES
cache-control: public, max-age=841064
date: Sat, 24 Feb 2024 01:35:59 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738559.af80f8a
-
GEThttps://th.bing.com/th?id=OVP.D1sImFZvDwKOKQa2lYFyTAHgFo&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OVP.D1sImFZvDwKOKQa2lYFyTAHgFo&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 11577
x-check-cacheable: YES
cache-control: public, max-age=840808
date: Sat, 24 Feb 2024 01:35:59 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738559.af80f8e
-
GEThttps://th.bing.com/th?id=OVP.SMc1WDueOdD8B9wOE-qZTAHgFo&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OVP.SMc1WDueOdD8B9wOE-qZTAHgFo&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9136
x-check-cacheable: YES
cache-control: public, max-age=247377
date: Sat, 24 Feb 2024 01:35:59 GMT
x-cache: TCP_MISS from a92-123-119-181.deploy.akamaitechnologies.com (AkamaiGHost/11.4.1-53905076) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.b5777b5c.1708738559.af80f8f
-
GEThttps://th.bing.com/th?id=OVP.BV-Iyuvg__XSQN8cHsRkMwHgFo&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.181:443RequestGET /th?id=OVP.BV-Iyuvg__XSQN8cHsRkMwHgFo&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E35243302CA6494C9F39C1C42D48EEFB Ref B: LON04EDGE0718 Ref C: 2024-02-24T01:36:00Z
content-length: 0
date: Sat, 24 Feb 2024 01:36:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738560.af81475
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%225788.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1708738557790%2C%22Name%22%3A%22ContainerRender%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738557952%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%225788.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1708738557790%2C%22Name%22%3A%22ContainerRender%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738557952%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 1
content-type: text/html
content-encoding: br
expires: -1
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65d94802940d44879f87fbca1a71e775
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-JQNJh0NEHYuIaoY/mnAmEY/BE9QfY5wL/SEFyjyVjI0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: DE07865AF6F84E5892DC0C22EDD682C9 Ref B: LTSEDGE1013 Ref C: 2024-02-24T01:36:02Z
date: Sat, 24 Feb 2024 01:36:02 GMT
set-cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567; expires=Thu, 20-Mar-2025 01:36:02 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738562.af8194b
-
GEThttps://www.bing.com/notifications/handle?action=1&nid=63245&view=BottomBanner_NoTitleRejectBtn&vertical=serpmsedge.exeRemote address:92.123.128.181:443RequestGET /notifications/handle?action=1&nid=63245&view=BottomBanner_NoTitleRejectBtn&vertical=serp HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7A0B6EEAAF7845AE8D72A21C6362AF88 Ref B: LTSEDGE0808 Ref C: 2024-02-24T01:36:02Z
content-length: 0
date: Sat, 24 Feb 2024 01:36:02 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738562.af81a75
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1708738561362%2C%22Name%22%3A%22AllowAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1708738561362%2C%22Name%22%3A%22BnpClick%22%2C%22FID%22%3A%22Bnp%22%7D%5Dmsedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1708738561362%2C%22Name%22%3A%22AllowAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1708738561362%2C%22Name%22%3A%22BnpClick%22%2C%22FID%22%3A%22Bnp%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D73DC6EE321A4CEF9B624664791ACA93 Ref B: LON04EDGE1106 Ref C: 2024-02-24T01:36:06Z
content-length: 0
date: Sat, 24 Feb 2024 01:36:06 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738566.af827e8
-
GEThttps://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564024%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564504%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564634%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564699%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564797%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.181:443RequestGET /fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564024%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564504%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564634%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564699%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564797%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 200
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin: *
x-eventid: 65d9480a656449d8832339b0d862d0dc
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-9kVAv7i7+dkoDanf3fyYmLjvNR5co8eOqAJpi9isiWQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 493E9C12D2724881951706CD57ADD1B4 Ref B: LON04EDGE0716 Ref C: 2024-02-24T01:36:10Z
content-length: 0
date: Sat, 24 Feb 2024 01:36:10 GMT
set-cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567; expires=Thu, 20-Mar-2025 01:36:10 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738570.af83388
-
POSThttps://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=1C7E998BA9BD4146A2A42CE804043050&ID=SERP,5228.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3D555e06793ba2d9a4JmltdHM9MTcwODY0NjQwMCZpZ3VpZD0wOGJmYzViOS1hODUyLTY0OWUtMDc2YS1kMTk2YTlkZDY1NjcmaW5zaWQ9NTIyOA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D08bfc5b9-a852-649e-076a-d196a9dd6567%26psq%3D42%2Bzip%2Bbomb%26u%3Da1aHR0cHM6Ly9naXRodWIuY29tL2lhbXRyYWN0aW9uL1pPRA%26ntb%3D1msedge.exeRemote address:92.123.128.181:443RequestPOST /fd/ls/GLinkPingPost.aspx?IG=1C7E998BA9BD4146A2A42CE804043050&ID=SERP,5228.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3D555e06793ba2d9a4JmltdHM9MTcwODY0NjQwMCZpZ3VpZD0wOGJmYzViOS1hODUyLTY0OWUtMDc2YS1kMTk2YTlkZDY1NjcmaW5zaWQ9NTIyOA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D08bfc5b9-a852-649e-076a-d196a9dd6567%26psq%3D42%2Bzip%2Bbomb%26u%3Da1aHR0cHM6Ly9naXRodWIuY29tL2lhbXRyYWN0aW9uL1pPRA%26ntb%3D1 HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 1207
content-type: text/html; charset=UTF-8
content-encoding: gzip
expires: Fri, 01 Jan 1990 00:00:00 GMT
vary: Accept-Encoding
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CD82C29E25E44A929FC9DD4BF2EBBD02 Ref B: LON04EDGE0814 Ref C: 2024-02-24T01:36:10Z
date: Sat, 24 Feb 2024 01:36:10 GMT
set-cookie: MSPTC=k32Uqk3OFxc-nQup63uSarIEAEXxxcLB82mtMNd6MUc; domain=.bing.com; expires=Thu, 20-Mar-2025 01:36:10 GMT; path=/; Partitioned; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738570.af833dc
-
GEThttps://www.bing.com/ck/a?!&&p=555e06793ba2d9a4JmltdHM9MTcwODY0NjQwMCZpZ3VpZD0wOGJmYzViOS1hODUyLTY0OWUtMDc2YS1kMTk2YTlkZDY1NjcmaW5zaWQ9NTIyOA&ptn=3&ver=2&hsh=3&fclid=08bfc5b9-a852-649e-076a-d196a9dd6567&psq=42+zip+bomb&u=a1aHR0cHM6Ly9naXRodWIuY29tL2lhbXRyYWN0aW9uL1pPRA&ntb=1msedge.exeRemote address:92.123.128.181:443RequestGET /ck/a?!&&p=555e06793ba2d9a4JmltdHM9MTcwODY0NjQwMCZpZ3VpZD0wOGJmYzViOS1hODUyLTY0OWUtMDc2YS1kMTk2YTlkZDY1NjcmaW5zaWQ9NTIyOA&ptn=3&ver=2&hsh=3&fclid=08bfc5b9-a852-649e-076a-d196a9dd6567&psq=42+zip+bomb&u=a1aHR0cHM6Ly9naXRodWIuY29tL2lhbXRyYWN0aW9uL1pPRA&ntb=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 200
content-length: 4286
content-type: image/x-icon
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0FD04CFC1A1E485B9EBD8B31934F6D09 Ref B: LTSEDGE0810 Ref C: 2022-12-09T13:31:02Z
date: Sat, 24 Feb 2024 01:36:10 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738570.af83417
-
Remote address:92.123.128.181:443RequestGET /favicon.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
cookie: BCP=AD=1&AL=1&SM=1
cookie: MSPTC=k32Uqk3OFxc-nQup63uSarIEAEXxxcLB82mtMNd6MUc
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E9CA9B7D0BF44F0FA99FBF44CDA8011C Ref B: LTSEDGE1020 Ref C: 2024-02-24T01:37:56Z
content-length: 0
date: Sat, 24 Feb 2024 01:37:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b5777b5c.1708738676.af99916
-
POSThttps://www.bing.com/fd/ls/ls.gif?IG=1C7E998BA9BD4146A2A42CE804043050&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1708738675123}&log=UserEventmsedge.exeRemote address:92.123.128.181:443RequestPOST /fd/ls/ls.gif?IG=1C7E998BA9BD4146A2A42CE804043050&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1708738675123}&log=UserEvent HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=08BFC5B9A852649E076AD196A9DD6567
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3F927B9AA3CC424B9B1D7C1BFAD3620F&dmnchg=1
cookie: MUIDB=08BFC5B9A852649E076AD196A9DD6567
cookie: USRLOC=HS=1&ELOC=LAT=51.50944900512695|LON=-0.09908784925937653|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240224&T=1708738555000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-02-23T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-02-24T01:35:57.5983635+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=178B65DEB04F634524CC71F1B1C0629F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=178B65DEB04F634524CC71F1B1C0629F&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4258&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1606.0
cookie: BCP=AD=1&AL=1&SM=1
cookie: MSPTC=k32Uqk3OFxc-nQup63uSarIEAEXxxcLB82mtMNd6MUc
-
Remote address:8.8.8.8:53Request181.128.123.92.in-addr.arpaIN PTRResponse181.128.123.92.in-addr.arpaIN PTRa92-123-128-181deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request103.169.127.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request18.31.95.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request0.205.248.87.in-addr.arpaIN PTRResponse0.205.248.87.in-addr.arpaIN PTRhttps-87-248-205-0lgwllnwnet
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.128.167e86303.dscx.akamaiedge.netIN A92.123.128.181
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.128.167e86303.dscx.akamaiedge.netIN A92.123.128.181
-
Remote address:92.123.128.167:443RequestGET /rp/Y26LIcmRz0EdnBtSjtN2P4pbrp4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: AF62Xzz0LLf+cuj5lM5eHg==
last-modified: Fri, 08 Dec 2023 05:22:25 GMT
etag: 0x8DBF7ADA9D1A3D6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 051e359f-f01e-001f-25a4-2b5355000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2563
cache-control: public, no-transform, max-age=285400
expires: Tue, 27 Feb 2024 08:52:36 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9303
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/R14ozkkie30zM6FSjzwWFp8Ffzk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YOn7GivtYV4WtlXuosS/dA==
last-modified: Mon, 11 Dec 2023 09:34:33 GMT
etag: 0x8DBFA2C61D7C171
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 93d82eea-f01e-0099-0cb6-319fec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1983
cache-control: public, no-transform, max-age=150220
expires: Sun, 25 Feb 2024 19:19:36 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9306
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: BVVP5iQuH04IBnCWF4qxlw==
last-modified: Wed, 17 Aug 2022 05:20:49 GMT
etag: 0x8DA80103F341B76
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f0ac85bc-d01e-001e-2d99-65a9f2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=304588
expires: Tue, 27 Feb 2024 14:12:24 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9307
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/9MqrCXB0EVjVIRzDOArDGhu3yeM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB77952723CA1E
akamai-grn: 0.92777b5c.1708639369.885c658
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: GYCEGBo6S389D4nnkxV8Zg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5871022b-e01e-00d8-5c3b-27c708000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8799
vary: Accept-Encoding
akamai-grn: 0.5d6e5668.1708641627.83a7bc
cache-control: public, no-transform, max-age=72720
expires: Sat, 24 Feb 2024 21:47:56 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9305
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/NKlfs_-_Zuwygh1SF6-C9XT2QxM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: f4WmHTaFQ8WEjsZZdp7odA==
last-modified: Fri, 03 Feb 2023 09:53:57 GMT
etag: 0x8DB05CC9182688A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 80ff05c7-a01e-0070-6c15-1f59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=200592
expires: Mon, 26 Feb 2024 09:19:08 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a930d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/4qLYPfN0EmVUH2TIgYLmYcXKYtQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Q6WF0xzaJJkdye+SYdYhHw==
last-modified: Wed, 14 Feb 2024 09:46:11 GMT
etag: 0x8DC2D41C722BC0C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ac8e2c2-501e-0000-7191-61452a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1043
vary: Accept-Encoding
cache-control: public, no-transform, max-age=289661
expires: Tue, 27 Feb 2024 10:03:37 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a930c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/-8B2JlFI9HgFcgp0RGJHcPQD2GM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA976276EEA14F
akamai-grn: 0.1c8a4917.1708370581.29fdb574
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: WUS3KRfCTiIzhAYqAhVysQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49db80e7-501e-00cd-6f74-29d0bb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4939
cache-control: public, no-transform, max-age=34264
expires: Sat, 24 Feb 2024 11:07:00 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a930e
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: l5PXwpOyUFdqY44wmnrCag==
last-modified: Wed, 17 Aug 2022 06:38:42 GMT
etag: 0x8DA801B209CE9AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 242380fc-101e-005a-3d49-0686b6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 467
cache-control: public, no-transform, max-age=195254
expires: Mon, 26 Feb 2024 07:50:10 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9311
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/2_T03GKj2lZLGoe1GR3JpyqblCM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PNZ4PojplPIOfUctLmeDDw==
last-modified: Sat, 03 Feb 2024 10:13:35 GMT
etag: 0x8DC24A0C816BA11
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ff8b3228-901e-00b6-08b8-56375c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=283496
expires: Tue, 27 Feb 2024 08:20:52 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9312
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w8DrXgREl1d77JG1lw9tMA==
last-modified: Thu, 06 Apr 2023 01:34:24 GMT
etag: 0x8DB363F0DFEA7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0059ea77-101e-0001-322e-571af6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.9d777b5c.1708626229.10a09713
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=121320
expires: Sun, 25 Feb 2024 11:17:56 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a930f
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/bX_giwlxG7aZa2HY7n-7y6E9z18.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: iKVS5r4aw5eMSRQ5gydrOg==
last-modified: Tue, 30 Jan 2024 06:58:21 GMT
etag: 0x8DC2160D8CF9C0F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2f7796ba-a01e-0082-7232-570494000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 71035
cache-control: public, no-transform, max-age=327976
expires: Tue, 27 Feb 2024 20:42:12 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9310
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/PO00TEedj5zoaFV8An3AbOHIyzY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ugTWdITjsd3JohbVBSty4g==
last-modified: Fri, 23 Feb 2024 08:16:01 GMT
etag: 0x8DC3447AC5414AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2b347f25-d01e-0053-2152-66661e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.778a4917.1708691436.a4d5913
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=384014
expires: Wed, 28 Feb 2024 12:16:10 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9319
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/ascyKFaOzJnUTZ_D-Mv819BZ0Go.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qR9iUPtDrdrCfrMExl4H0Q==
last-modified: Tue, 30 Jan 2024 19:39:52 GMT
etag: 0x8DC21CB3A8069DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 08346c14-a01e-003b-42f5-53008e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1714
cache-control: public, no-transform, max-age=317313
expires: Tue, 27 Feb 2024 17:44:29 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a931a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: wQmZQwuzNQKGWvk013IgpA==
last-modified: Wed, 17 Aug 2022 05:37:09 GMT
etag: 0x8DA8012871F1AB6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 03e1b328-201e-008a-3ca7-17bbe0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=367434
expires: Wed, 28 Feb 2024 07:39:50 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a931b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
last-modified: Wed, 30 Jun 2021 06:36:05 GMT
etag: 0x8D93B91568DF318
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aeb01b40-201e-00c7-1643-25740c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=199284
expires: Mon, 26 Feb 2024 08:57:20 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a931c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
last-modified: Wed, 17 Aug 2022 05:18:49 GMT
etag: 0x8DA800FF7F6EFE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71519564-901e-00c2-08e6-05a6d7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 178
cache-control: public, no-transform, max-age=198636
expires: Mon, 26 Feb 2024 08:46:32 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a931d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
last-modified: Wed, 17 Aug 2022 06:06:36 GMT
etag: 0x8DA8016A4AEB24C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8ab99f38-001e-008b-59cf-604147000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=167097
expires: Mon, 26 Feb 2024 00:00:53 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a931e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80106D9140B6
akamai-grn: 0.8b777b5c.1708004880.2ecd7edb
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rimZQyGjXssDEnuSlgMaJA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 157b03b8-601e-00f9-6832-3ce373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 321
cache-control: public, no-transform, max-age=75214
expires: Sat, 24 Feb 2024 22:29:30 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a931f
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Xt8joNCoAzvDiZoU/IVjdg==
last-modified: Wed, 17 Aug 2022 06:10:20 GMT
etag: 0x8DA80172A213C93
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 04882616-d01e-0088-50ab-47a023000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 274
cache-control: public, no-transform, max-age=176178
expires: Mon, 26 Feb 2024 02:32:14 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9320
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80199E3F8B92
akamai-grn: 0.84777b5c.1708176137.845578b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7665ae0d-c01e-005f-1a8a-5af116000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
cache-control: public, no-transform, max-age=87157
expires: Sun, 25 Feb 2024 01:48:33 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9321
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB728A53C05A59
akamai-grn: 0.a1777b5c.1708475095.25e93f9c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2316d413-901e-0009-5dad-3aa582000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1541
cache-control: public, no-transform, max-age=24790
expires: Sat, 24 Feb 2024 08:29:06 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9322
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YJcbeBoyJrUd/JMws9hIjA==
last-modified: Thu, 15 Sep 2022 21:37:34 GMT
etag: 0x8DA97628074CD66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5ebea17b-901e-0054-391a-f5af06000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1240
cache-control: public, no-transform, max-age=327547
expires: Tue, 27 Feb 2024 20:35:03 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9323
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cbryIH17LuJqgju0sWrerw==
last-modified: Thu, 04 Jan 2024 20:52:59 GMT
etag: 0x8DC0D6722D2BE26
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: efff67f9-d01e-001e-51bf-4da9f2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 660
cache-control: public, no-transform, max-age=132762
expires: Sun, 25 Feb 2024 14:28:38 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9324
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rs/7d/xb/nj/jQ1w07qyCcc9l2abcuV-aLzD-d8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Wed, 14 Feb 2024 23:54:34 GMT
x-eventid: 65d0f872cb974b23bdaffb506e379847
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E218
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-YJjo5SI1FbKdG7M76fvrW8dQW9zX33+TW4PXVGkkP50='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=222022
expires: Mon, 26 Feb 2024 15:16:18 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9325
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yaTET5I1fmUKhVemn0wu5w==
last-modified: Wed, 14 Feb 2024 19:38:07 GMT
etag: 0x8DC2D947800DADE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9ca4175e-801e-0085-2ae0-6068f7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 786
cache-control: public, no-transform, max-age=174446
expires: Mon, 26 Feb 2024 02:03:22 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a932f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/Sjh4wvzd2Y3WP03lvCYB_XIB9oE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: w1xdZcMTTuH+DJKovz1ilQ==
last-modified: Wed, 14 Feb 2024 19:38:06 GMT
etag: 0x8DC2D9477CDCF2C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 20cbec3d-301e-0080-19bb-5fba2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 5652
cache-control: public, no-transform, max-age=48587
expires: Sat, 24 Feb 2024 15:05:43 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9330
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
last-modified: Tue, 06 Jun 2023 10:30:54 GMT
etag: 0x8DB66791BAB4052
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c1c20c4d-401e-000c-6c59-62d222000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=336287
expires: Tue, 27 Feb 2024 23:00:43 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9331
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/D87erXpqAa1uNluTtVD-b58L3X8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w2Wk5Nh9i/7zkbR1EwztMw==
last-modified: Thu, 22 Feb 2024 11:48:58 GMT
etag: 0x8DC339C4158E0F2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 958c0803-301e-0016-42c5-65b3fd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=323746
expires: Tue, 27 Feb 2024 19:31:42 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9332
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3oJXdoKCccwZtecuhRR/nw==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5AED48
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4476909-001e-008d-1cb3-19d783000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 621
cache-control: public, no-transform, max-age=413140
expires: Wed, 28 Feb 2024 20:21:36 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9333
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/-BEQ_TpHKH1ZqSGIHPUIMCXcsiY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0TiIjNRNLrwOAaitrsQFkw==
last-modified: Wed, 10 Jan 2024 06:29:08 GMT
etag: 0x8DC11A57397D505
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8ade9951-c01e-0012-2685-493efa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 827
cache-control: public, no-transform, max-age=352721
expires: Wed, 28 Feb 2024 03:34:37 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9334
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: fr82fvtvcsicFIwsSPlj7g==
last-modified: Fri, 11 Aug 2023 12:48:58 GMT
etag: 0x8DB9A6954A9FE01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 40f9e37a-c01e-0094-1976-65f243000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=289657
expires: Tue, 27 Feb 2024 10:03:33 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9335
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rs/7d/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Tue, 16 Aug 2022 23:21:32 GMT
x-eventid: 65cb099d37a242dd96d2a754c5e3d784
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E047
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-RBwXg1jKAEeuj6HLBsnGFNnCbp/+t/bLCfY2D6r4M4A='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=281458
expires: Tue, 27 Feb 2024 07:46:54 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9336
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: +jWBJey2nJqR+pG7G7E28A==
last-modified: Wed, 17 Aug 2022 06:26:50 GMT
etag: 0x8DA801978517195
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fd971c6d-d01e-00a7-1026-4aade8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=85591
expires: Sun, 25 Feb 2024 01:22:27 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9337
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
last-modified: Wed, 17 Aug 2022 05:16:17 GMT
etag: 0x8DA800F9D12D39D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8ac615ed-401e-0078-5788-3143a9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 415
cache-control: public, no-transform, max-age=279515
expires: Tue, 27 Feb 2024 07:14:31 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a934a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/JigriHckblqcu1XwKpT4wumVS2k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB98ED24F28723
akamai-grn: 0.92777b5c.1708647034.8ff90a5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: isSXzX/W/NGLzoHAAcAxAw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 44f6fa1c-001e-001b-5a94-fbde52000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
vary: Accept-Encoding
cache-control: public, no-transform, max-age=283707
expires: Tue, 27 Feb 2024 08:24:23 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a934b
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
last-modified: Wed, 17 Aug 2022 06:04:41 GMT
etag: 0x8DA801660363690
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d2ee816a-201e-00f8-6ef7-2cbcaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 419
cache-control: public, no-transform, max-age=68252
expires: Sat, 24 Feb 2024 20:33:28 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a934c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/06bQtOdvnqIODKnOBKJedLV7FUg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: J1ppcZZ88x4wz9XLOsxf5w==
last-modified: Thu, 17 Dec 2020 19:58:23 GMT
etag: 0x8D8A2C61C8DBDD9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9052605f-701e-0087-0b5b-da7334000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 198
cache-control: public, max-age=316325
expires: Tue, 27 Feb 2024 17:28:01 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a934d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: wMjND6gwy3LKsXBo8Ww74w==
last-modified: Wed, 17 Aug 2022 07:07:40 GMT
etag: 0x8DA801F2C4C11E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fa1e7055-901e-006d-660f-58f161000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 481
cache-control: public, no-transform, max-age=156147
expires: Sun, 25 Feb 2024 20:58:23 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a934e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/HbkPYqcLh_xqZSd1KqLTrWN8MYY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YyZH8jmwn5IVz/gtinnkKA==
last-modified: Fri, 21 Apr 2023 04:27:15 GMT
etag: 0x8DB4220AFBE6A2C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e099da7d-b01e-0088-4300-ec0558000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=57482
expires: Sat, 24 Feb 2024 17:33:58 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a934f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
last-modified: Tue, 01 Nov 2022 22:37:14 GMT
etag: 0x8DABC599FC7792B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 41dffa2d-a01e-002d-2842-045322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 66669
cache-control: public, no-transform, max-age=295162
expires: Tue, 27 Feb 2024 11:35:18 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9350
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
last-modified: Fri, 26 May 2023 14:44:56 GMT
etag: 0x8DB5DF7C626EC15
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 736678ff-e01e-0071-135a-3d067a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=59907
expires: Sat, 24 Feb 2024 18:14:23 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9351
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: vcPdJ7OhFHSgG1989IFOMA==
last-modified: Wed, 17 Aug 2022 05:13:34 GMT
etag: 0x8DA800F3C27CCA3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 90b9d3e0-201e-008a-4543-2abbe0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 859
cache-control: public, no-transform, max-age=191544
expires: Mon, 26 Feb 2024 06:48:20 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9352
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/gEJbLKCNueQBwjMiec5b4y7cvVQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: gtIgXJlrbC4g0HW1whgXaA==
last-modified: Fri, 09 Feb 2024 10:28:09 GMT
etag: 0x8DC2959CFC4C79E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b15e07f-a01e-002b-3cb0-5dc5e6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=249262
expires: Mon, 26 Feb 2024 22:50:18 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9353
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Qpjkc0YIvUQ381yKh3l/kg==
last-modified: Fri, 10 Feb 2023 02:47:14 GMT
etag: 0x8DB0B111DF21D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a1008d1e-501e-00af-2a37-2c129c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 151
cache-control: public, no-transform, max-age=174534
expires: Mon, 26 Feb 2024 02:04:50 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9354
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/E9t3sAO3lNcvcdO-T16IoSdcs94.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: VSpqvYkgDkKc0LbYu9/vvw==
last-modified: Fri, 02 Feb 2024 08:29:51 GMT
etag: 0x8DC23C92004D3AB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cad765c2-c01e-0060-0200-5639b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4664
cache-control: public, no-transform, max-age=173559
expires: Mon, 26 Feb 2024 01:48:35 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9355
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: AELdUtxBKKY90ux2JVDcDw==
last-modified: Tue, 12 Dec 2023 19:18:44 GMT
etag: 0x8DBFB472864EC3D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be99914f-001e-00a2-14ac-41da48000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=221950
expires: Mon, 26 Feb 2024 15:15:06 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9356
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: q83g5aHD87qKY5PFltDJjw==
last-modified: Tue, 24 Jan 2023 22:05:44 GMT
etag: 0x8DAFE5723EAECBE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7bc4255d-e01e-00c8-37de-290260000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=102499
expires: Sun, 25 Feb 2024 06:04:15 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9357
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/xt7g_MGKDn4_Fasl26hOjBDbZiY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: HYOIqB2G5RxK7scCaiS9pg==
last-modified: Fri, 23 Feb 2024 14:53:16 GMT
etag: 0x8DC347F2B02C294
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6efe21c7-301e-0039-3893-66be36000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.648a4917.1708725110.4d8c6d82
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=412312
expires: Wed, 28 Feb 2024 20:07:48 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9358
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dOM7S1T00fPaBqtHxZNqEw==
last-modified: Tue, 20 Dec 2022 22:14:22 GMT
etag: 0x8DAE2D78C5CD6A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5554e22e-301e-005b-32e4-527c11000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=200873
expires: Mon, 26 Feb 2024 09:23:49 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9359
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/t6Tz4UURXPD2SmtEEPGLoJpq69g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: d45HDf/HKsFpeoNenn20AQ==
last-modified: Fri, 16 Feb 2024 02:32:31 GMT
etag: 0x8DC2E9786B59446
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0ccbcafe-901e-0020-21b2-603e8d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1911
cache-control: public, no-transform, max-age=154299
expires: Sun, 25 Feb 2024 20:27:35 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a935c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/CcaKHlGfOeoAimVI3WSoRFzFYNM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ey1jYaY76G7TjERRyCdwuQ==
last-modified: Fri, 23 Feb 2024 01:02:30 GMT
etag: 0x8DC340B1C185288
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3f80f2f8-501e-0062-422b-66870d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.b9777b5c.1708678221.2cfb3088
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=367458
expires: Wed, 28 Feb 2024 07:40:14 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a935d
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/ClBB7fdm5DZrrkATnoyfumVXhIs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC22CC0A7E9057
akamai-grn: 0.a4777b5c.1708711433.4591f3f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 7S9kM1GKgkTj6PIM71pmuw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e49ce115-401e-007e-1ce4-54d56d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4695
vary: Accept-Encoding
cache-control: public, no-transform, max-age=114358
expires: Sun, 25 Feb 2024 09:21:54 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a935e
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/wQoQQLnNqGP0oUSTZiU3KFr-FTs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4rPKKX+t5+yjij1nPm4N8Q==
last-modified: Fri, 23 Feb 2024 03:52:21 GMT
etag: 0x8DC3422D6D08CB2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a7fa825c-a01e-0066-612b-660a0a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.92777b5c.1708675184.95d35de
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=367314
expires: Wed, 28 Feb 2024 07:37:50 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a935f
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/AjU6jiWg-x6pnWzdPdiFX5Frlfk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3JjhqfoMXEp4uchrEt3hcg==
last-modified: Thu, 22 Feb 2024 22:42:01 GMT
etag: 0x8DC33F77C8EC5E3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c1579e7f-901e-0020-312b-663e8d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.158a4917.1708680072.329788fa
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=367380
expires: Wed, 28 Feb 2024 07:38:56 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9360
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Kgkc7+9N80A+VMr6RxLMbA==
last-modified: Tue, 13 Feb 2024 01:24:15 GMT
etag: 0x8DC2C327E3B4885
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8c83b018-501e-003f-68b0-608d89000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=193774
expires: Mon, 26 Feb 2024 07:25:30 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9361
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB40D204401320
akamai-grn: 0.59281102.1708523270.334e1875
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: LYCFIbjm6VNhWIK7fmUZ5Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b20f2e5f-101e-0038-7e5a-034491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 273
vary: Accept-Encoding
cache-control: public, no-transform, max-age=197024
expires: Mon, 26 Feb 2024 08:19:40 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9362
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBADD8FE6199EC
akamai-grn: 0.4b281102.1708621605.9b7df682
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: PNa3LjO9nNpu6AWJXnXApA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 31b42dd3-501e-00dd-31dc-4315d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 542
vary: Accept-Encoding
cache-control: public, no-transform, max-age=115017
expires: Sun, 25 Feb 2024 09:32:53 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9369
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FOSg83CHS0e4hPgLfMT99Q==
last-modified: Fri, 20 Oct 2023 23:58:35 GMT
etag: 0x8DBD1C878DF6220
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ddea51e8-e01e-00d8-6237-1ec708000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3450
cache-control: public, no-transform, max-age=181463
expires: Mon, 26 Feb 2024 04:00:19 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a936a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801120BEDFE9
akamai-grn: 0.85777b5c.1708418503.2b394ba1
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rqa21C4TqvhBKaqsPZN5dA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1904a583-a01e-00e6-35b6-2d5077000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 808
vary: Accept-Encoding
akamai-grn: 0.a9777b5c.1708503689.37ad4644
cache-control: public, no-transform, max-age=106683
expires: Sun, 25 Feb 2024 07:13:59 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a936b
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/Y_vP5bket1OE26V4d4L4FHDnP4w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LHlO4nRtwKZ9MhNV0Suo9Q==
last-modified: Tue, 21 Nov 2023 09:33:11 GMT
etag: 0x8DBEA74E13DCCF1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf0f46d8-a01e-0012-6f3d-289b81000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 615
cache-control: public, no-transform, max-age=407688
expires: Wed, 28 Feb 2024 18:50:44 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a936c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/hulMy94NWe4P3UsIN3zt_iGS9n8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: RTvqgqhZtCizK7UasStM/Q==
last-modified: Fri, 15 Dec 2023 07:16:35 GMT
etag: 0x8DBFD3DC59F1CE7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6c18f80c-c01e-0066-3d11-3faf71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=196509
expires: Mon, 26 Feb 2024 08:11:05 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a936d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/lDSK5WXW01RCyGzCzzxdJDFYfO0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: jkM0tiboOol+liDILPR2oQ==
last-modified: Fri, 23 Feb 2024 00:27:16 GMT
etag: 0x8DC3406301EEED6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2b87c6a5-701e-0091-6a2b-662098000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=367210
expires: Wed, 28 Feb 2024 07:36:06 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a936e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/k_1vDJ7YnYEjL9Qod9Nov34mjlg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: SLrgFOOBAijruLaarY5t1Q==
last-modified: Tue, 03 Oct 2023 06:34:32 GMT
etag: 0x8DBC3DACD8983EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 836ff458-501e-00dd-7561-3215d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2421
cache-control: public, no-transform, max-age=165476
expires: Sun, 25 Feb 2024 23:33:52 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9375
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/IZJX7X52Yk3KGeZJqEoHg_kDPy0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: sqwUCmnGDbSjUU6dGoZaHw==
last-modified: Thu, 15 Feb 2024 07:12:41 GMT
etag: 0x8DC2DF57F8EFC2F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 890d0a2b-901e-0042-3fe0-60fcaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2544
cache-control: public, no-transform, max-age=174445
expires: Mon, 26 Feb 2024 02:03:21 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9376
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/bv2op3SXGL8XBbEMdCC7zeu_-EY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: G6T9+QuGgAbk0PDhXnnmyA==
last-modified: Wed, 07 Feb 2024 09:07:41 GMT
etag: 0x8DC27BC3D3AFFFA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2d8024e9-201e-009c-2aa4-5ae84c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 986
cache-control: public, no-transform, max-age=275260
expires: Tue, 27 Feb 2024 06:03:36 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a937f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/1KWpwsgYpxeR_DqEjun1M_aWX3c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: IDgmOi1MeLCsFZzxBYqTSw==
last-modified: Tue, 16 Jan 2024 15:56:19 GMT
etag: 0x8DC16ABADCC5A4B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e2904e92-401e-000c-7c3e-4ed222000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6610
cache-control: public, no-transform, max-age=157440
expires: Sun, 25 Feb 2024 21:19:56 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9380
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/gGRPwribt8XPTQXpd2zkMD5o04w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: I/KVjWbAxZXfBeLqiVYi3w==
last-modified: Mon, 14 Aug 2023 05:58:20 GMT
etag: 0x8DB9C8B763711CF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fc2edfcb-601e-001b-2d6c-557b29000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 542
cache-control: public, no-transform, max-age=148397
expires: Sun, 25 Feb 2024 18:49:13 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9381
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/b1tGfF7YW1vyypumVmyY7dmizYA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: GePb+Oba1X8/VWU16WO5nQ==
last-modified: Tue, 13 Feb 2024 22:27:02 GMT
etag: 0x8DC2CE2E671D9DA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0057cb3e-101e-005c-1c3d-5f1072000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=413455
expires: Wed, 28 Feb 2024 20:26:51 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9382
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: TLwZhqYro/p02/6N++ZW5g==
last-modified: Wed, 17 Aug 2022 06:10:11 GMT
etag: 0x8DA801724C37354
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e4f00328-e01e-003c-60f5-ebc996000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=373271
expires: Wed, 28 Feb 2024 09:17:07 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9383
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CSVeibf2oORAtuBGI1XXTQ==
last-modified: Wed, 17 Aug 2022 06:10:38 GMT
etag: 0x8DA801734A12D29
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9eca3a48-501e-00cd-2a51-32d0bb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 448
cache-control: public, no-transform, max-age=316863
expires: Tue, 27 Feb 2024 17:36:59 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9384
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: DXeqkh2i/zZTwJ5wkgDOdw==
last-modified: Wed, 17 Aug 2022 05:19:49 GMT
etag: 0x8DA80101B450355
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d595a44a-e01e-00ba-053f-33052f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=44449
expires: Sat, 24 Feb 2024 13:56:45 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9385
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
last-modified: Wed, 17 Aug 2022 05:59:41 GMT
etag: 0x8DA8015ACF2156D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f222797-c01e-0059-0ce7-f667d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 797
cache-control: public, no-transform, max-age=48978
expires: Sat, 24 Feb 2024 15:12:14 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9386
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC11AB982D4C98
akamai-grn: 0.ae777b5c.1708696644.10140058
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1411
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ff2EZmKnG5jgPut2R5o8UA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 60a43e60-b01e-006a-5215-4d9d02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=110157
expires: Sun, 25 Feb 2024 08:11:53 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9387
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TJJLjTJdafNm/EE7zNTGjw==
last-modified: Thu, 15 Sep 2022 21:37:04 GMT
etag: 0x8DA97626E89520E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f030852a-601e-009d-4d64-4fb790000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
cache-control: public, no-transform, max-age=331164
expires: Tue, 27 Feb 2024 21:35:20 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9388
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
last-modified: Wed, 17 Aug 2022 07:00:57 GMT
etag: 0x8DA801E3C3632A3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cb584bb4-e01e-0095-1b4f-0b08e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 257
cache-control: public, no-transform, max-age=201859
expires: Mon, 26 Feb 2024 09:40:15 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9389
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/9tfFg6vO9uS7FxceSoXBYqA1DZY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: quQTT+6Soa5ABxdPT728sg==
last-modified: Mon, 30 Oct 2023 21:30:47 GMT
etag: 0x8DBD98F7B10D87C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bb54cce6-701e-0007-0de2-622949000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=404717
expires: Wed, 28 Feb 2024 18:01:13 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a938a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/oGyDh-oDLn6IkPalHPWMedvSDQA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4soXuH03Iu/zNiit8H8BmA==
last-modified: Mon, 04 Dec 2023 12:00:09 GMT
etag: 0x8DBF4C0901A51A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 363fae4f-a01e-002b-3d35-45c5e6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4256
cache-control: public, no-transform, max-age=280518
expires: Tue, 27 Feb 2024 07:31:14 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a938b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Jc7Bnfc4/wV22XT5OjPjLg==
last-modified: Wed, 17 Aug 2022 05:46:46 GMT
etag: 0x8DA8013DF63F8CE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 266fd16a-801e-0058-6682-2d380e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=169125
expires: Mon, 26 Feb 2024 00:34:41 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a938c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rs/7d/t5/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Wed, 23 Jun 2021 13:17:08 GMT
x-eventid: 65cb0a3314bf4dfd8df0fc94d6ee89c7
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E00A
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-MNRb9cinHlLhqzwmNZAlX5ntTsKFVzByjK0brcwQhxA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=249125
expires: Mon, 26 Feb 2024 22:48:01 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a938d
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: xGpjcATT83Cyo4MSw4SamQ==
last-modified: Wed, 17 Aug 2022 05:38:18 GMT
etag: 0x8DA8012B05BBF3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4dacd9e-c01e-0066-7b73-31af71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 205
cache-control: public, no-transform, max-age=151679
expires: Sun, 25 Feb 2024 19:43:55 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9394
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/ciI4DrhPUNmhXgxM4MW52bFXjfw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fMBsXBRhBUHF2Rf6fCUYAA==
last-modified: Fri, 30 Dec 2022 13:25:58 GMT
etag: 0x8DAEA696315E8B1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9fa3f4e0-e01e-0093-2889-529e20000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1787
cache-control: public, no-transform, max-age=200778
expires: Mon, 26 Feb 2024 09:22:14 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9395
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/ukaQhuYQyTz3agbHIeyBRoBxhmE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 23TmYuT8+5YKCS19QgXMXg==
last-modified: Thu, 30 Nov 2023 03:07:16 GMT
etag: 0x8DBF151750F1E8C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0a2b60fa-901e-0042-3c90-64fcaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=191063
expires: Mon, 26 Feb 2024 06:40:19 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9396
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1Rf0xX8VNREaPigiNASk/Q==
last-modified: Wed, 17 Aug 2022 06:08:21 GMT
etag: 0x8DA8016E370A675
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2ffcb99f-901e-0019-672b-0060ea000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 632
cache-control: public, no-transform, max-age=297307
expires: Tue, 27 Feb 2024 12:11:03 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9397
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/0UgTj-oiRnDKC7d-RWXdk9x4j00.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBCF24FE54087F
akamai-grn: 0.7f8a4917.1708206380.287a37a0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: dTUVGfz3dNCTAE9596KTBQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 80420923-d01e-0031-0b24-57a439000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1803
cache-control: public, no-transform, max-age=68003
expires: Sat, 24 Feb 2024 20:29:19 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9398
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: MH86c+Cw/X3ukvifBPzDeQ==
last-modified: Mon, 12 Jun 2023 12:03:32 GMT
etag: 0x8DB6B3D0B11DF34
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d28191a5-a01e-0094-1ad3-2d5738000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=193935
expires: Mon, 26 Feb 2024 07:28:11 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9399
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/kNUdPzzLEbQzYr3icm3MTxwk6-Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nr9dytJCAtZrkdlxzmBpIg==
last-modified: Tue, 27 Dec 2022 08:56:39 GMT
etag: 0x8DAE7E8448B0484
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ad7dce10-901e-00a0-6947-0864f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1847
cache-control: public, no-transform, max-age=196604
expires: Mon, 26 Feb 2024 08:12:40 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a939c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cjiiNPsYSsV3a8xOZhlPWw==
last-modified: Mon, 13 Mar 2023 07:22:29 GMT
etag: 0x8DB2393B40E724D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aa1f8bd5-701e-00b8-375d-30bb97000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1937
cache-control: public, no-transform, max-age=187230
expires: Mon, 26 Feb 2024 05:36:26 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a939d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/5F86_iDyVt4Fjf1Blaqa2W_2tsA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBAA99AE594AB9
akamai-grn: 0.1d8a4917.1705315669.b665d91
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: QgytsIOV4fBmFqtprCDNwA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ff27bd8e-401e-0025-55d7-17492d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
akamai-grn: 0.7618dd58.1707629946.bb04ed5
cache-control: public, no-transform, max-age=32444
expires: Sat, 24 Feb 2024 10:36:40 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a939e
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/MCwdqGFTwqu20jt3177s57V4wZk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6CIgOkytlGCbuuRvU1ESHg==
last-modified: Wed, 17 Aug 2022 05:48:11 GMT
etag: 0x8DA801411D19CBC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d53ebfca-a01e-0060-4055-2f9cce000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 109
cache-control: public, no-transform, max-age=159861
expires: Sun, 25 Feb 2024 22:00:17 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93a2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: znoueNHGlInvtcdG07bAhA==
last-modified: Fri, 26 Jan 2024 14:29:34 GMT
etag: 0x8DC1E7B37A4D1B3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be607c19-501e-0010-4a98-508042000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 798
cache-control: public, no-transform, max-age=329986
expires: Tue, 27 Feb 2024 21:15:42 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93a3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/q3vkafrVjv12grVkPQlJmLegna0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: tT0DVwJF1v3ptIVmxNbKXQ==
last-modified: Tue, 17 Oct 2023 15:23:19 GMT
etag: 0x8DBCF24FE8731F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c2e7e479-701e-0091-69ed-5f2098000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=94939
expires: Sun, 25 Feb 2024 03:58:15 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93a4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/mbuFLljzSy6Z7Kc_zphPXIgvoh0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: m8DBqPegFmM0igW4CyM/og==
last-modified: Thu, 02 Mar 2023 06:34:36 GMT
etag: 0x8DB1AE8310C1186
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cabad7e1-801e-002c-2d95-52a985000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2148
cache-control: public, no-transform, max-age=402012
expires: Wed, 28 Feb 2024 17:16:08 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93ae
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/4CqZEDbQQNo8pxNGAY-pz2gS6TM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBF151750E1366
akamai-grn: 0.558a4917.1707997889.2aadb9e5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Aw9ltb/YgLVgxc+JhkL/5Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7617fd42-b01e-007c-1777-2bceae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2286
cache-control: public, no-transform, max-age=314092
expires: Tue, 27 Feb 2024 16:50:48 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93af
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/BnykzSrhLLq7vL0UKHbUNqrGDVk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cqb9lPMRcoZUHHI7vKeVSQ==
last-modified: Thu, 30 Nov 2023 03:07:16 GMT
etag: 0x8DBF151750E6181
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 37a88939-001e-00ef-2851-2415a4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11008
vary: Accept-Encoding
cache-control: public, no-transform, max-age=48532
expires: Sat, 24 Feb 2024 15:04:48 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93b1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/WjLJz0ZZ3W6qclUa_RsS6VdZFzE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: BPyOi7Ua4VjrwhCEYjxU+w==
last-modified: Thu, 15 Sep 2022 21:38:04 GMT
etag: 0x8DA9762923DF33A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 00a31ac4-e01e-002a-389e-599a3a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4605
cache-control: public, no-transform, max-age=155410
expires: Sun, 25 Feb 2024 20:46:06 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93b2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/QGgDCAP4Fmzft4oE0wUK8k18tLI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 44o2tTwS4KoUgwvtwZ6Jew==
last-modified: Sat, 24 Jun 2023 00:42:31 GMT
etag: 0x8DB744BE50CFEC8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 91c1a48b-c01e-0014-0ffb-2ba83e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1679
vary: Accept-Encoding
akamai-grn: 0.59281102.1708665436.70ecb905
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=198628
expires: Mon, 26 Feb 2024 08:46:24 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93b6
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hkZjeVUwULvbE8ZXxuIgow==
last-modified: Fri, 07 Jul 2023 21:37:22 GMT
etag: 0x8DB7F325916D082
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3ae5ed5d-901e-0036-66a2-3e6d21000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2142
cache-control: public, no-transform, max-age=324613
expires: Tue, 27 Feb 2024 19:46:09 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93b7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: OWtJIHWEErxydxBW1ciLxw==
last-modified: Wed, 17 Aug 2022 06:53:44 GMT
etag: 0x8DA801D3A54FAD4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a520522a-d01e-00a7-1b73-65ade8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=288553
expires: Tue, 27 Feb 2024 09:45:09 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93b8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/45oaVkgLq8mr5mvzpRSIJZ8SBLk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dPxPxNhWxDr9nwycfNgOqA==
last-modified: Tue, 30 Jan 2024 10:30:34 GMT
etag: 0x8DC217E7E16F745
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4ff6d606-301e-004b-1b05-5bb979000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8637
cache-control: public, no-transform, max-age=307948
expires: Tue, 27 Feb 2024 15:08:24 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93b9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/q7xUNH4DS00Oj5oZJnr72rw3NsI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kMPaKrhMg/JlhpSOSBqYzg==
last-modified: Fri, 02 Feb 2024 12:02:30 GMT
etag: 0x8DC23E6D4F21968
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9895e7d9-501e-00b9-4813-584130000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1541
cache-control: public, no-transform, max-age=381957
expires: Wed, 28 Feb 2024 11:41:53 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93bc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/mSXQPT7e1TlMt8h0fagSrjh90gY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: bbDlxvGSa5GNp3fJ7DLQGg==
last-modified: Thu, 30 Nov 2023 17:19:38 GMT
etag: 0x8DBF1C888573CA2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 73d0ca5c-901e-0009-0d4d-42a582000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1200
cache-control: public, no-transform, max-age=154840
expires: Sun, 25 Feb 2024 20:36:36 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93bd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/1Fv2ZQvZTbMVx7KoU_6WkFwvTJ4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CPpe1fm6/eTVMJ7HzEtYBw==
last-modified: Wed, 25 Oct 2023 09:55:04 GMT
etag: 0x8DBD54076B12B4C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7fe60676-201e-009c-42d6-58e84c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=195994
expires: Mon, 26 Feb 2024 08:02:30 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93be
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Mu+4u1+ZO0orsL04es/kgA==
last-modified: Wed, 17 Aug 2022 07:04:56 GMT
etag: 0x8DA801ECA858075
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fb2677c7-b01e-000e-70a6-b8c9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 171
vary: Accept-Encoding
cache-control: public, no-transform, max-age=196116
expires: Mon, 26 Feb 2024 08:04:32 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93bf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA45BED7C5BCF7
akamai-grn: 0.768a4917.1708189157.336b77cc
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 02d393ae-901e-00d2-643c-3f63bf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 335
cache-control: public, max-age=106076
expires: Sun, 25 Feb 2024 07:03:52 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93e2
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/VJnSxYcv7TZB-im7xvuwo7wcIGs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: UvI1LPdtimSVdpANXFeGvw==
last-modified: Wed, 26 Jul 2023 08:27:06 GMT
etag: 0x8DB8DB218E65A17
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 98ee969b-301e-0074-1e57-5971da000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=347197
expires: Wed, 28 Feb 2024 02:02:33 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93e4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
last-modified: Wed, 17 Aug 2022 06:57:26 GMT
etag: 0x8DA801DBE7E5F85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c040d3ae-801e-00bc-7ac9-323690000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=327629
expires: Tue, 27 Feb 2024 20:36:25 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93e5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4a3fKAPxT8n6JSY4NlwK9Q==
last-modified: Thu, 11 Jan 2024 22:51:23 GMT
etag: 0x8DC12F7D61A2E2B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7c3fd788-401e-001c-17d6-59174a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.0c18dd58.1707323351.37f3767
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=103481
expires: Sun, 25 Feb 2024 06:20:37 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93f7
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5BA097
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6d663a2c-f01e-0036-2e9d-64c85a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=196596
expires: Mon, 26 Feb 2024 08:12:32 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93f8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/SDeE6NKJQCkfNK6cB0GHg-KiEns.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBE54BA00D29CE
akamai-grn: 0.2518dd58.1707562093.25d727ec
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: ptBK2hTyGWd8WoHQJD3Ggw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1372b69a-601e-0032-6770-17e026000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 337
cache-control: public, no-transform, max-age=360302
expires: Wed, 28 Feb 2024 05:40:58 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a93fb
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Hld4hrLTgdOY14/WVAnFqg==
last-modified: Wed, 17 Aug 2022 05:39:53 GMT
etag: 0x8DA8012E93D38A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 00ad33ed-101e-00e3-476e-0582ac000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 488
cache-control: public, no-transform, max-age=85118
expires: Sun, 25 Feb 2024 01:14:34 GMT
date: Sat, 24 Feb 2024 01:35:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738556.116a9451
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/hx1FP91l4PKrDhCLfXHf3ouMwSg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OTiHEpNEPnGPKWJyO6LSfQ==
last-modified: Wed, 17 Aug 2022 06:31:16 GMT
etag: 0x8DA801A1703A3B7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 86dc4c99-501e-0080-7129-2a1f57000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 247
cache-control: public, no-transform, max-age=207418
expires: Mon, 26 Feb 2024 11:12:55 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738557.116a9653
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/ulJ3ckR0YcGpvIX6xhO4prJhEQQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: e8o72fCkQwkU95GMyH4alQ==
last-modified: Wed, 17 Aug 2022 06:57:34 GMT
etag: 0x8DA801DC34A0813
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 51caeea4-001e-009d-7fa4-2d12eb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 247
cache-control: public, no-transform, max-age=56007
expires: Sat, 24 Feb 2024 17:09:24 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738557.116a9654
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/wrZP3EgNVYrorH3c6R47Sruy0OM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: i3+74iaaQaJfuR0cI8bPcg==
last-modified: Fri, 09 Feb 2024 11:57:56 GMT
etag: 0x8DC29665AAA96C7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4a0b1d4b-201e-0057-703d-5feb19000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3477
cache-control: public, no-transform, max-age=114801
expires: Sun, 25 Feb 2024 09:29:18 GMT
date: Sat, 24 Feb 2024 01:35:57 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738557.116a9781
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/R_rYK_qaMtV4wMhK7ShAxVvSe_s.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PNDy9gq2IMe+DCw9vyzalw==
last-modified: Wed, 24 Jan 2024 22:29:15 GMT
etag: 0x8DC1D2BE5D9F458
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e490c814-001e-0032-7672-64455d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=178124
expires: Mon, 26 Feb 2024 03:04:42 GMT
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738558.116a993a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/NLI5XRtpCK_NYPks3Y5xU5ORkeQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: vJ+qi7aq5od2ay2y4FWklA==
last-modified: Wed, 24 Jan 2024 22:29:15 GMT
etag: 0x8DC1D2BE5EE9DA4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cf5f6b62-101e-0011-186e-4fdf9e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 76940
akamai-grn: 0.0cfd4817.1707840610.4fbdd0ad
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=192415
expires: Mon, 26 Feb 2024 07:02:53 GMT
date: Sat, 24 Feb 2024 01:35:58 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738558.116a993b
timing-allow-origin: *
-
Remote address:92.123.128.167:443RequestGET /rp/z2dAP6NRI-oD0zBNaTUoppVXDNo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 7+yDoZdm21lBF8b226tmoQ==
last-modified: Thu, 06 Oct 2022 21:21:22 GMT
etag: 0x8DAA7E0B8026018
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6d56c839-301e-0064-067b-64b4b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=181692
expires: Mon, 26 Feb 2024 04:04:10 GMT
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738558.116a9b53
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/GqYH8DiByBiZCqVusTrTXFQNN9Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LKiEMrCOPqakvv225cvCaQ==
last-modified: Thu, 15 Sep 2022 21:37:30 GMT
etag: 0x8DA97627E6B8B3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 374aac28-f01e-0042-221b-0359d1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 833
cache-control: public, no-transform, max-age=110546
expires: Sun, 25 Feb 2024 08:18:24 GMT
date: Sat, 24 Feb 2024 01:35:58 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738558.116a9b56
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: VQNURZud2aaNgH7lR4OyxQ==
last-modified: Wed, 24 Jun 2020 05:00:52 GMT
etag: 0x8D817FB92055098
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b9fc277-501e-00dd-5ab0-3215d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=285093
expires: Tue, 27 Feb 2024 08:47:31 GMT
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738558.116a9beb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.167:443RequestGET /rs/7d/xt/jnc,nj/wbR1xGPtDBblbibnreQDst9MaZE.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Tue, 09 Jan 2024 06:52:38 GMT
x-eventid: 65cb09ebee91470598ce4ac65f7b0c40
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E0A8
x-as-suppresssetcookie: 1
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cache-control: public, max-age=283003
expires: Tue, 27 Feb 2024 08:12:41 GMT
date: Sat, 24 Feb 2024 01:35:58 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a7777b5c.1708738558.116a9c38
timing-allow-origin: *
-
Remote address:8.8.8.8:53Request167.128.123.92.in-addr.arpaIN PTRResponse167.128.123.92.in-addr.arpaIN PTRa92-123-128-167deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.akadns.netwww.tm.ak.prd.aadg.akadns.netIN A20.190.159.23www.tm.ak.prd.aadg.akadns.netIN A20.190.159.75www.tm.ak.prd.aadg.akadns.netIN A40.126.31.67www.tm.ak.prd.aadg.akadns.netIN A40.126.31.71www.tm.ak.prd.aadg.akadns.netIN A20.190.159.2www.tm.ak.prd.aadg.akadns.netIN A20.190.159.68www.tm.ak.prd.aadg.akadns.netIN A20.190.159.73www.tm.ak.prd.aadg.akadns.netIN A40.126.31.73
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=23096731-7588-4775-8d42-b66fc12fc642&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%221C7E998BA9BD4146A2A42CE804043050%22%7dmsedge.exeRemote address:20.190.159.23:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=23096731-7588-4775-8d42-b66fc12fc642&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%221C7E998BA9BD4146A2A42CE804043050%22%7d HTTP/1.1
Host: login.microsoftonline.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
Referer: https://www.bing.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 5cfb7a79-a116-444e-9631-cca30b021e00
x-ms-ests-server: 2.1.17338.9 - SEC ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.AREAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABAAEAAADnfolhJpSnRYB1SVj-Hgd8m8NaijIHI0qEjAZ1ukcV-R3JOVJzNTwPLJ_bhecxPcGsujwlmx3oSBPT-pS852H1B5V8XElv71i_l0uvUMD7nzMU9a1B_QG6--0ZgFAXjDcgAA; expires=Mon, 25-Mar-2024 01:35:57 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=AowoQwnCTbtNk-g1afsjS7WCeMQLAQAAAP0-a90OAAAA; expires=Mon, 25-Mar-2024 01:35:57 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=PAQABAAEAAADnfolhJpSnRYB1SVj-Hgd8lJjvuosBaLY6SEnsL6Xc5SDar9KWCNudAo1mqfS_tyD5oP4dTmzKFxfK8vpDkprnJr_bv10wXPQP-TWtOCmAOp8oz6owzn2z8GEaUSgEFW3x-NGbnpFpQFfmoqGkwOyeYEdaLu_3dFK3pMFpkkQNXWEUITfC9wnDYJw8K1Ewz28gAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Sat, 24 Feb 2024 01:35:56 GMT
Content-Length: 671
-
Remote address:8.8.8.8:53Request23.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestservices.bingapis.comIN AResponseservices.bingapis.comIN CNAMEservices-bingapis-com.e-0001.e-msedge.netservices-bingapis-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
-
Remote address:13.107.5.80:443RequestOPTIONS /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: content-type
access-control-allow-methods: POST
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FDD259CBECFF4A6CA16B21569AAF3B7B Ref B: AMS04EDGE2722 Ref C: 2024-02-24T01:35:58Z
set-cookie: MUIDB=28BA16821C016B263B2B02AD1D826AB2; path=/; httponly; expires=Thu, 20-Mar-2025 01:35:58 GMT
date: Sat, 24 Feb 2024 01:35:58 GMT
-
Remote address:13.107.5.80:443RequestPOST /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
content-length: 48
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.bing.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 116
content-type: application/json; charset=utf-8
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 73583AB8DD2E4675AB2B953DEAD0E36B Ref B: AMS04EDGE2722 Ref C: 2024-02-24T01:35:58Z
set-cookie: MUIDB=18F25360301D60DD06AC474F319E6156; path=/; httponly; expires=Thu, 20-Mar-2025 01:35:58 GMT
date: Sat, 24 Feb 2024 01:35:58 GMT
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A140.82.121.3
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:11 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"67d26da14906be72ce6d3f2751036e35"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
set-cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.1037888496.1708738571; Path=/; Domain=github.com; Expires=Mon, 24 Feb 2025 01:36:11 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Mon, 24 Feb 2025 01:36:11 GMT; HttpOnly; Secure; SameSite=Lax
accept-ranges: bytes
x-github-request-id: F7A9:67B51:16141A1:167CD9D:65D9480B
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/security/overall-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/fragment+html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
date: Sat, 24 Feb 2024 01:36:12 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
x-github-request-id: F7A9:67B51:161452D:167D136:65D9480C
-
GEThttps://github.com/iamtraction/ZOD/spoofed_commit_check/ed8b66a48a3b54be84d807e2afabbfe0822eb3a8msedge.exeRemote address:140.82.121.3:443RequestGET /iamtraction/ZOD/spoofed_commit_check/ed8b66a48a3b54be84d807e2afabbfe0822eb3a8 HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:12 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"75a11da44c802486bc6f65640aa48a73"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: bf718bce5d48d726cb560d6c321bb96762b2b6a314a10bff992bc79b3d63ca83
accept-ranges: bytes
content-length: 33
x-github-request-id: F7A9:67B51:161452D:167D135:65D9480C
-
GEThttps://github.com/iamtraction/ZOD/hovercards/citation/sidebar_partial?tree_name=mastermsedge.exeRemote address:140.82.121.3:443RequestGET /iamtraction/ZOD/hovercards/citation/sidebar_partial?tree_name=master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:12 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: F7A9:67B51:161452C:167D134:65D9480B
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/used_by_list HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/fragment+html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:12 GMT
content-type: text/plain; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: F7A9:67B51:161452D:167D137:65D9480C
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/refs?type=branch HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:05 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=604800, public
etag: W/"c75e05794d72230a695e880f1a6c83a4"
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-type: application/manifest+json; charset=utf-8
content-encoding: gzip
accept-ranges: bytes
content-length: 474
x-github-request-id: F7A9:67B51:16145AB:167D1B5:65D9480C
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/latest-commit/master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:12 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"56a3b41b3adb53ca7fce5703eb10dacf"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: bf718bce5d48d726cb560d6c321bb96762b2b6a314a10bff992bc79b3d63ca83
accept-ranges: bytes
content-length: 97
x-github-request-id: F7A9:67B51:161455D:167D168:65D9480C
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/tree-commit-info/master HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:12 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"8902c7088699d5c25402933819980cd9"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: bf718bce5d48d726cb560d6c321bb96762b2b6a314a10bff992bc79b3d63ca83
accept-ranges: bytes
content-length: 95
x-github-request-id: F7A9:67B51:161455E:167D169:65D9480C
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/branch-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
github-verified-fetch: true
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:12 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"2e752a5032911757f4331082f1c98e97"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 79
x-github-request-id: F7A9:67B51:161455C:167D162:65D9480C
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/tag-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
github-verified-fetch: true
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:12 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"8797dac014dce0cf499b188ce8c7de61"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 429
x-github-request-id: F7A9:67B51:161455C:167D163:65D9480C
-
Remote address:140.82.121.3:443RequestGET /manifest.json HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: manifest
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:12 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"2c8fbf6ff1851ffcec8064a5847afefc"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 314
x-github-request-id: F7A9:67B51:161455D:167D165:65D9480C
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.109.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.110.154github.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.109.154github.githubassets.comIN A185.199.111.154
-
Remote address:185.199.110.154:443RequestGET /assets/light-0eace2597ca3.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 24 Jan 2024 14:36:35 GMT
etag: 0x8DC1CE9DE118C7E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 2191537
x-served-by: cache-iad-kiad7000125-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 82, 88172
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5cbd66bf6d2c0c71939f4926e472a034287e66d4
content-length: 4258
-
Remote address:185.199.110.154:443RequestGET /assets/dark-a167e256da9c.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 31 Jan 2024 22:29:46 GMT
etag: 0x8DC22AC20D7CCBE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 1991200
x-served-by: cache-iad-kcgs7200165-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 193, 83674
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0da8039632c6a6dd4148c47e21b8fe720fea3590
content-length: 50855
-
Remote address:185.199.110.154:443RequestGET /assets/primer-primitives-2ef2a46b27ee.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 20 Feb 2024 19:01:12 GMT
etag: 0x8DC32464EB087C6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 270987
x-served-by: cache-iad-kcgs7200156-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 53, 15758
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a6630c580d4ac443e9bfcc1a966aa74efabc3d15
content-length: 5760
-
Remote address:185.199.110.154:443RequestGET /assets/primer-08e422afeb43.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 22 Feb 2024 12:07:20 GMT
etag: 0x8DC339ED2841178
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 131960
x-served-by: cache-iad-kcgs7200160-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 14, 9149
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b556fb7cd692e39ad30ea115a0b2a8f87de18605
content-length: 24722
-
Remote address:185.199.110.154:443RequestGET /assets/global-05ed4a7e07b5.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 20 Feb 2024 19:01:11 GMT
etag: 0x8DC32464DC5F70B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 270987
x-served-by: cache-iad-kiad7000124-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 79, 19599
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 02c2ae834a2ab3623fd3a21a32bfe64714f9b289
content-length: 44817
-
Remote address:185.199.110.154:443RequestGET /assets/github-8eaab228448a.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Wed, 24 Jan 2024 14:36:34 GMT
etag: 0x8DC1CE9DD51FA52
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 2191537
x-served-by: cache-iad-kiad7000046-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 160, 88594
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7b74634f5498f2a46afac8acc94e6593a54eead6
content-length: 4293
-
Remote address:185.199.110.154:443RequestGET /assets/repository-6247ca238fd4.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Tue, 20 Feb 2024 21:10:26 GMT
etag: 0x8DC32585C35AFD6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 211224
x-served-by: cache-iad-kcgs7200022-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 8687
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a2c4d0bfaaf20e4e86937c4db943a545b14e4325
content-length: 6331
-
Remote address:185.199.110.154:443RequestGET /assets/code-ac2c2f3d57f1.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 16 Feb 2024 19:06:59 GMT
etag: 0x8DC2F2273E3464A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 617122
x-served-by: cache-iad-kjyo7100159-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 32519
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1aec3f7c58fdd1d5bd83de20fda9fc1d534eaf1f
content-length: 1715
-
Remote address:185.199.110.154:443RequestGET /assets/wp-runtime-f765b5a6a079.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 23 Feb 2024 20:26:45 GMT
etag: 0x8DC34ADC13A8890
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 14967
x-served-by: cache-iad-kcgs7200066-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 47, 637
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 529ee2ae534a8fe22e0bb0d658bb78c6e6c88da4
content-length: 11446
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB3E93C20
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 3319570
x-served-by: cache-iad-kiad7000110-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 19, 106686
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a4325150041034765d115a32d71d15d9bb642f77
content-length: 9184
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jan 2024 01:41:05 GMT
etag: 0x8DC2134867AD82F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 1504044
x-served-by: cache-iad-kiad7000064-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 32, 68361
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 12e986442589cbf21cfcebe346dcfc8eb9114c29
content-length: 3832
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-6a10dd-e66ebda625fb.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-6a10dd-e66ebda625fb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jan 2024 14:38:04 GMT
etag: 0x8DC1CEA12C0B1F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 2621430
x-served-by: cache-iad-kjyo7100028-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 11, 107246
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: eceffbcfa12a070cea10e3051a1380ad98189da2
content-length: 4204
-
GEThttps://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-afaa9a250f2e.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_failbot_failbot_ts-afaa9a250f2e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:36 GMT
etag: 0x8DBD4BAB47FA2C9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224745
x-served-by: cache-iad-kiad7000136-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 74, 105459
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 91e6d686871ab27afcfde898cf7bc605a0a800dc
content-length: 4849
-
Remote address:185.199.110.154:443RequestGET /assets/environment-4ff0d843ea45.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 20:04:22 GMT
etag: 0x8DBFC16B2EB2DBF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224747
x-served-by: cache-iad-kcgs7200056-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 87, 106062
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 08849be76ca75adc4878b173d25cfb2137cc8450
content-length: 3555
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 23:10:34 GMT
etag: 0x8DC2CE8FB4E8FE5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 797604
x-served-by: cache-iad-kiad7000108-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 114, 41883
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6186a1b8acf16d2ff8628279cb7c25d8521ac916
content-length: 3684
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB420D672
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 3930613
x-served-by: cache-iad-kiad7000063-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 2366, 105008
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a202340f51d9517ac7934991c2a08f03ea6fd3f3
content-length: 3584
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jan 2024 14:37:34 GMT
etag: 0x8DC1E7C55AB5C06
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 2204861
x-served-by: cache-iad-kjyo7100082-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 17, 94352
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1f797a584475118fad0eac6a8fac69202658a331
content-length: 4929
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-29dc30-a2a71f11a507.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-29dc30-a2a71f11a507.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 15:39:59 GMT
etag: 0x8DC2CAA094D216C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 745699
x-served-by: cache-iad-kjyo7100064-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 40651
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7bc2c79d73b916099d45b0a01c080571078a8d91
content-length: 5927
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-d6c09d7e4e48.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-d6c09d7e4e48.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB3E2183A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 3931597
x-served-by: cache-iad-kjyo7100047-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 1343, 105919
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e861ab153ca8fac26139a281582f87b80298ce4e
content-length: 5248
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-8cd02f324209.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-8cd02f324209.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 28 Dec 2023 16:59:23 GMT
etag: 0x8DC07C657AEF5F3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 2205108
x-served-by: cache-iad-kiad7000057-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 6, 39036
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f039e3bffb0874bddb8706a9c1a44c1fb94014f5
content-length: 4418
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-6ff72b-44df89427254.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-6ff72b-44df89427254.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 15:39:59 GMT
etag: 0x8DC2CAA09518934
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 745699
x-served-by: cache-iad-kjyo7100086-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 41510
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 429d502a0f3b12cb4a4ab3813df38ec899bc4cb0
content-length: 29137
-
Remote address:185.199.110.154:443RequestGET /assets/github-elements-91586b615d25.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 15 Feb 2024 09:29:29 GMT
etag: 0x8DC2E089C462B45
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 745699
x-served-by: cache-iad-kjyo7100045-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 1, 40982
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 523c5627e6465af92874ca50635af219a83191c4
content-length: 12056
-
Remote address:185.199.110.154:443RequestGET /assets/element-registry-58eba3853ad3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 16 Feb 2024 17:57:03 GMT
etag: 0x8DC2F18AED98483
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 292228
x-served-by: cache-iad-kjyo7100150-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 26, 21344
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d1df6d993ca3561a61a25d2245ea627990af78c3
content-length: 8249
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sat, 10 Feb 2024 01:12:23 GMT
etag: 0x8DC29D55635FA6B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 882551
x-served-by: cache-iad-kiad7000162-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 37, 45415
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 45847c69b65bb983cfc567df54dd70fda3570fbf
content-length: 3377
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB41AC2C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224745
x-served-by: cache-iad-kiad7000150-IAD, cache-lcy-eglc8600068-LCY
x-cache: MISS, HIT
x-cache-hits: 0, 105898
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 20503f0f888b3c447896bfcde6201369423b0568
content-length: 4293
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB3E3019F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224774
x-served-by: cache-iad-kiad7000176-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 130, 105930
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 66c1529e05276ec29223cf479dcea33f097a3c6e
content-length: 4555
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB41FED15
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 3944651
x-served-by: cache-iad-kcgs7200087-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 83, 105568
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e54e5f9f4fa3634eda0cb94100cc7a9a1650e2de
content-length: 2214
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 05 Dec 2023 19:17:13 GMT
etag: 0x8DBF5C6C9ABE518
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224747
x-served-by: cache-iad-kjyo7100150-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 20, 107423
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 507f18c72945dfee704fb6ba0ca3accdc7a31d5f
content-length: 3294
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 17:40:24 GMT
etag: 0x8DBFC029676217D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224736
x-served-by: cache-iad-kiad7000173-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 7852, 110765
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6c43d70182f56242c547a7ff4b695dce6e911520
content-length: 21225
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-231ccf-aa129238d13b.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-231ccf-aa129238d13b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:34 GMT
etag: 0x8DBD4BAB3AB8E38
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224741
x-served-by: cache-iad-kcgs7200101-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 4107, 106415
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b970c500ea27c4214f7b3cecf318b6c322a06554
content-length: 5317
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 15:12:54 GMT
etag: 0x8DBFBEDFB2FB89D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224733
x-served-by: cache-iad-kiad7000169-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 7411, 107128
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 704a1c9a2945f4e5c1175fabae2a64747d711c7b
content-length: 4166
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-5c15271fc07d.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-5c15271fc07d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jan 2024 20:25:24 GMT
etag: 0x8DC21D197431ADA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 2007983
x-served-by: cache-iad-kjyo7100060-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 3147, 40827
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 866609f33d8517d7f957db118423bc4bd6666901
content-length: 13890
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-5e0904652c1c.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_updatable-content_ts-5e0904652c1c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 23:10:31 GMT
etag: 0x8DC2CE8FA0B94BA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 797604
x-served-by: cache-iad-kjyo7100097-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 115, 42631
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 32740098e22998ad550543589b5254bd91c590b1
content-length: 5122
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-751caa0072bd.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-751caa0072bd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jan 2024 12:25:49 GMT
etag: 0x8DC1C0E6EC0CB4F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 2709450
x-served-by: cache-iad-kiad7000056-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 35, 111370
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1f2a78ec3b7bcd16f8ff71c017880b8da245c9a5
content-length: 3560
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-cbcee0788fe3.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-cbcee0788fe3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 09 Jan 2024 20:58:28 GMT
etag: 0x8DC1155BAD425B4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 3834284
x-served-by: cache-iad-kjyo7100173-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 35, 108369
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2f2d06dbfd992929f2af2e9a8ab2112bc85dc6fb
content-length: 5588
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-b59a2b2827ad.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-b59a2b2827ad.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:34 GMT
etag: 0x8DBD4BAB3A8F911
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224746
x-served-by: cache-iad-kjyo7100084-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 20, 106208
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 52e4748f69444976381c5abb3e822cb485b9f05f
content-length: 4475
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-b85e9f4f1304.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-b85e9f4f1304.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 23 Feb 2024 18:22:04 GMT
etag: 0x8DC349C55E36027
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 24499
x-served-by: cache-iad-kcgs7200058-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 37, 1236
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 724569dc4dbfe71c2284c05623fad8c6a82e984b
content-length: 64984
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-ca86212e46a4.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-ca86212e46a4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 28 Dec 2023 17:22:35 GMT
etag: 0x8DC07C99588EAA8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 882551
x-served-by: cache-iad-kjyo7100129-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 144, 45859
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: df088cba8d63a46ebf5981560008562a935371fb
content-length: 2757
-
Remote address:185.199.110.154:443RequestGET /assets/behaviors-d3f168a7b449.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Jan 2024 23:14:35 GMT
etag: 0x8DC1B9FE6178A63
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 2702127
x-served-by: cache-iad-kiad7000163-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 62, 112043
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e2fe600710018eea7102bee98c9c46e51f0557a1
content-length: 6165
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 26 Oct 2023 15:17:32 GMT
etag: 0x8DBD636AD0D6695
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224747
x-served-by: cache-iad-kiad7000060-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 20, 105912
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 63aa56333422aa592501ba84af3e9b5095a13352
content-length: 3455
-
Remote address:185.199.110.154:443RequestGET /assets/notifications-global-99d196517b1b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:32 GMT
etag: 0x8DBD4BAB21C7642
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224738
x-served-by: cache-iad-kiad7000145-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 7339, 106041
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c6a1cdfadd9cd0fd52d98b108ffbea94b40cf88b
content-length: 3657
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:36 GMT
etag: 0x8DBD4BAB47FF086
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224746
x-served-by: cache-iad-kiad7000116-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 103, 80028
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9d7fe8996e6538ff57d5f24ad0256484fce7d9d9
content-length: 4295
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-c7f6a41a084c.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-c7f6a41a084c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sat, 10 Feb 2024 01:12:23 GMT
etag: 0x8DC29D5563BE733
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 882551
x-served-by: cache-iad-kcgs7200167-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 64, 24689
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6fd7a1bf4c1604314aa1a6e1ad6ee48865d01ac8
content-length: 6289
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-92d4050cac07.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_ref-selector_ts-92d4050cac07.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB45BC855
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 3933560
x-served-by: cache-iad-kcgs7200091-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 1263, 106878
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f025ba4ff3fdae3a68b6d4a14166f2c1185a807a
content-length: 4989
-
Remote address:185.199.110.154:443RequestGET /assets/codespaces-428efe29b21c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jan 2024 21:28:09 GMT
etag: 0x8DC211130AAFA62
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 2166523
x-served-by: cache-iad-kjyo7100115-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 18, 60105
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b28c32f7c4663545a88eaa8c65ceb57c8bc167d4
content-length: 12552
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-08ab15-3e0517baca99.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-08ab15-3e0517baca99.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 23:10:33 GMT
etag: 0x8DC2CE8FAF47948
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 797604
x-served-by: cache-iad-kcgs7200106-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 55, 22620
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0649caf0b84e5fbf19cf125166ed26ec8d47791a
content-length: 7604
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-55cf52-26041abdd865.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-55cf52-26041abdd865.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Sat, 10 Feb 2024 01:12:23 GMT
etag: 0x8DC29D5563585BD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 882551
x-served-by: cache-iad-kiad7000130-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 86, 29230
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1a871bcfe68e3dc6ad4744e36efc5c35e4f3afe3
content-length: 6397
-
Remote address:185.199.110.154:443RequestGET /assets/repositories-bd882e9d6550.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 22 Nov 2023 19:46:53 GMT
etag: 0x8DBEB93C71494F7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224772
x-served-by: cache-iad-kiad7000176-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 151, 80301
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 424ad057827dc2982f8f7c7491a8f6d413f3ae4e
content-length: 3642
-
Remote address:185.199.110.154:443RequestGET /assets/code-menu-2658b004279a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 15:12:54 GMT
etag: 0x8DBFBEDFB0CC75D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 3955113
x-served-by: cache-iad-kjyo7100115-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 141, 64542
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 73a217df99963647f19cbc79c62aff42eda33983
content-length: 9114
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_hotkey_dist_index_js-node_modules_lodash-es_capitalize_js-b7930811adc2.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_hotkey_dist_index_js-node_modules_lodash-es_capitalize_js-b7930811adc2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 20:04:21 GMT
etag: 0x8DBFC16B28E33CC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224739
x-served-by: cache-iad-kjyo7100129-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 7221, 64821
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3545b62f1e974625ed4707ebd77d7290aa360fb1
content-length: 6691
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--821147-97ee2d5830e9.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--821147-97ee2d5830e9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 00:42:33 GMT
etag: 0x8DC333F28339C81
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 27536
x-served-by: cache-iad-kjyo7100118-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 75, 843
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f88eb07e49fc7c2f44b58d293cb6368f5b3fd27a
content-length: 4635
-
Remote address:185.199.110.154:443RequestGET /assets/keyboard-shortcuts-dialog-9b7386ec0bee.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 23 Feb 2024 16:59:43 GMT
etag: 0x8DC3490D5467D7A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 24482
x-served-by: cache-iad-kiad7000088-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 86, 714
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c05d8155944a48eaf98d17a6a783df73ed6d8f1e
content-length: 30694
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 23 Feb 2024 16:59:47 GMT
etag: 0x8DC3490D7888C8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 24482
x-served-by: cache-iad-kiad7000168-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 78, 608
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6bc58c2c07ace7f865d00c439910df15d2730ef2
content-length: 18777
-
Remote address:185.199.110.154:443RequestGET /assets/sessions-1164ee5f3e37.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jan 2024 05:04:29 GMT
etag: 0x8DC2087C6129A5E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 2166524
x-served-by: cache-iad-kiad7000099-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 18, 59419
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3240cc1153f60bb47402dd8174fc496ffa282807
content-length: 3742
-
Remote address:185.199.110.154:443RequestGET /assets/react-lib-1fbfc5be2c18.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 23:10:36 GMT
etag: 0x8DC2CE8FCAB5EA8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 797596
x-served-by: cache-iad-kjyo7100109-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 43, 24076
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6915f594ce661985691b98408492ba45519abb47
content-length: 20032
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-b299afe58dd7.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-b299afe58dd7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 06 Dec 2023 18:52:47 GMT
etag: 0x8DBF68C8A54BB75
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224747
x-served-by: cache-iad-kiad7000110-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 83, 87708
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 319e00727529e602f230f470fede232f41777442
content-length: 4547
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-ebfceb11fb57.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-ebfceb11fb57.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 20 Feb 2024 22:43:08 GMT
etag: 0x8DC32654FA69A01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 190331
x-served-by: cache-iad-kjyo7100177-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 33, 14975
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4a463990c62e6d21e61925a992cd3ea684981e37
content-length: 8163
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-0528cb519251.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-0528cb519251.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 20 Feb 2024 22:43:06 GMT
etag: 0x8DC32654DF63C55
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 190331
x-served-by: cache-iad-kcgs7200061-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 33, 14963
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d44ab095d86b9eb4562dc639bff10f9f2e2b0ced
content-length: 10595
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-e001d0eead25.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-e001d0eead25.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 20 Feb 2024 22:43:08 GMT
etag: 0x8DC32654F863E0D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 190331
x-served-by: cache-iad-kiad7000172-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 34, 14936
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7c0270187f990f16cc66f2357268beeee2996c27
content-length: 3316
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130-8d276499c3fb.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130-8d276499c3fb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 05 Feb 2024 14:26:30 GMT
etag: 0x8DC26567261863E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 1271108
x-served-by: cache-iad-kcgs7200047-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 16, 2
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 88518f8a2273e207005c558359563482f4d486d3
content-length: 157060
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-249efa9c2fae.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-249efa9c2fae.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:35 GMT
etag: 0x8DBD4BAB41F03C7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224747
x-served-by: cache-iad-kjyo7100068-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 22, 87634
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c2828c2e90bca2fb0f1c86fff94dc12407f05b7b
content-length: 5701
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-a3c61ff6363e.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-a3c61ff6363e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 22 Nov 2023 19:46:55 GMT
etag: 0x8DBEB93C839552C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224746
x-served-by: cache-iad-kjyo7100092-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 113, 65747
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8fb4c75ea559a68c421c804159238c036009e70b
content-length: 5911
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:32 GMT
etag: 0x8DBD4BAB2A79ED8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 3933560
x-served-by: cache-iad-kcgs7200091-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 1262, 113732
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1cd59ddce868c41c8f96dad72ae88288b98f1681
content-length: 60628
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Flash_F-ad64b6-7663299a84eb.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Flash_F-ad64b6-7663299a84eb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 01 Feb 2024 21:49:43 GMT
etag: 0x8DC236FB32CFE63
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 1584804
x-served-by: cache-iad-kcgs7200038-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 2, 72612
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4aca2ea583142c0058e890d1853975e46a563f47
content-length: 3803
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-68debb3ba7c5.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-68debb3ba7c5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 06 Dec 2023 14:54:19 GMT
etag: 0x8DBF66B399A163D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 4224572
x-served-by: cache-iad-kcgs7200045-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 134, 65005
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d5f8802074d995b3577593586a7e3727ed6e7841
content-length: 3542
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-b953fd-6857eb399610.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-b953fd-6857eb399610.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jan 2024 16:38:09 GMT
etag: 0x8DC1CFAD95E6A40
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 2526333
x-served-by: cache-iad-kcgs7200084-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 35, 63118
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 657895432585c40e2971fdbd716b89cda7b9bf4b
content-length: 2693
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_deferred-registry_ts--ebbb92-64923177f972.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_deferred-registry_ts--ebbb92-64923177f972.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 14 Dec 2023 17:45:36 GMT
etag: 0x8DBFCCC7AFAE6D5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 3309575
x-served-by: cache-iad-kcgs7200040-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 65, 65633
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e48ba4fd2ede56a0a8845b0b8c266559ed0079ef
content-length: 3645
-
Remote address:185.199.110.154:443RequestGET /assets/ui_packages_paths_index_ts-6ac43f859e31.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 14:54:32 GMT
etag: 0x8DBFBEB6AB1B520
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 3799117
x-served-by: cache-iad-kiad7000159-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 61, 23637
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 20966d4ab108c3faf99c985abd798da3de33f598
content-length: 3870
-
GEThttps://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-858bb94813b1.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_ref-selector_RefSelector_tsx-858bb94813b1.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 23:04:28 GMT
etag: 0x8DC33FA9F046DD3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 93022
x-served-by: cache-iad-kiad7000174-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 173, 5770
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8f9132b9bf12720749fbbfdb2dcce2870ddceb0f
content-length: 4321
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_command-palette_copy_ts-ui_packages_commit-checks-status_index_ts-u-d90661-be3d6cb7195b.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_github_command-palette_copy_ts-ui_packages_commit-checks-status_index_ts-u-d90661-be3d6cb7195b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 14 Dec 2023 19:10:52 GMT
etag: 0x8DBFCD8643758A0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 3799124
x-served-by: cache-iad-kjyo7100021-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 155, 65223
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bee5e3c2bd43c056a1781cf663c533e15bfd1fa2
content-length: 5074
-
GEThttps://github.githubassets.com/assets/app_assets_modules_react-code-view_components_directory_DirectoryContent_index_ts-app_assets_-7718e4-3a0a62ddfb35.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/app_assets_modules_react-code-view_components_directory_DirectoryContent_index_ts-app_assets_-7718e4-3a0a62ddfb35.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 15 Feb 2024 21:56:30 GMT
etag: 0x8DC2E70F7511180
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 121928
x-served-by: cache-iad-kjyo7100064-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 40, 4605
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fef68ee0dbd6fac371fdac18e193aa4fb0ac3508
content-length: 11124
-
Remote address:185.199.110.154:443RequestGET /assets/repos-overview-eb0554f44c44.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 11 Jan 2024 18:52:16 GMT
etag: 0x8DC12D66E50EC0C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:11 GMT
age: 2634921
x-served-by: cache-iad-kiad7000059-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 22, 26311
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 34744b14946a388d656df497532e31b25737cc71
content-length: 5530
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-ed36a6f86edf.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-ed36a6f86edf.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 07 Nov 2023 20:10:43 GMT
etag: 0x8DBDFCD9F37E384
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 4224746
x-served-by: cache-iad-kcgs7200103-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 6, 89289
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fe12e052a898a995032c6445ef1cbb9eab43fe4f
content-length: 3532
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 24 Oct 2023 17:57:28 GMT
etag: 0x8DBD4BAAFBF0F93
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 3928239
x-served-by: cache-iad-kiad7000051-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 77, 98550
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9c9d3c039e54ad99675c2cbc522fec0dce8b45aa
content-length: 621
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-80f5de6aee1e.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-app_components_search_custom-scopes-element_ts-80f5de6aee1e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 23:10:33 GMT
etag: 0x8DC2CE8FAB9D530
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 797604
x-served-by: cache-iad-kiad7000176-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 115, 36402
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5126843962f5310c782966affc0552aae9ed4b18
content-length: 3982
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 15 Feb 2024 18:49:09 GMT
etag: 0x8DC2E56CB732C82
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 713950
x-served-by: cache-iad-kjyo7100034-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 6, 33942
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 376aaaa32ba3fc61e0c2a538e66ba8a12ee47460
content-length: 24245
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0641622d2176.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-app_assets_modules_github_jump-to_ts-0641622d2176.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 15:38:46 GMT
etag: 0x8DBFBF1984A8DA1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 4224747
x-served-by: cache-iad-kjyo7100132-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 26, 91007
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7231ea1d32b9fc61324123f39a119e48b43fd3e1
content-length: 5647
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-6075fddf37a9.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-6075fddf37a9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 15:12:50 GMT
etag: 0x8DBFBEDF8D57FD5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 4224749
x-served-by: cache-iad-kcgs7200120-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 48, 91577
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2e2e39cd4639bd64573880c8756b7fcd94f501b9
content-length: 7211
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-079175c4c36b.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-079175c4c36b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 06 Feb 2024 13:08:17 GMT
etag: 0x8DC2714AF8F911B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 1437339
x-served-by: cache-iad-kiad7000035-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 14, 62141
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 02fa5582c2fa497adef3e8dad4e56c7b31fa9b67
content-length: 3623
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-d61b4d913a9a.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-d61b4d913a9a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 06 Feb 2024 13:08:17 GMT
etag: 0x8DC2714AF911601
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 1437339
x-served-by: cache-iad-kiad7000132-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 11, 62006
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 29953c72ad1c665c292abae74eca0823f31fab91
content-length: 3396
-
GEThttps://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-b44391c9c830.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_query-builder-element_query-builder-element_ts-b44391c9c830.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 14 Feb 2024 17:16:35 GMT
etag: 0x8DC2D80B26A87B4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 713950
x-served-by: cache-iad-kiad7000100-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 6, 33463
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 385aff999dfc6c5f1d2cb22d38b08f19a036cf27
content-length: 8875
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-526401-74de6d278da3.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-526401-74de6d278da3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 19 Dec 2023 19:28:27 GMT
etag: 0x8DC00C8ACE6B2F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 4224749
x-served-by: cache-iad-kjyo7100060-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 98, 99986
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4708a1177c8300f00b7aad1ea2608903d696d963
content-length: 3113
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-8b2ec10c68a7.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-8b2ec10c68a7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 13 Feb 2024 23:10:33 GMT
etag: 0x8DC2CE8FAD96E9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 797604
x-served-by: cache-iad-kcgs7200061-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 114, 36430
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 27f540f632761dd6f131f24ff988a590352cb11f
content-length: 5828
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_react-code-view_components_file-tree_FileResultsList_tsx-a1c54aa487ae.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-app_assets_modules_react-code-view_components_file-tree_FileResultsList_tsx-a1c54aa487ae.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 22 Feb 2024 18:59:21 GMT
etag: 0x8DC33D860D2FAF4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 24482
x-served-by: cache-iad-kjyo7100020-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 79, 551
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ad0367e33d10344c984a4eafaae7c8bb1e53c5d8
content-length: 5002
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 18 Dec 2023 16:53:05 GMT
etag: 0x8DBFFE9CE26CFC7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 3844764
x-served-by: cache-iad-kjyo7100095-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 53, 98698
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 19832a1f348276201b20e25555dc27bcb200c6b9
content-length: 10740
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-39745e-56454ece1686.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-39745e-56454ece1686.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 05 Feb 2024 14:26:30 GMT
etag: 0x8DC265672590456
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:57 GMT
age: 1271154
x-served-by: cache-iad-kiad7000075-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 16, 24061
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 87f7fb319a7d1b54a47dbff6ad1489dc4c5150f3
content-length: 6089
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-e905f63cdd0f.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-e905f63cdd0f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jan 2024 17:13:59 GMT
etag: 0x8DC21B6D9A747F5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:57 GMT
age: 2097315
x-served-by: cache-iad-kjyo7100090-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 22, 43923
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 14ba684b442929540dbba6b83a7e6779c51a3940
content-length: 8162
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayout_js-a0f5dc4acaba.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayout_js-a0f5dc4acaba.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 13 Dec 2023 14:54:32 GMT
etag: 0x8DBFBEB6AB0F2AC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:57 GMT
age: 3799167
x-served-by: cache-iad-kiad7000069-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 65, 54593
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5e9a913b94c7fb1e6bfcfcb02ae5620a8359dd9b
content-length: 5470
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-1396cd0754d9.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-1396cd0754d9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 21 Dec 2023 02:33:10 GMT
etag: 0x8DC01CD2CAD3CA2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:57 GMT
age: 3799170
x-served-by: cache-iad-kjyo7100046-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 154, 53665
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9e80befe80f5697ae5cc782b8ac2115c31fb162a
content-length: 4766
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-abca1b-e1f48b432bcb.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-abca1b-e1f48b432bcb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jan 2024 20:26:36 GMT
etag: 0x8DC229AEC989D77
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:57 GMT
age: 1842147
x-served-by: cache-iad-kjyo7100064-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 54, 22190
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9be36a51673a9025ad7de8b28e2caf61ba716a53
content-length: 4447
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-5d623f8c8e93.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-5d623f8c8e93.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 12 Jan 2024 15:50:17 GMT
etag: 0x8DC13862C893311
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:57 GMT
age: 3414452
x-served-by: cache-iad-kcgs7200056-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 3, 31983
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a35181326ff345f656fc4a5e39fdcd847551aff8
content-length: 5735
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_react_lib-esm_Ava-691638-41f6b165755b.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_react_lib-esm_Ava-691638-41f6b165755b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 14 Feb 2024 20:24:54 GMT
etag: 0x8DC2D9B018C3260
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:57 GMT
age: 630288
x-served-by: cache-iad-kcgs7200173-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 23, 9913
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f80d3dce90b8fe0e73ad29ee3587585a77b83c60
content-length: 6664
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-f7fc9821bc0f.jsmsedge.exeRemote address:185.199.110.154:443RequestGET /assets/ui_packages_react-core_register-app_ts-f7fc9821bc0f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Jan 2024 23:14:41 GMT
etag: 0x8DC1B9FE9AA4719
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:57 GMT
age: 2702172
x-served-by: cache-iad-kjyo7100158-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 77, 38483
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 167b331f4e351400b98d4923bae4c9e4f112273b
content-length: 6464
-
Remote address:185.199.110.154:443RequestGET /assets/react-code-view-cf32f3bc0919.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 23 Feb 2024 20:13:38 GMT
etag: 0x8DC34ABEBECC93A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:57 GMT
age: 14998
x-served-by: cache-iad-kjyo7100050-IAD, cache-lcy-eglc8600068-LCY
x-cache: HIT, HIT
x-cache-hits: 66, 156
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fb2f29b3a7f80051d6ed86b625bf49c9a5239b2e
content-length: 78291
-
Remote address:8.8.8.8:53Requestgithub-cloud.s3.amazonaws.comIN AResponsegithub-cloud.s3.amazonaws.comIN CNAMEs3-1-w.amazonaws.coms3-1-w.amazonaws.comIN CNAMEs3-w.us-east-1.amazonaws.coms3-w.us-east-1.amazonaws.comIN A3.5.27.164s3-w.us-east-1.amazonaws.comIN A52.216.26.20s3-w.us-east-1.amazonaws.comIN A52.216.217.209s3-w.us-east-1.amazonaws.comIN A52.217.122.217s3-w.us-east-1.amazonaws.comIN A52.216.209.73s3-w.us-east-1.amazonaws.comIN A52.217.102.100s3-w.us-east-1.amazonaws.comIN A3.5.29.240s3-w.us-east-1.amazonaws.comIN A52.216.58.145
-
Remote address:185.199.108.133:443RequestGET /u/19631364?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/png
etag: "2e88b7dcd93423cc0f258f765fc3d9df127e1504cc888051e553f694680099b1"
last-modified: Sat, 16 Jan 2021 12:52:48 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: 56F2:0DD0:37B174F:39F246F:65BE0730
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600079-LCY
x-cache: HIT
x-cache-hits: 1
x-timer: S1708738573.852996,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 66c4b7f5383fe5dfe980487cfef0159723eea302
expires: Sat, 24 Feb 2024 01:41:12 GMT
source-age: 1786076
vary: Authorization,Accept-Encoding
content-length: 1610
-
Remote address:8.8.8.8:53Requestuser-images.githubusercontent.comIN AResponseuser-images.githubusercontent.comIN A185.199.108.133user-images.githubusercontent.comIN A185.199.109.133user-images.githubusercontent.comIN A185.199.110.133user-images.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Request133.108.199.185.in-addr.arpaIN PTRResponse133.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-133githubcom
-
Remote address:8.8.8.8:53Request154.110.199.185.in-addr.arpaIN PTRResponse154.110.199.185.in-addr.arpaIN PTRcdn-185-199-110-154githubcom
-
Remote address:8.8.8.8:53Request3.121.82.140.in-addr.arpaIN PTRResponse3.121.82.140.in-addr.arpaIN PTRlb-140-82-121-3-fragithubcom
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.113.21
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1166
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002626
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99CB37:101A6F5:65D9480C
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1074
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003001
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99CB37:101A6F6:65D9480C
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1369
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002670
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99CB3B:101A6FD:65D9480C
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1540
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002277
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99CE42:101ADF8:65D9480C
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1396
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003408
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99CE45:101ADFB:65D94817
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1043
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003939
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99D75A:101C39D:65D94817
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1021
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003613
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99D75A:101C39E:65D94839
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1006
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002052
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99D75A:101C3A0:65D94839
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1403
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002151
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99D76F:101C3CB:65D94839
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1122
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003741
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DAFF:101CC45:65D94839
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1087
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002583
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DB0B:101CC69:65D94847
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1027
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002418
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DB0E:101CC6D:65D94847
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1012
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002302
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DB0E:101CC6E:65D94847
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1422
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002277
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DB25:101CCB4:65D94847
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1114
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md?plain=1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.001695
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DC09:101CEBB:65D94847
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1035
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md?plain=1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002588
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DC09:101CEBC:65D9484B
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1020
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md?plain=1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002772
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DC09:101CEBD:65D9484B
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1410
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md?plain=1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003286
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DC42:101CF25:65D9484B
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1133
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md?plain=1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002398
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DF62:101D697:65D9484B
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1046
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003495
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DF79:101D6CF:65D94857
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1021
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002461
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DF79:101D6D0:65D94857
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1006
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002653
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DF79:101D6D1:65D94857
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1403
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003018
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99DFAD:101D744:65D94857
-
Remote address:140.82.113.21:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1372
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002688
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: F779:4F51:99E7AD:101E981:65D94858
-
Remote address:185.199.110.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Thu, 19 Oct 2023 22:56:17 GMT
etag: 0x8DBD0F69A3B5496
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 4224736
x-served-by: cache-iad-kiad7000023-IAD, cache-lcy-eglc8600020-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 44888
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 902440cef91067a76822ac49066422d5086dc60d
content-length: 14426
-
Remote address:185.199.110.154:443RequestGET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D50EA4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 94
x-served-by: cache-iad-kiad7000081-IAD, cache-lcy-eglc8600020-LCY
x-cache: HIT, HIT
x-cache-hits: 4830742, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 26c22dfc8b6307f41e5e8a165d3cdd9b74341569
content-length: 959
-
Remote address:185.199.110.154:443RequestGET /favicons/favicon.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D47312
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:36:12 GMT
age: 133
x-served-by: cache-iad-kiad7000070-IAD, cache-lcy-eglc8600020-LCY
x-cache: HIT, HIT
x-cache-hits: 2372076, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5792d94d2ef7e24b0352c151f34f6419a5581d6c
content-length: 958
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A140.82.121.5
-
Remote address:140.82.121.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 53300
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:13 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 59
x-ratelimit-reset: 1708740837
x-ratelimit-used: 1
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E79F:356EE0:705005D:719B8D3:65D9480C
-
Remote address:140.82.121.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 948
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:23 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 59
x-ratelimit-reset: 1708740837
x-ratelimit-used: 1
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E79F:356EE0:7051C7A:719D55D:65D9480D
-
Remote address:140.82.121.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 246
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:23 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 59
x-ratelimit-reset: 1708740837
x-ratelimit-used: 1
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E79F:356EE0:7051C8C:719D56C:65D94817
-
Remote address:8.8.8.8:53Request21.113.82.140.in-addr.arpaIN PTRResponse21.113.82.140.in-addr.arpaIN PTRlb-140-82-113-21-iadgithubcom
-
Remote address:8.8.8.8:53Request5.121.82.140.in-addr.arpaIN PTRResponse5.121.82.140.in-addr.arpaIN PTRlb-140-82-121-5-fragithubcom
-
Remote address:8.8.8.8:53Request194.178.17.96.in-addr.arpaIN PTRResponse194.178.17.96.in-addr.arpaIN PTRa96-17-178-194deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request173.178.17.96.in-addr.arpaIN PTRResponse173.178.17.96.in-addr.arpaIN PTRa96-17-178-173deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request21.236.111.52.in-addr.arpaIN PTRResponse
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/blob/master/42.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html, application/xhtml+xml
dnt: 1
turbo-visit: true
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:56 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"2694ceda7a163264e64beed9cbe1041f"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: bf718bce5d48d726cb560d6c321bb96762b2b6a314a10bff992bc79b3d63ca83
accept-ranges: bytes
x-github-request-id: FF30:3EC718:14F6228:155ED8E:65D94838
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/latest-commit/master/42.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:57 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"49341796b459001036795d007ed6062b"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 170
x-github-request-id: FF30:3EC718:14F63DE:155EF60:65D94839
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/deferred-metadata/master/42.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:57 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"8797dac014dce0cf499b188ce8c7de61"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 429
x-github-request-id: FF30:3EC718:14F63DE:155EF5E:65D94839
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/blob/master/README.md HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
x-requested-with: XMLHttpRequest
x-github-target: dotcom
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:37:11 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"103969cd16196a6d5b5fdeb416789496"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 3302
x-github-request-id: FF30:3EC718:14F8B1C:156176E:65D94839
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/latest-commit/master/README.md HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:37:11 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"49341796b459001036795d007ed6062b"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 170
x-github-request-id: FF30:3EC718:14F8BB9:1561813:65D94847
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/deferred-metadata/master/README.md HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:37:11 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"b98f37d21c1d76e33570783348bca670"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 429
x-github-request-id: FF30:3EC718:14F8BB9:1561811:65D94847
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/blob/master/README.md?plain=1 HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
x-requested-with: XMLHttpRequest
x-github-target: dotcom
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md?plain=1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:37:14 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"31b612432ae06c229f9dad8b9143128a"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 2903
x-github-request-id: FF30:3EC718:14F9496:1562119:65D94847
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/blob/master/42.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
x-requested-with: XMLHttpRequest
x-github-target: dotcom
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
if-none-match: W/"2694ceda7a163264e64beed9cbe1041f"
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:37:27 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"92249af8afea1c0351f01b68baf81f87"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 1632
x-github-request-id: FF30:3EC718:14FB5C6:1564353:65D9484A
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/latest-commit/master/42.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
if-none-match: W/"8797dac014dce0cf499b188ce8c7de61"
ResponseHTTP/2.0 304
date: Sat, 24 Feb 2024 01:37:27 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"49341796b459001036795d007ed6062b"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-github-request-id: FF30:3EC718:14FB665:156440A:65D94857
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/deferred-metadata/master/42.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
if-none-match: W/"49341796b459001036795d007ed6062b"
ResponseHTTP/2.0 304
date: Sat, 24 Feb 2024 01:37:27 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"8797dac014dce0cf499b188ce8c7de61"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-github-request-id: FF30:3EC718:14FB665:1564409:65D94857
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/raw/master/42.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Sat, 24 Feb 2024 01:37:45 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin: https://render.githubusercontent.com
location: https://raw.githubusercontent.com/iamtraction/ZOD/master/42.zip
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: FF30:3EC718:14FE7E5:15676AB:65D94857
-
Remote address:140.82.121.3:443RequestGET /iamtraction/ZOD/raw/master/42.zip HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=qziVRAclBwaHR08B1yglvwGVJRK8BMTpj3pNACHr%2BqjqEudOxEdkvWTctHP%2F8D32unWfz48wr7CxeN%2BOAdBqa4%2BfgtMRJc%2FfaDbN26039%2FeW1TMMid%2BqS3mmQ8wkCIRRBvYlu5wbSsOXf%2BIm26LBfBKIqjVR3HxjBIpIgo1ftLiBsyRGurL%2Bs9NZs9EjNvZh72PUtLoPKEitQ63bxiM%2FWZS1RkX0wslLcm689wPG58WlZOJ0p1H8Bo1YOqFiWWwrNu4UFBV8q7hlwncIUUi9yA%3D%3D--lhTi%2BKoIZZt9vuTE--jxd4uwMOC8eNGKEEAuRQMg%3D%3D
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Sat, 24 Feb 2024 01:37:45 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin: https://render.githubusercontent.com
location: https://raw.githubusercontent.com/iamtraction/ZOD/master/42.zip
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: FF30:3EC718:14FF165:156804D:65D9486A
-
Remote address:140.82.121.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 2399
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:36:57 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 59
x-ratelimit-reset: 1708740837
x-ratelimit-used: 1
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E427:4041:6F8DD74:70D980C:65D94839
-
Remote address:140.82.121.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 855
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:37:11 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 59
x-ratelimit-reset: 1708740837
x-ratelimit-used: 1
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E427:4041:6F8FE36:70DB967:65D94839
-
Remote address:140.82.121.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 879
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/README.md?plain=1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:37:15 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 59
x-ratelimit-reset: 1708740837
x-ratelimit-used: 1
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E427:4041:6F90654:70DC1A1:65D94847
-
Remote address:140.82.121.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 661
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:37:28 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 59
x-ratelimit-reset: 1708740837
x-ratelimit-used: 1
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E427:4041:6F91FAA:70DDB6B:65D9484B
-
Remote address:140.82.121.5:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 293
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.1037888496.1708738571
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Sat, 24 Feb 2024 01:37:56 GMT
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 59
x-ratelimit-reset: 1708740837
x-ratelimit-used: 1
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
x-github-request-id: E427:4041:6F9585C:70E156A:65D94858
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.108.133raw.githubusercontent.comIN A185.199.111.133raw.githubusercontent.comIN A185.199.109.133raw.githubusercontent.comIN A185.199.110.133
-
Remote address:185.199.108.133:443RequestGET /iamtraction/ZOD/master/42.zip HTTP/2.0
host: raw.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://github.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/iamtraction/ZOD/blob/master/42.zip
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/zip
etag: W/"f6852342822502917e406c6af791548e67de43d7737d95b2e807b0aa9398f565"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 3CBA:13191:130481C:13D0C50:65D94868
accept-ranges: bytes
date: Sat, 24 Feb 2024 01:37:46 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600057-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1708738666.173684,VS0,VE208
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: f3465136155f11e27ddd0ab152f2d9340d1f7889
expires: Sat, 24 Feb 2024 01:42:46 GMT
source-age: 0
content-length: 42838
-
Remote address:8.8.8.8:53Request104.246.116.51.in-addr.arpaIN PTRResponse
-
204.79.197.200:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=5b3f653e07854808898fff8dd48fdc9f&localId=w:BCF5AEBF-A613-D42F-F8F6-06B407339A96&deviceId=6825825697278194&anid=tls, http22.0kB 9.2kB 21 19
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=5b3f653e07854808898fff8dd48fdc9f&localId=w:BCF5AEBF-A613-D42F-F8F6-06B407339A96&deviceId=6825825697278194&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=5b3f653e07854808898fff8dd48fdc9f&localId=w:BCF5AEBF-A613-D42F-F8F6-06B407339A96&deviceId=6825825697278194&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=5b3f653e07854808898fff8dd48fdc9f&localId=w:BCF5AEBF-A613-D42F-F8F6-06B407339A96&deviceId=6825825697278194&anid=HTTP Response
204 -
92.123.128.181:443https://www.bing.com/fd/ls/ls.gif?IG=1C7E998BA9BD4146A2A42CE804043050&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1708738675123}&log=UserEventtls, http2msedge.exe65.1kB 1.1MB 773 950
HTTP Request
GET https://www.bing.com/qbox?query=4&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=5465ec805dd74ec2ad00924eb611e0c2&oit=4&cp=1&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=42&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=59385bc15b9f413bb5b683e4cf282b2b&oit=4&cp=2&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=42+&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=cdc2880f98c847f8accf80ce8e228364&oit=4&cp=3&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=42+z&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=4e2257cbc3914ad3b81bad3514e53390&oit=4&cp=4&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=42+zipb&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=0646008e7bc14c51a22e15a1171a88d6&oit=4&cp=7&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=42+zipbo&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=e9b57946c8bf4d6292c68aeae25e6f11&oit=4&cp=8&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=42+zipbom&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=0264f6f80d7e4496af95294b545e6f92&oit=4&cp=9&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=42+zipbomb&language=en-US&pt=EdgBox&cvid=e6c93289f60246a9ab121b8cc155df91&ig=4d287a66e22443f3b6dc459fe5028bbe&oit=4&cp=10&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Request
GET https://www.bing.com/rp/Qk540QN8GIaMmT8oEUEVF6N8IF8.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/u0TytSSWsOO-eufo8YZ6J9vBmqk.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rb/H/cir3,as,cc,nc/kDU83y2VFZRoiLZLUxoTNHR8unY.css?bu=IpAGrgOuA6gErgOuA64DrgOuA64DiweNB-0GrgOuA64DrgPjBoIFvwauA64DggeuA5oFrgOPB50HrgOuA9IE4wToBK4D&or=wHTTP Request
GET https://r.bing.com/rp/_dZwfDcrceLXWpKNgk7C7VeU-q0.br.jsHTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:86,%22BC%22:417,%22SE%22:-1,%22TC%22:-1,%22H%22:608,%22BP%22:611,%22CT%22:612,%22IL%22:6},%22ad%22:[-1,-1,1263,609,1263,4258,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.icoHTTP Request
GET https://www.bing.com/rp/-7ETfQzBkK_2PbGk8r_3rM8GSu0.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.pngHTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=51.50944900512695&lon=-0.09908784925937653&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=4&clientsid=undefinedHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1708738555716%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.55%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1708738555716%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555729%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555731%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555735%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555745%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555764%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1708738555768%2C%22Name%22%3A593%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738555769%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1708738555771%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1708738555772%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Request
GET https://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.1e0df9ff-b013-45f3-b7aa-950120bda86e&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.a62a24cc-da14-474a-a85a-bc3246acc157&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.b5c5a858-016f-4289-aefd-6744bfe0f1a7&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.50b3f4b5-1571-4eff-abad-de0e86c84e07&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://r.bing.com/rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svgHTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1708738555942%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.2-97Y4F6G0_ckTXsy8XuvAHaEF&w=80&h=80&c=1&vt=10&bgcl=8e96d7&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=OVP.4s2-UJ-_sFLV7uQtfiVhugHgFo&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.igVodCmC2DDCZZ63PWngrQEkII&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.4c6ff183-b4e2-4456-bfca-c7bfa4ee0084&w=16&h=16&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2211%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.8bf43113-2294-4067-990d-a6c935b7f0c7&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.ab8b88f9-b761-4fdb-9ac7-36d9a55c9194&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.8bf43113-2294-4067-990d-a6c935b7f0c7&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.05409d17-5d83-4701-acc1-90430dd3b02c&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OIP.WNgJaSQuOn0k-woIXD0LIQHaDt&w=80&h=80&c=1&vt=10&bgcl=7f4cda&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.ab8b88f9-b761-4fdb-9ac7-36d9a55c9194&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.a62a24cc-da14-474a-a85a-bc3246acc157&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.1e0df9ff-b013-45f3-b7aa-950120bda86e&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.ld5N715vfv9nQb6Y1JZalgHaJ6&w=80&h=80&c=1&vt=10&bgcl=a509aa&r=0&o=6&pid=5.1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1466%2C%22time%22%3A1471%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1708738556301%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1472%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1708738556302%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1473%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1708738556303%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=1C7E998BA9BD4146A2A42CE804043050&iid=.5100&ptn=Web&ep=0&iconpl=1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=43744161&IID=SERP.5057&IG=1C7E998BA9BD4146A2A42CE804043050HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=1C7E998BA9BD4146A2A42CE804043050&IID=SERP.5066&q=42+zip+bomb&cvid=e6c93289f60246a9ab121b8cc155df91&aqs=edge.1.69i57j0l2.5322j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/c4ruj6QGsmSnOG64gJJnnnYDa44.br.cssHTTP Request
GET https://r.bing.com/rp/5-y8FBmAkXLBZZghI-X94CRnsqg.br.cssHTTP Request
GET https://r.bing.com/rp/WRGhsWGnkf3ko69VafMSpLBwgbk.br.cssHTTP Request
GET https://r.bing.com/rp/vDjLjnEkXEuH2C8u3tT0A004qwQ.br.cssHTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/turing/convtranslation/en-US.jsonHTTP Request
GET https://www.bing.com/welcomescreenassets?IG=1C7E998BA9BD4146A2A42CE804043050&IID=SERP.5780HTTP Request
GET https://www.bing.com/supercaptionsassets?IG=1C7E998BA9BD4146A2A42CE804043050&IID=SERP.5787HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/supercaptions?IID=SERP.5831&IG=1C7E998BA9BD4146A2A42CE804043050HTTP Response
200HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&HTTP Request
GET https://www.bing.com/sydchat/readTopicsInfo?lang=en&personas=primaryHTTP Request
GET https://www.bing.com/rp/heOXyRFzkLjRIgrn2jdcirMbXok.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738556392%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265d947fbccb44d66861acf9ab4f39174%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1708738556570%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265d947fbccb44d66861acf9ab4f39174%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1708738556570%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708738556626%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708738556632%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1708738556632%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738556793%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1708738556998%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22TranslationJSON%22%2C%22CustomData%22%3A%22%7B%5C%22lang%5C%22%3A%5C%22en-US%5C%22%2C%5C%22locationOrigin%5C%22%3A%5C%22https%3A%2F%2Fwww.bing.com%5C%22%2C%5C%22locationPath%5C%22%3A%5C%22%2Fsearch%5C%22%2C%5C%22numberStrings%5C%22%3A699%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557333%2C%22Name%22%3A%22SydneyTranslationAjaxLoaded%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557344%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.ClientInst%22,%22FID%22:%22CI%22,%22Name%22:%22ResizeObserverLimit%22}]HTTP Request
GET https://r.bing.com/rp/l8iFubC9EgDGvKo7xeNIvSQwikU.pngHTTP Request
GET https://www.bing.com/th?id=OEP.448D7CB38532B419B4FD6ACEC9BDA9CF&pid=BemailHTTP Request
GET https://www.bing.com/th?id=OEP.807079F6A2B6623BFBAB90AEE8CA4B82&pid=BemailHTTP Request
GET https://r.bing.com/rp/_WT61VllAyx4fyquJgufM7hwmeg.pngHTTP Request
GET https://www.bing.com/th?id=OEP.549AB33F1EB48B4C1BFC9D7D560C15AB&pid=BemailHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1606.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557347%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557376%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22PersonaGPTHandler%22%2C%22CustomData%22%3A%22%7B%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557376%2C%22Name%22%3A%22GetPersonasStarted%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738557376%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A-1%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557405%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1708738557405%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1708738557405%2C%22Name%22%3A%22SuperCaptionTaskPaneV1%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1708738557429%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%5DHTTP Request
GET https://www.bing.com/th?id=OIP.1kOJ6oN75yNhFqeOyn014gHaEK&w=197&h=116&c=7&o=6&pid=3.1HTTP Request
GET https://www.bing.com/th?id=OIP.eTUT3rn7DmSaBEvb9UPb4QHaD4&w=197&h=116&c=7&o=6&pid=3.1HTTP Request
GET https://www.bing.com/th?id=OIP.q_xShxXylE_8kPClRE5LhwHaEK&w=197&h=116&c=7&o=6&pid=3.1HTTP Request
GET https://www.bing.com/th?id=OIP.wJFpVp6cWKhP-YA0F_XmcQHaE6&w=197&h=116&c=7&o=6&pid=3.1HTTP Request
GET https://www.bing.com/th?id=OIP.HqM82oZX9RRCULLWnls19QHaDT&w=197&h=116&c=7&o=6&pid=3.1HTTP Request
GET https://www.bing.com/th?id=OIP.Pfy9pd6BjBXmY4yfJDKclwHaDt&w=197&h=116&c=7&o=6&pid=3.1HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.9mvow2Z077e3RL2j19aL-AEsDh&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.hWXaE5f-N54hd0G2MHhMzQEkII&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.SMc1WDueOdD8B9wOE-qZTAHgFo&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.MFTRt1Lqh6TpTGikeeuucwHgFo&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.znTHPbIPXJYcaHFXmnjXMQEsDh&w=196&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557535%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1708738557536%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SidePanel%22%2C%22T%22%3A%22CI.InteractionEvent%22%2C%22TS%22%3A1708738557542%2C%22Name%22%3A%22CibFreeSydneySetData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Ajax%22%2C%22TS%22%3A1708738557583%2C%22Name%22%3A%22SCTPRequestComplete%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1708738557591%2C%22Name%22%3A%22SuperCaptionNoImg%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738557623%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738557694%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%225788.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1708738557790%2C%22Name%22%3A%22ContainerToggledon%22%2C%22FID%22%3A%22wikiWidget%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.D1sImFZvDwKOKQa2lYFyTAHgFo&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.SMc1WDueOdD8B9wOE-qZTAHgFo&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.BV-Iyuvg__XSQN8cHsRkMwHgFo&w=236&h=132&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%225788.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1708738557790%2C%22Name%22%3A%22ContainerRender%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738557952%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/notifications/handle?action=1&nid=63245&view=BottomBanner_NoTitleRejectBtn&vertical=serpHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1708738561362%2C%22Name%22%3A%22AllowAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1708738561362%2C%22Name%22%3A%22BnpClick%22%2C%22FID%22%3A%22Bnp%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=1C7E998BA9BD4146A2A42CE804043050&CID=08BFC5B9A852649E076AD196A9DD6567&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564024%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564504%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564634%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564699%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1708738564797%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=1C7E998BA9BD4146A2A42CE804043050&ID=SERP,5228.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3D555e06793ba2d9a4JmltdHM9MTcwODY0NjQwMCZpZ3VpZD0wOGJmYzViOS1hODUyLTY0OWUtMDc2YS1kMTk2YTlkZDY1NjcmaW5zaWQ9NTIyOA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D08bfc5b9-a852-649e-076a-d196a9dd6567%26psq%3D42%2Bzip%2Bbomb%26u%3Da1aHR0cHM6Ly9naXRodWIuY29tL2lhbXRyYWN0aW9uL1pPRA%26ntb%3D1HTTP Response
200HTTP Request
GET https://www.bing.com/ck/a?!&&p=555e06793ba2d9a4JmltdHM9MTcwODY0NjQwMCZpZ3VpZD0wOGJmYzViOS1hODUyLTY0OWUtMDc2YS1kMTk2YTlkZDY1NjcmaW5zaWQ9NTIyOA&ptn=3&ver=2&hsh=3&fclid=08bfc5b9-a852-649e-076a-d196a9dd6567&psq=42+zip+bomb&u=a1aHR0cHM6Ly9naXRodWIuY29tL2lhbXRyYWN0aW9uL1pPRA&ntb=1HTTP Response
200HTTP Request
GET https://www.bing.com/favicon.icoHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/ls.gif?IG=1C7E998BA9BD4146A2A42CE804043050&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1708738675123}&log=UserEventHTTP Response
200 -
1.0kB 5.1kB 9 12
-
92.123.128.167:443https://r.bing.com/rs/7d/xt/jnc,nj/wbR1xGPtDBblbibnreQDst9MaZE.js?or=wtls, http2msedge.exe78.6kB 1.9MB 1204 1452
HTTP Request
GET https://r.bing.com/rp/Y26LIcmRz0EdnBtSjtN2P4pbrp4.br.jsHTTP Request
GET https://r.bing.com/rp/R14ozkkie30zM6FSjzwWFp8Ffzk.br.jsHTTP Request
GET https://r.bing.com/rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.jsHTTP Request
GET https://r.bing.com/rp/9MqrCXB0EVjVIRzDOArDGhu3yeM.br.jsHTTP Request
GET https://r.bing.com/rp/NKlfs_-_Zuwygh1SF6-C9XT2QxM.br.jsHTTP Request
GET https://r.bing.com/rp/4qLYPfN0EmVUH2TIgYLmYcXKYtQ.br.jsHTTP Request
GET https://r.bing.com/rp/-8B2JlFI9HgFcgp0RGJHcPQD2GM.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/2_T03GKj2lZLGoe1GR3JpyqblCM.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/bX_giwlxG7aZa2HY7n-7y6E9z18.br.jsHTTP Request
GET https://r.bing.com/rp/PO00TEedj5zoaFV8An3AbOHIyzY.br.jsHTTP Request
GET https://r.bing.com/rp/ascyKFaOzJnUTZ_D-Mv819BZ0Go.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.jsHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rs/7d/xb/nj/jQ1w07qyCcc9l2abcuV-aLzD-d8.js?or=wHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rp/Sjh4wvzd2Y3WP03lvCYB_XIB9oE.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/D87erXpqAa1uNluTtVD-b58L3X8.br.jsHTTP Request
GET https://r.bing.com/rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.jsHTTP Request
GET https://r.bing.com/rp/-BEQ_TpHKH1ZqSGIHPUIMCXcsiY.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rs/7d/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/JigriHckblqcu1XwKpT4wumVS2k.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/06bQtOdvnqIODKnOBKJedLV7FUg.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/HbkPYqcLh_xqZSd1KqLTrWN8MYY.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.jsHTTP Request
GET https://r.bing.com/rp/gEJbLKCNueQBwjMiec5b4y7cvVQ.br.jsHTTP Request
GET https://r.bing.com/rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.jsHTTP Request
GET https://r.bing.com/rp/E9t3sAO3lNcvcdO-T16IoSdcs94.br.jsHTTP Request
GET https://r.bing.com/rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.jsHTTP Request
GET https://r.bing.com/rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.jsHTTP Request
GET https://r.bing.com/rp/xt7g_MGKDn4_Fasl26hOjBDbZiY.br.jsHTTP Request
GET https://r.bing.com/rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.jsHTTP Request
GET https://r.bing.com/rp/t6Tz4UURXPD2SmtEEPGLoJpq69g.br.jsHTTP Request
GET https://r.bing.com/rp/CcaKHlGfOeoAimVI3WSoRFzFYNM.br.jsHTTP Request
GET https://r.bing.com/rp/ClBB7fdm5DZrrkATnoyfumVXhIs.br.jsHTTP Request
GET https://r.bing.com/rp/wQoQQLnNqGP0oUSTZiU3KFr-FTs.br.jsHTTP Request
GET https://r.bing.com/rp/AjU6jiWg-x6pnWzdPdiFX5Frlfk.br.jsHTTP Request
GET https://r.bing.com/rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.jsHTTP Request
GET https://r.bing.com/rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.jsHTTP Request
GET https://r.bing.com/rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Request
GET https://r.bing.com/rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.jsHTTP Request
GET https://r.bing.com/rp/Y_vP5bket1OE26V4d4L4FHDnP4w.br.jsHTTP Request
GET https://r.bing.com/rp/hulMy94NWe4P3UsIN3zt_iGS9n8.br.jsHTTP Request
GET https://r.bing.com/rp/lDSK5WXW01RCyGzCzzxdJDFYfO0.br.jsHTTP Request
GET https://r.bing.com/rp/k_1vDJ7YnYEjL9Qod9Nov34mjlg.br.jsHTTP Request
GET https://r.bing.com/rp/IZJX7X52Yk3KGeZJqEoHg_kDPy0.br.jsHTTP Request
GET https://r.bing.com/rp/bv2op3SXGL8XBbEMdCC7zeu_-EY.br.jsHTTP Request
GET https://r.bing.com/rp/1KWpwsgYpxeR_DqEjun1M_aWX3c.br.jsHTTP Request
GET https://r.bing.com/rp/gGRPwribt8XPTQXpd2zkMD5o04w.br.jsHTTP Request
GET https://r.bing.com/rp/b1tGfF7YW1vyypumVmyY7dmizYA.br.jsHTTP Request
GET https://r.bing.com/rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.jsHTTP Request
GET https://r.bing.com/rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.jsHTTP Request
GET https://r.bing.com/rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.jsHTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.jsHTTP Request
GET https://r.bing.com/rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/9tfFg6vO9uS7FxceSoXBYqA1DZY.br.jsHTTP Request
GET https://r.bing.com/rp/oGyDh-oDLn6IkPalHPWMedvSDQA.br.jsHTTP Request
GET https://r.bing.com/rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.jsHTTP Request
GET https://r.bing.com/rs/7d/t5/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=wHTTP Request
GET https://r.bing.com/rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.jsHTTP Request
GET https://r.bing.com/rp/ciI4DrhPUNmhXgxM4MW52bFXjfw.br.jsHTTP Request
GET https://r.bing.com/rp/ukaQhuYQyTz3agbHIeyBRoBxhmE.br.jsHTTP Request
GET https://r.bing.com/rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.jsHTTP Request
GET https://r.bing.com/rp/0UgTj-oiRnDKC7d-RWXdk9x4j00.br.jsHTTP Request
GET https://r.bing.com/rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.jsHTTP Request
GET https://r.bing.com/rp/kNUdPzzLEbQzYr3icm3MTxwk6-Y.br.jsHTTP Request
GET https://r.bing.com/rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.jsHTTP Request
GET https://r.bing.com/rp/5F86_iDyVt4Fjf1Blaqa2W_2tsA.br.jsHTTP Request
GET https://r.bing.com/rp/MCwdqGFTwqu20jt3177s57V4wZk.br.jsHTTP Request
GET https://r.bing.com/rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.jsHTTP Request
GET https://r.bing.com/rp/q3vkafrVjv12grVkPQlJmLegna0.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/mbuFLljzSy6Z7Kc_zphPXIgvoh0.br.jsHTTP Request
GET https://r.bing.com/rp/4CqZEDbQQNo8pxNGAY-pz2gS6TM.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/BnykzSrhLLq7vL0UKHbUNqrGDVk.br.jsHTTP Request
GET https://r.bing.com/rp/WjLJz0ZZ3W6qclUa_RsS6VdZFzE.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/QGgDCAP4Fmzft4oE0wUK8k18tLI.br.jsHTTP Request
GET https://r.bing.com/rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.jsHTTP Request
GET https://r.bing.com/rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.jsHTTP Request
GET https://r.bing.com/rp/45oaVkgLq8mr5mvzpRSIJZ8SBLk.br.jsHTTP Request
GET https://r.bing.com/rp/q7xUNH4DS00Oj5oZJnr72rw3NsI.br.jsHTTP Request
GET https://r.bing.com/rp/mSXQPT7e1TlMt8h0fagSrjh90gY.br.jsHTTP Request
GET https://r.bing.com/rp/1Fv2ZQvZTbMVx7KoU_6WkFwvTJ4.br.jsHTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/VJnSxYcv7TZB-im7xvuwo7wcIGs.br.jsHTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.jsHTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Request
GET https://r.bing.com/rp/SDeE6NKJQCkfNK6cB0GHg-KiEns.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/hx1FP91l4PKrDhCLfXHf3ouMwSg.br.jsHTTP Request
GET https://r.bing.com/rp/ulJ3ckR0YcGpvIX6xhO4prJhEQQ.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/wrZP3EgNVYrorH3c6R47Sruy0OM.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/R_rYK_qaMtV4wMhK7ShAxVvSe_s.br.jsHTTP Request
GET https://r.bing.com/rp/NLI5XRtpCK_NYPks3Y5xU5ORkeQ.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/z2dAP6NRI-oD0zBNaTUoppVXDNo.br.jsHTTP Request
GET https://r.bing.com/rp/GqYH8DiByBiZCqVusTrTXFQNN9Q.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.jsHTTP Request
GET https://r.bing.com/rs/7d/xt/jnc,nj/wbR1xGPtDBblbibnreQDst9MaZE.js?or=wHTTP Response
200HTTP Response
200 -
1.1kB 5.2kB 12 13
-
1.1kB 5.2kB 12 13
-
20.190.159.23:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=23096731-7588-4775-8d42-b66fc12fc642&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%221C7E998BA9BD4146A2A42CE804043050%22%7dtls, httpmsedge.exe2.9kB 7.4kB 14 13
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=23096731-7588-4775-8d42-b66fc12fc642&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%221C7E998BA9BD4146A2A42CE804043050%22%7dHTTP Response
200 -
13.107.5.80:443https://services.bingapis.com/suggestionchips/api/v1/cannedChipstls, http2msedge.exe2.7kB 9.7kB 19 25
HTTP Request
OPTIONS https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
204HTTP Request
POST https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
200 -
1.0kB 3.3kB 10 8
-
5.3kB 96.2kB 61 94
HTTP Request
GET https://github.com/iamtraction/ZODHTTP Response
200HTTP Request
GET https://github.com/iamtraction/ZOD/security/overall-countHTTP Request
GET https://github.com/iamtraction/ZOD/spoofed_commit_check/ed8b66a48a3b54be84d807e2afabbfe0822eb3a8HTTP Request
GET https://github.com/iamtraction/ZOD/hovercards/citation/sidebar_partial?tree_name=masterHTTP Request
GET https://github.com/iamtraction/ZOD/used_by_listHTTP Request
GET https://github.com/iamtraction/ZOD/refs?type=branchHTTP Request
GET https://github.com/iamtraction/ZOD/latest-commit/masterHTTP Request
GET https://github.com/iamtraction/ZOD/tree-commit-info/masterHTTP Request
GET https://github.com/iamtraction/ZOD/branch-countHTTP Request
GET https://github.com/iamtraction/ZOD/tag-countHTTP Response
204HTTP Request
GET https://github.com/manifest.jsonHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
989 B 4.7kB 9 10
-
185.199.110.154:443https://github.githubassets.com/assets/react-code-view-cf32f3bc0919.jstls, http2msedge.exe39.2kB 1.1MB 606 934
HTTP Request
GET https://github.githubassets.com/assets/light-0eace2597ca3.cssHTTP Request
GET https://github.githubassets.com/assets/dark-a167e256da9c.cssHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-2ef2a46b27ee.cssHTTP Request
GET https://github.githubassets.com/assets/primer-08e422afeb43.cssHTTP Request
GET https://github.githubassets.com/assets/global-05ed4a7e07b5.cssHTTP Request
GET https://github.githubassets.com/assets/github-8eaab228448a.cssHTTP Request
GET https://github.githubassets.com/assets/repository-6247ca238fd4.cssHTTP Request
GET https://github.githubassets.com/assets/code-ac2c2f3d57f1.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/wp-runtime-f765b5a6a079.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-6a10dd-e66ebda625fb.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-afaa9a250f2e.jsHTTP Request
GET https://github.githubassets.com/assets/environment-4ff0d843ea45.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_details-dialog-elemen-29dc30-a2a71f11a507.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-d6c09d7e4e48.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-8cd02f324209.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-6ff72b-44df89427254.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-91586b615d25.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-58eba3853ad3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-231ccf-aa129238d13b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-5c15271fc07d.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-5e0904652c1c.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-751caa0072bd.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-cbcee0788fe3.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-b59a2b2827ad.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-b85e9f4f1304.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-ca86212e46a4.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-d3f168a7b449.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-global-99d196517b1b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-c7f6a41a084c.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-92d4050cac07.jsHTTP Request
GET https://github.githubassets.com/assets/codespaces-428efe29b21c.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-08ab15-3e0517baca99.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_mini-th-55cf52-26041abdd865.jsHTTP Request
GET https://github.githubassets.com/assets/repositories-bd882e9d6550.jsHTTP Request
GET https://github.githubassets.com/assets/code-menu-2658b004279a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_hotkey_dist_index_js-node_modules_lodash-es_capitalize_js-b7930811adc2.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--821147-97ee2d5830e9.jsHTTP Request
GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-9b7386ec0bee.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-1164ee5f3e37.jsHTTP Request
GET https://github.githubassets.com/assets/react-lib-1fbfc5be2c18.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-b299afe58dd7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-ebfceb11fb57.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-0528cb519251.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-e001d0eead25.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130-8d276499c3fb.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-249efa9c2fae.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-a3c61ff6363e.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Flash_F-ad64b6-7663299a84eb.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-68debb3ba7c5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-b953fd-6857eb399610.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_deferred-registry_ts--ebbb92-64923177f972.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-6ac43f859e31.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-858bb94813b1.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_command-palette_copy_ts-ui_packages_commit-checks-status_index_ts-u-d90661-be3d6cb7195b.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_react-code-view_components_directory_DirectoryContent_index_ts-app_assets_-7718e4-3a0a62ddfb35.jsHTTP Request
GET https://github.githubassets.com/assets/repos-overview-eb0554f44c44.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-ed36a6f86edf.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-80f5de6aee1e.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0641622d2176.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-6075fddf37a9.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-079175c4c36b.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-d61b4d913a9a.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-b44391c9c830.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-526401-74de6d278da3.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-8b2ec10c68a7.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_react-code-view_components_file-tree_FileResultsList_tsx-a1c54aa487ae.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-39745e-56454ece1686.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-e905f63cdd0f.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayout_js-a0f5dc4acaba.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-1396cd0754d9.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-abca1b-e1f48b432bcb.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-5d623f8c8e93.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_react_lib-esm_Ava-691638-41f6b165755b.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-f7fc9821bc0f.jsHTTP Request
GET https://github.githubassets.com/assets/react-code-view-cf32f3bc0919.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
989 B 4.7kB 9 10
-
989 B 4.7kB 9 10
-
989 B 4.7kB 9 10
-
989 B 4.7kB 9 10
-
185.199.108.133:443https://avatars.githubusercontent.com/u/19631364?v=4&size=40tls, http2msedge.exe1.8kB 7.4kB 16 18
HTTP Request
GET https://avatars.githubusercontent.com/u/19631364?v=4&size=40HTTP Response
200 -
36.4kB 20.6kB 100 89
HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204 -
885 B 4.3kB 8 5
-
2.6kB 23.1kB 29 33
HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Request
GET https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.pngHTTP Response
200 -
58.8kB 8.2kB 63 48
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Response
200 -
5.7kB 90.4kB 64 92
HTTP Request
GET https://github.com/iamtraction/ZOD/blob/master/42.zipHTTP Response
200HTTP Request
GET https://github.com/iamtraction/ZOD/latest-commit/master/42.zipHTTP Request
GET https://github.com/iamtraction/ZOD/deferred-metadata/master/42.zipHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/iamtraction/ZOD/blob/master/README.mdHTTP Response
200HTTP Request
GET https://github.com/iamtraction/ZOD/latest-commit/master/README.mdHTTP Request
GET https://github.com/iamtraction/ZOD/deferred-metadata/master/README.mdHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/iamtraction/ZOD/blob/master/README.md?plain=1HTTP Response
200HTTP Request
GET https://github.com/iamtraction/ZOD/blob/master/42.zipHTTP Response
200HTTP Request
GET https://github.com/iamtraction/ZOD/latest-commit/master/42.zipHTTP Request
GET https://github.com/iamtraction/ZOD/deferred-metadata/master/42.zipHTTP Response
304HTTP Response
304HTTP Request
GET https://github.com/iamtraction/ZOD/raw/master/42.zipHTTP Response
302HTTP Request
GET https://github.com/iamtraction/ZOD/raw/master/42.zipHTTP Response
302 -
8.5kB 9.7kB 34 37
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
185.199.108.133:443https://raw.githubusercontent.com/iamtraction/ZOD/master/42.ziptls, http2msedge.exe2.4kB 50.4kB 29 48
HTTP Request
GET https://raw.githubusercontent.com/iamtraction/ZOD/master/42.zipHTTP Response
200
-
56 B 158 B 1 1
DNS Request
g.bing.com
DNS Response
204.79.197.20013.107.21.200
-
66 B 90 B 1 1
DNS Request
8.8.8.8.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
0.159.190.20.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
180.178.17.96.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
26.35.223.20.in-addr.arpa
-
516 B 8
-
73 B 139 B 1 1
DNS Request
181.128.123.92.in-addr.arpa
-
73 B 147 B 1 1
DNS Request
103.169.127.40.in-addr.arpa
-
70 B 144 B 1 1
DNS Request
18.31.95.13.in-addr.arpa
-
71 B 116 B 1 1
DNS Request
0.205.248.87.in-addr.arpa
-
56 B 204 B 1 1
DNS Request
r.bing.com
DNS Response
92.123.128.16792.123.128.181
-
57 B 206 B 1 1
DNS Request
th.bing.com
DNS Response
92.123.128.16792.123.128.181
-
73 B 139 B 1 1
DNS Request
167.128.123.92.in-addr.arpa
-
71 B 306 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
20.190.159.2320.190.159.7540.126.31.6740.126.31.7120.190.159.220.190.159.6820.190.159.7340.126.31.73
-
72 B 158 B 1 1
DNS Request
23.159.190.20.in-addr.arpa
-
67 B 152 B 1 1
DNS Request
services.bingapis.com
DNS Response
13.107.5.80
-
70 B 156 B 1 1
DNS Request
80.5.107.13.in-addr.arpa
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
140.82.121.3
-
75 B 139 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
-
69 B 133 B 1 1
DNS Request
github.githubassets.com
DNS Response
185.199.110.154185.199.108.154185.199.109.154185.199.111.154
-
75 B 253 B 1 1
DNS Request
github-cloud.s3.amazonaws.com
DNS Response
3.5.27.16452.216.26.2052.216.217.20952.217.122.21752.216.209.7352.217.102.1003.5.29.24052.216.58.145
-
79 B 143 B 1 1
DNS Request
user-images.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
-
74 B 118 B 1 1
DNS Request
133.108.199.185.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
154.110.199.185.in-addr.arpa
-
71 B 115 B 1 1
DNS Request
3.121.82.140.in-addr.arpa
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.113.21
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
140.82.121.5
-
72 B 117 B 1 1
DNS Request
21.113.82.140.in-addr.arpa
-
71 B 115 B 1 1
DNS Request
5.121.82.140.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
194.178.17.96.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
173.178.17.96.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
21.236.111.52.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
185.199.108.133185.199.111.133185.199.109.133185.199.110.133
-
73 B 159 B 1 1
DNS Request
104.246.116.51.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a65ab4f620efd5ba6c5e3cba8713e711
SHA1f79ff4397a980106300bb447ab9cd764af47db08
SHA2563964e81a3b4b582e570836837b90a0539e820886a35281b416e428e9bf25fd76
SHA51290330661b0f38ca44d6bd13a7ea2ab08a4065ec4801695e5e7e0dea154b13ac8d9b2737e36ebe9a314d2501b5ef498d03c5617c87e36986e294c701182db41b9
-
Filesize
152B
MD5854f73d7b3f85bf181d2f2002afd17db
SHA153e5e04c78d1b81b5e6c400ce226e6be25e0dea8
SHA25654c176976e1c56f13af90be9b8b678f17f36a943210a30274be6a777cf9a8dc4
SHA512de14899cfaad4c312804a7fe4dcb3e9221f430088cb8bf5a9b941ac392a0bbad4e6ca974e258e34617bbffff3bf6490fa90d8c6921616f44186e267ddaa02971
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5d37639b9085ed2212763eaa7655fec1e
SHA13f6ccf5356506b27040dfd1c37ec41a6a51c61ec
SHA256e2faf0775416278b458de1b65c38826a489236c22dff036245736e6cfd2e8493
SHA51271da426cd5ba4ed1e8f083e709085c3242f0583caf4288deac0a2d4b40db1bca4c9cff5cffa5f704843f0d45aeb436e5d6fdd5bc23e559bd8a461d867162be32
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD53146d05a82d2f34ce288567faeaa80b2
SHA1b8cff80b8365be5d69dd1a75e5461ee47fb5cdd8
SHA2569bf0c918872717c81e4000f3cb6d6cdaf396ff0a061cb1bf8ce91f2c66e66516
SHA5121e465d7b5fd0bcb1ef5e36932855228ff0bfdcd922e8131d858876bf28635bbef9ee1374bd78f28c9567d80c1617d384d105e2f39c1818b6e97e9281dd3cfadc
-
Filesize
796B
MD5d311d98315e7e1c6ea4ce0a80a787803
SHA137d544fee8c06bbdaf56905e6bd3a626ddc1e78e
SHA2568ce30f26e96418c065069adc5ad7b0cf76e6712a83c46c630de35b02a5eb0046
SHA512b9a87ff3141d7d06955d1bcaaa9f143dfef6f2e44a0007468bc497e37d09d998e4488a59b5246e102ccdb6e619a0ace96552aad6d3fb2e5fef007143cc7b54a0
-
Filesize
713B
MD5fbda6603b1a83b03ba2d34bf64cb152c
SHA196595d4fcb8bf5d68e21ffae60c0008ba638b452
SHA256bc303fc348c678611db9bb8ee45df73b118dfd5d30e770c1765741b2ae072086
SHA51226210ae16715636f734d889cda8949d0d78ae46254ff0d0005ad1851bc53373cf9cca5f1048cafc7318dd4b501f123597bc8bb577db9a866d6ca1d01e584ae9e
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
6KB
MD545570ae9fe686fac6c1b9764f83cc5aa
SHA1598336cc65170bcd0887c70244c05b764502e5df
SHA256889c5fa611d686acb21d9b9ea02af60e8c431c20487022b3100afff6ea0ded97
SHA512591668346afda902597b0dd0415dc15c64cfbdcd8d8d2fee63da711b30bc19c0beb96a64445b48deb449ed80f7286eca300521a988c469f64f9bfba424b1b99a
-
Filesize
6KB
MD5903bc92349fd4418f5a475fea24f57f8
SHA113d3a916b856faee1b2976c3e98593be4b8d2f5f
SHA256ceca42c279d2189e6acba3b1a1d00ec5c2082d35badc77953fb8e5222fa4fabe
SHA5129f8643fad7b9cd4b447234bb39ac2960a76b22603850a9e9ebcc31d9d9de0976015559f73407aa17362c0d4e0b504960edaf597408d501cf3026271b349f03b8
-
Filesize
7KB
MD52100f7a2d04354dadf3c3da66ba9cf92
SHA1a48e6c4e4ebef04f25aa158338ea10a052024d3b
SHA2569084ae669bb4673ab45cdf384abbb7f5aa52cbd98e3b34de47c07d5a04417bed
SHA5120b78f0ad4374896fc9202ccabfcc3c63ed209cf885fbab28f2f345ffb7fcf0fc2e8a63ac12e467b51c8cc927591cae145e18fc6f62970cf7a523a68ef1fdfc27
-
Filesize
6KB
MD58b67d277dc0d5809ffac8dfe7a797ec3
SHA1fa8af0d44d046137c999b6478c80c9e786f5fb52
SHA25636cf057aab0134e2000ab01c83f750f0b1caa794302ac31da18d22c3c03e0a6e
SHA51204f1e47b57c03cce1764be5e1359e84342291d82a900bd2b7a70e22eaddb6f90a9130f57b381d12ee5a1bf41559cfdd03f233909db9e5b93ef2032ab214872b8
-
Filesize
1KB
MD50fff713b8772a23cda03b5030ae9d113
SHA13e9120d04c981e7ff5a0dec58b48ee594ad5b9e7
SHA2562f100c679a334a7edd9a6063d5d7a6e2ec17fcecd345d2836198ab27542f0c1a
SHA512329e96fdd63101af836749219846928e328d8af478d7fe01045992cd3cf6c546a5b8b116096d302b601db64ffa606f0c0c92b71823e8c25c76c8a2648be3243c
-
Filesize
1KB
MD5196feb8cf699e5543f09d6204b8db9e1
SHA1c05490d54d52badf3b5dc0d33aef5fe93ec294ff
SHA25615ee68f91661785935500ff84fa48a9ada57dbe74fc2774f4e6ad65742b82d61
SHA512c4c74dee42a5ea6d13ec8b66b67729747b8f456caf06dbda3f8d7b1e32e9d9e771ebce51896ed164c7def3624c2f4780b1627f8a46bf30501bd9be1d1008ddf0
-
Filesize
1KB
MD55c290433d4f1572ea790f529e92dd445
SHA17fcdc86f3cbf065437648921adac5bcc682447dd
SHA25699975bd6e7d2f2e5ed3de29fb8d3e326fdd22ac92c6186f53aa523f6fba1a21f
SHA5128a89dac0f26a8dace7388ee79bcd5afb601675f7978f144598d25688bbe82bbc5a88f33be5d4e33654376c56b2037a24d9e121e02d02511cc241100f2f55aa60
-
Filesize
1KB
MD5a2d528edcb1a9c50f2aac86ea5258589
SHA19c3611b9d665ea9d82c3e98188e2f9b090ba3709
SHA2567ceb1977a2d02320fbcdb1b7b0eadac61de7a18352ee14c4d40729f325955e23
SHA512606c152dd42730689f7f05b63547ee5b9c5d50673146f018bf13dcd1549a2d2eab1dadbc148d1847e58be3322196d3e5ac18662a873878e8eb2fbf722fc0b930
-
Filesize
1KB
MD5d631f6f3167768b48547baeee9455cac
SHA1d996fbd28aadfe00a2e1f79442e79b58fa22fc65
SHA256f64ba8b55eb2814c9823bdcde526e4edce5be69fbb2169b631f700e532faa2c9
SHA51236ca6a9ad334df794ae987c4cfd269fb0960a1d8e04bffee9184b22530a2ffd921ce97eab892f7e4940b9b154b901ffc35a63d6ca119efd34a9301f8b7a632ea
-
Filesize
1KB
MD57c8c232f547fb2c7a61a43a2f3658ea3
SHA1d11ee25813bff0cc4ddb5ce12adf2cbf90e97ec9
SHA2565ffb543000df442aa7b9349560acecd39cafe3301d571870811b96b01a87336c
SHA512379f92dd969a89499e96989d03bda1ede5f1b2ae50367f53f01811da79b7f6f35d9047e3238bbfaf76866cfbdad2faf6ffa10bd85a13b454de4ad156b95c4a73
-
Filesize
370B
MD578c032916e58af5207b5de47fad5f60b
SHA1f87bcbfa75674f3dbecc24ffcf6a5d39781aba5e
SHA25656b3ff7abef01dde07f042790e207816a5829c3da77101f07034f398bc9cc761
SHA5125d55258ccb5be9bde0aa8b2ad67e56f743781137c14e6bf6de4d150e406e9746c87c7e5968d4fed8ded03721e9a329bcf7692e8f7587806862d199d0f78c26d2
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD52ccfd519aa3b03197c9fea4f33a2c087
SHA1fed2cd6f60fdf71a60dbb4a1be71b4b76122cb68
SHA256565dd70064df4d3558d46d8304d033c7f41754c266fd26bd48eb4e2a4763d1c3
SHA51293bcf443ccba9988a182735f2fd77201664cf5c695f43b70c81a0d772a05c7acead3f07ae1010c0d2ca20dd0cd6b35fcedc8c9aa73d14555c62172d37095c93f
-
Filesize
12KB
MD5ce95a85da33cb6b75b4af7cc52a71549
SHA1a64a0e59de3bd72bcafc18b79cef395d737acbb6
SHA256e35d7166f2f67644613541187ab21b000ab8f6b592be01912d9a94cbf3822d03
SHA51284af0a75e574c753e5762bed9260def003eb23a3b51719fb1f83852d876496134ec6db11b1eb3bec18cc446ca13fae843b255f026bb79aed8fe077b4ff4bee4b
-
Filesize
41KB
MD51df9a18b18332f153918030b7b516615
SHA16c42c62696616b72bbfc88a4be4ead57aa7bc503
SHA256bbd05de19aa2af1455c0494639215898a15286d9b05073b6c4817fe24b2c36fa
SHA5126382ca9c307d66ab7566acf78b1afd44b18b24d766253e1dc1cb3a3c0be96ecf1f2042d6bd3332d49078ffee571cf98869c1284c1d3e5c1c7dc3e4c64f71af80