Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05/03/2024, 13:13 UTC
Static task
static1
General
-
Target
$RMQOKEW.exe
-
Size
300KB
-
MD5
f52fbb02ac0666cae74fc389b1844e98
-
SHA1
f7721d590770e2076e64f148a4ba1241404996b8
-
SHA256
a885b1f5377c2a1cead4e2d7261fab6199f83610ffdd35d20c653d52279d4683
-
SHA512
78b4bf4d048bda5e4e109d4dd9dafaa250eac1c5a3558c2faecf88ef0ee5dd4f2c82a791756e2f5aa42f7890efcc0c420156308689a27e0ad9fb90156b8dc1c0
-
SSDEEP
3072:bGSHTJKB/DA8SBV7Nr6JD6u8w/CpLmrCpLmlrudATPTVWZV5wx3nu9B6jFdnp:bGSzYBchvEJD6LpZj+PTa7wx36AjX
Malware Config
Extracted
lokibot
http://blesblochem.com/two/gates1/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/1420-2-0x0000000005320000-0x0000000005334000-memory.dmp agile_net -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook $RMQOKEW.exe Key opened \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook $RMQOKEW.exe Key opened \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook $RMQOKEW.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1420 set thread context of 2144 1420 $RMQOKEW.exe 102 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2727153400-192325109-1870347593-1000\{EF07E99E-CCD7-42ED-BF7D-4E03E5C8B8EE} msedge.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1420 $RMQOKEW.exe 1420 $RMQOKEW.exe 1420 $RMQOKEW.exe 4556 msedge.exe 4556 msedge.exe 916 msedge.exe 916 msedge.exe 2764 identity_helper.exe 2764 identity_helper.exe 3188 msedge.exe 3188 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2144 $RMQOKEW.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1420 $RMQOKEW.exe Token: SeDebugPrivilege 2144 $RMQOKEW.exe Token: SeManageVolumePrivilege 5648 svchost.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe 916 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1420 wrote to memory of 2144 1420 $RMQOKEW.exe 102 PID 1420 wrote to memory of 2144 1420 $RMQOKEW.exe 102 PID 1420 wrote to memory of 2144 1420 $RMQOKEW.exe 102 PID 1420 wrote to memory of 2144 1420 $RMQOKEW.exe 102 PID 916 wrote to memory of 1208 916 msedge.exe 106 PID 916 wrote to memory of 1208 916 msedge.exe 106 PID 1420 wrote to memory of 2144 1420 $RMQOKEW.exe 102 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4804 916 msedge.exe 107 PID 916 wrote to memory of 4556 916 msedge.exe 108 PID 916 wrote to memory of 4556 916 msedge.exe 108 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 PID 916 wrote to memory of 3492 916 msedge.exe 109 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook $RMQOKEW.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook $RMQOKEW.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\$RMQOKEW.exe"C:\Users\Admin\AppData\Local\Temp\$RMQOKEW.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\$RMQOKEW.exe"C:\Users\Admin\AppData\Local\Temp\$RMQOKEW.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2144
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4452
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb5e4046f8,0x7ffb5e404708,0x7ffb5e4047182⤵PID:1208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:22⤵PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:82⤵PID:3492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:1844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:12⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:12⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3372 /prefetch:82⤵PID:3860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3372 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:12⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:12⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:12⤵PID:5716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:12⤵PID:6052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4676 /prefetch:82⤵PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4852 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2608 /prefetch:12⤵PID:5964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:12⤵PID:5980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,18038792015358053128,1563062784953347213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:12⤵PID:5132
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3404
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5648
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\SearchCheckpoint.mht1⤵PID:5044
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb5e4046f8,0x7ffb5e404708,0x7ffb5e4047182⤵PID:6024
-
Network
-
Remote address:8.8.8.8:53Request5.181.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request241.150.49.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request194.178.17.96.in-addr.arpaIN PTRResponse194.178.17.96.in-addr.arpaIN PTRa96-17-178-194deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request194.178.17.96.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request194.178.17.96.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request194.178.17.96.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request57.169.31.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request57.169.31.20.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request57.169.31.20.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request57.169.31.20.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request9.228.82.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request9.228.82.20.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request9.228.82.20.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request9.228.82.20.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request41.110.16.96.in-addr.arpaIN PTRResponse41.110.16.96.in-addr.arpaIN PTRa96-16-110-41deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request133.211.185.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request217.106.137.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request50.23.12.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request50.23.12.20.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request18.31.95.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request240.221.184.93.in-addr.arpaIN PTRResponse
-
GEThttps://www.bing.com/qbox?query=&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&oit=0msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&oit=0 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71ab6151b477a9a8865a8e054ad5c
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ahYm3rjQ3yOopReefbj7XzcKtXVqdox33hLgXyzMAW0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:31 GMT
set-cookie: MUID=29CAF61789B769673136E22E8852683F; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:30 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=29CAF61789B769673136E22E8852683F; expires=Sun, 30-Mar-2025 13:14:30 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=137B791F4F5669450B506D264EB368B5; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:30 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:30 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:30 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=46DC53D316A94CA3862D62A326F0E7AC&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:30 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:30 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:30 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=137B791F4F5669450B506D264EB368B5; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644470.2a5cf355
-
GEThttps://www.bing.com/qbox?query=r&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=7b0b2055d7e64f7ab8803e3139717b79&oit=1&cp=1&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=r&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=7b0b2055d7e64f7ab8803e3139717b79&oit=1&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71ab7cba344bd80eb99ccb4142616
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-T1n4dn/fhTvNoHV48RZwfkWkE4Gq8Zjw46q4cDQ5e6U='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:31 GMT
set-cookie: MUID=1EB9D91A89EA672A30C0CD2388736677; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:31 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1EB9D91A89EA672A30C0CD2388736677; expires=Sun, 30-Mar-2025 13:14:31 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=20EC7C0E0D0D66B33A0568370C946707; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:31 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:31 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=787EA964AB91434C93AEC091E20E49EB&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:31 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=20EC7C0E0D0D66B33A0568370C946707; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644471.2a5cfb8c
-
GEThttps://www.bing.com/qbox?query=ro&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=5864b14e7933496b81f6771a73f70048&oit=1&cp=2&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=ro&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=5864b14e7933496b81f6771a73f70048&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71ab8e8524d02a02093e9a8c85e67
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-USPHOmKqZqpptPgNG6kB0Hn4VGiz7HH3wgyvaiNRdys='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:32 GMT
set-cookie: MUID=08DA5FC19707632F10BF4BF89623620D; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=08DA5FC19707632F10BF4BF89623620D; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=06AA1F0B873C63F23BA60B328618625C; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=EA37386D12A240FB8BCE053CE57FD058&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=06AA1F0B873C63F23BA60B328618625C; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644472.2a5d035c
-
GEThttps://www.bing.com/qbox?query=rob&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=19fd590ceef84d05835214d5de93a75e&oit=1&cp=3&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=rob&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=19fd590ceef84d05835214d5de93a75e&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71ab8a6e142eca2b0d7e63b165903
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-fRchjx8l5N09lqtsKF8iUDy0SSKNyMG3pEsqGCCI5t0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:32 GMT
set-cookie: MUID=2A1476890F7B65DC0C3362B00E936450; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2A1476890F7B65DC0C3362B00E936450; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=269B86679A6B604F1C8F925E9B8361A8; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=92EB9111DA31492CA89C2B8A7E67E8E1&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:32 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=269B86679A6B604F1C8F925E9B8361A8; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644472.2a5d059a
-
GEThttps://www.bing.com/qbox?query=robl&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=209d07bf355e4c19b3c178b708a100d0&oit=1&cp=4&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=robl&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=209d07bf355e4c19b3c178b708a100d0&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71ab98851425aa93ea2e27572d2fd
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-whASvgPKx5lhs/PPOXq1czBjGO8gVXSP2Ujx1UcMl2w='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:33 GMT
set-cookie: MUID=06FBC17592526CF22DBFD54C93F96D10; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:33 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=06FBC17592526CF22DBFD54C93F96D10; expires=Sun, 30-Mar-2025 13:14:33 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=25DDF454CA206B2702BDE06DCB8B6A60; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:33 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:33 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:33 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=1D62270719674A10ACB1949504198F5B&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:33 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:33 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:33 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=25DDF454CA206B2702BDE06DCB8B6A60; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644473.2a5d0bda
-
GEThttps://www.bing.com/qbox?query=roblo&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=2c20a08b2ef542a2be65934072d1b227&oit=1&cp=5&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblo&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=2c20a08b2ef542a2be65934072d1b227&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71aba93cf4cd69fae2ff86ccf36fc
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-MJUdYg72C0U3TlSl6j7NC3K25nx9UMLDJIetLU8bvfg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:34 GMT
set-cookie: MUID=28A90B977E6160B416291FAE7F086168; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:34 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=28A90B977E6160B416291FAE7F086168; expires=Sun, 30-Mar-2025 13:14:34 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1B01665F6EE66EF31B0872666F8F6FA4; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:34 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:34 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:34 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=6C08C30FD1FF4061BBE0FC8F2CF27FB5&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:34 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:34 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:34 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1B01665F6EE66EF31B0872666F8F6FA4; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644474.2a5d1386
-
GEThttps://www.bing.com/qbox?query=roblox&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=0cccf291e0ce4a4abc28ca3e9605e1cd&oit=1&cp=6&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=0cccf291e0ce4a4abc28ca3e9605e1cd&oit=1&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71abb94a84e8f936305fe071e64e9
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-PTHsWR+ffA7R/lEigy9anJFS4kZrxkdzxU5kyMc6kQw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:35 GMT
set-cookie: MUID=16459020667F6B8324C68419674D6A97; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=16459020667F6B8324C68419674D6A97; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=361E9C291D9A6AA83AEA88101CA86BCB; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=DF4C19C14FC540E7BFA70E70206935EB&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=361E9C291D9A6AA83AEA88101CA86BCB; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644475.2a5d1acb
-
GEThttps://www.bing.com/qbox?query=roblox+&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=75f4aef1c07c42798e138ae1719ab90a&oit=1&cp=7&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=75f4aef1c07c42798e138ae1719ab90a&oit=1&cp=7&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71abb09e544aa896d5e007f17230d
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-NqCNwA6+6HkRq20PoQHEPQPvbrev6rjUz3kSAONOvuE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:35 GMT
set-cookie: MUID=2A5D0BB74CC664A538781F8E4DAD65F0; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2A5D0BB74CC664A538781F8E4DAD65F0; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=23BC372FBB8C6ED11B9D2316BAE76F0F; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=531C94A933BB42C9935C566C25A8E7E4&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=23BC372FBB8C6ED11B9D2316BAE76F0F; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644475.2a5d208f
-
GEThttps://www.bing.com/qbox?query=roblox+c&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=717364cdacb44c3f9fce55617bf1650e&oit=4&cp=8&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+c&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=717364cdacb44c3f9fce55617bf1650e&oit=4&cp=8&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71abb2ee24a8cba8ea4413938d172
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-qxR04NVCYEOK+UOABxBDcoZyEI9Ed8oUAvAfdlLJT/w='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:36 GMT
set-cookie: MUID=0774FB1C35B5649433D9EF2534A56520; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0774FB1C35B5649433D9EF2534A56520; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=363D7888AEFF6EB50BC06CB1AFEF6F69; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=1CD3CB1121A548D8A8CBFD2E6CE35FBD&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:35 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=363D7888AEFF6EB50BC06CB1AFEF6F69; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644475.2a5d2212
-
GEThttps://www.bing.com/qbox?query=roblox+ca&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=b323b34d88bb48f88fbbd55b25203397&oit=4&cp=9&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+ca&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=b323b34d88bb48f88fbbd55b25203397&oit=4&cp=9&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71abc894b47aa934a8ccd6924e5a8
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-95Wjmu1m4wyVpuaNwl69heg0300VQvarm5oAY2wTtFo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:36 GMT
set-cookie: MUID=03B9A169F8626D1A2DD7B550F9896C67; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=03B9A169F8626D1A2DD7B550F9896C67; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=33535E3018636D7F20004A0919886C64; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=ED079705F847400FB49E9765C3229BC9&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=33535E3018636D7F20004A0919886C64; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644476.2a5d271a
-
GEThttps://www.bing.com/qbox?query=roblox+car&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=f65d921b46b644248c8d9a7f1be6d559&oit=4&cp=10&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+car&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=f65d921b46b644248c8d9a7f1be6d559&oit=4&cp=10&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71abc979e41c68863c09de4a3bfdd
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-+B2dZ3a2nduK2KlfQrG/t4tD6eElYFlq61MoikqaJ10='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:36 GMT
set-cookie: MUID=0B08490F1E1167531C405D361F506610; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0B08490F1E1167531C405D361F506610; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3C816699B1426B06265A72A0B0036AA3; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=28CF57F292E74ACE8C65582F964A519E&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3C816699B1426B06265A72A0B0036AA3; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644476.2a5d282d
-
GEThttps://www.bing.com/qbox?query=roblox+card&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=342082753605430cb019b21ddd7dd9f4&oit=4&cp=11&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+card&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=342082753605430cb019b21ddd7dd9f4&oit=4&cp=11&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71abc16cd4d1780eec20eb9d84a3d
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-2bzEJhzHXFgcE+mPzltTXKZI5rhlutL8RyVBElqXUHY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:36 GMT
set-cookie: MUID=063FE7C2C89C63C53E48F3FBC9456294; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=063FE7C2C89C63C53E48F3FBC9456294; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0D90D24C7F1F6FDA00ECC6757EC66E89; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=004F76F81D66445084592B5CE6C24C10&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:36 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0D90D24C7F1F6FDA00ECC6757EC66E89; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644476.2a5d2903
-
GEThttps://www.bing.com/qbox?query=roblox+card+&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=3824e03898394b409abffe7b70fa2eff&oit=4&cp=12&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+card+&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=3824e03898394b409abffe7b70fa2eff&oit=4&cp=12&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71abdd4a540d38c81ed9ca15002fe
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-oFqPnrdX0uAUmHxOjGYmqRprQK+uVEM/c4fDeF8mj8U='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:37 GMT
set-cookie: MUID=28F66094639166962AA374AD622667C9; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:37 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=28F66094639166962AA374AD622667C9; expires=Sun, 30-Mar-2025 13:14:37 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1E257070C2AE61BC266B6449C3196080; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:37 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:37 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:37 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=8355AF1EDC874B3EB7FCBBD554FB9030&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:37 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:37 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:37 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1E257070C2AE61BC266B6449C3196080; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644477.2a5d2b58
-
GEThttps://www.bing.com/qbox?query=roblox+card+g&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=abd57e5d6ce8401088369524fc618e0e&oit=4&cp=13&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+card+g&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=abd57e5d6ce8401088369524fc618e0e&oit=4&cp=13&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71abe37934778b915bd1e36d22d97
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-JPPw7FbRcA1WOVwchh9lLq85EqfdOtcfN3OE70X9tq0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:38 GMT
set-cookie: MUID=18F24693F7266C880B1D52AAF6D16DB4; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=18F24693F7266C880B1D52AAF6D16DB4; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=33672772E0E46CE715A7334BE1136D91; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=0795F535A38B49789FB1A82801D7E075&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=33672772E0E46CE715A7334BE1136D91; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644478.2a5d3a12
-
GEThttps://www.bing.com/qbox?query=roblox+card+ge&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=b89f399d4ef94e0884e62987ebc733fb&oit=4&cp=14&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+card+ge&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=b89f399d4ef94e0884e62987ebc733fb&oit=4&cp=14&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71abe1b3f4ade8289775266074f4d
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-7xX+xPzkkQfJPfMVf4okGCLJdxqTLKKyN00prcQu6SQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:39 GMT
set-cookie: MUID=136EFCA7EF9C6B152679E89EEE956AC6; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=136EFCA7EF9C6B152679E89EEE956AC6; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0AB8C5FB2CF664992758D1C22DFF659F; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=5186BD25B73E4A49A84278778459DFFA&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:38 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0AB8C5FB2CF664992758D1C22DFF659F; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644478.2a5d3c68
-
GEThttps://www.bing.com/qbox?query=roblox+card+gen&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=e5dd263456eb48d5b77b00efc41f910a&oit=4&cp=15&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+card+gen&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=e5dd263456eb48d5b77b00efc41f910a&oit=4&cp=15&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71abfa1ac44dab639d795733e1a5c
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-xOvYMxwe2Q0YWCCEZh0hCIOIlC5VkGTFDB31d40PjhE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:39 GMT
set-cookie: MUID=36ACBD9DA0756D670882A9A4A1206C52; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=36ACBD9DA0756D670882A9A4A1206C52; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=32F70D1D1C83608D295819241DD661C0; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=400E9182E3D745E8AAA3515DE4DD4544&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=32F70D1D1C83608D295819241DD661C0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644479.2a5d3e70
-
GEThttps://www.bing.com/qbox?query=roblox+card+gene&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=ee2890ca28c640ea9a59daf94e36cae1&oit=4&cp=16&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+card+gene&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=ee2890ca28c640ea9a59daf94e36cae1&oit=4&cp=16&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71abf85a24ef388feb93f3958ff35
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-zl3yZC+tPqszCHBghGz/zXfhP6poAKC2lFuZWxYgxY0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:39 GMT
set-cookie: MUID=057821E3B62969DE28AA35DAB7216823; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=057821E3B62969DE28AA35DAB7216823; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2E5CA10132C66A152501B53833CE6B77; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=10864D7BD0AB479AA07A0C7310EB3202&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=2E5CA10132C66A152501B53833CE6B77; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644479.2a5d413d
-
GEThttps://www.bing.com/qbox?query=roblox+card+gener&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=58c45420b84d4494a4500a11eb18ee59&oit=4&cp=17&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+card+gener&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=58c45420b84d4494a4500a11eb18ee59&oit=4&cp=17&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71abff4294aebbf48546843fafc39
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-JZBeamAMOS8vSglJdMXJ+SOUCoMJda06I1GMi/aXyvQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:39 GMT
set-cookie: MUID=1FDA5EC440A86D833AC04AFD41956C3D; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1FDA5EC440A86D833AC04AFD41956C3D; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3D187F344CF56FD231716B0D4DC86E59; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=DF01D65E99894B9D940089927ACCD57B&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:39 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3D187F344CF56FD231716B0D4DC86E59; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644479.2a5d44a8
-
GEThttps://www.bing.com/qbox?query=roblox+card+genera&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=3e0130e8627649d191fa367bed614830&oit=4&cp=18&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+card+genera&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=3e0130e8627649d191fa367bed614830&oit=4&cp=18&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Tue, 05 Mar 2024 13:13:40 GMT
vary: Accept-Encoding
x-eventid: 65e71ac0c2bc488d865c75597dca716e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-RgJXQUt6HVfyMU0tSl7RlYgJUIXCyOfyO2fUudZ5ZX0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":0.5,"include_subdomains":true}
cross-origin-embedder-policy-report-only: require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only: same-origin; report-to="crossorigin-errors"
date: Tue, 05 Mar 2024 13:14:40 GMT
set-cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:40 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4; expires=Sun, 30-Mar-2025 13:14:40 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:40 GMT; path=/; HttpOnly
set-cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:40 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:40 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:40 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:40 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:40 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644479.2a5d463c
-
GEThttps://www.bing.com/qbox?query=roblox+card+generat&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=6403daf192a0440c859961c8cf45c7d2&oit=4&cp=19&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+card+generat&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=6403daf192a0440c859961c8cf45c7d2&oit=4&cp=19&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-CUL37g/P4ANslMI6+IobvJQclx3PUHxWAwkZQjNPJb0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Tue, 05 Mar 2024 13:14:40 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644480.2a5d481a
-
GEThttps://www.bing.com/qbox?query=roblox+card+generato&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=151354b34ea9442890b3270e29bfe657&oit=4&cp=20&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+card+generato&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=151354b34ea9442890b3270e29bfe657&oit=4&cp=20&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-PyUlR0bouajIhgeYjVWKJlH5/budIEVthqVfF+hY9KU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Tue, 05 Mar 2024 13:14:40 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644480.2a5d4819
-
GEThttps://www.bing.com/qbox?query=roblox+card+generator&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=4c7c4c24bb3849809afa4dc1634239cc&oit=4&cp=21&pgcl=4msedge.exeRemote address:92.123.128.152:443RequestGET /qbox?query=roblox+card+generator&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=4c7c4c24bb3849809afa4dc1634239cc&oit=4&cp=21&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC1CBFB9D7068E
cache-control: public, no-transform, max-age=314136
expires: Wed, 06 Mar 2024 05:35:39 GMT
akamai-grn: 0.ab777b5c.1709389203.12afc7d3
timing-allow-origin: *
content-length: 9002
content-type: image/png
content-md5: f09Mfa7yqtUYlQpALPKYMQ==
x-ms-request-id: b9affdfa-b01e-007a-3f82-5e586a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Tue, 05 Mar 2024 13:14:40 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644480.2a5d494e
-
GEThttps://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.128.152:443RequestGET /search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-cdn-traceid:
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644481.2a5d5336
-
Remote address:92.123.128.152:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
etag: 0x8DBFC06F3CBD118
akamai-grn: 0.33d01702.1709286742.d9ce1b8
content-type: text/javascript; charset=utf-8
content-md5: 51bDyaIT6vSMRE7xaOBuww==
x-ms-request-id: 5a287ef2-401e-0033-1dcf-671a81000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6724
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.36d01702.1709286982.9f6f5c9
akamai-grn: 0.2f18dd58.1709473246.176e2666
akamai-grn: 0.76361602.1709533640.1cbdb727
vary: Accept-Encoding
akamai-grn: 0.65361602.1709598699.c07a5bb
cache-control: public, no-transform, max-age=40114
expires: Tue, 05 Mar 2024 18:35:50 GMT
akamai-grn: 0.59281102.1709623636.eb69450d
timing-allow-origin: *
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644481.2a5d5337
-
Remote address:92.123.128.152:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BC8A0C68CA714AF09C7FF28573C3F550 Ref B: LTSEDGE1508 Ref C: 2024-03-05T13:14:41Z
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644481.2a5d5334
-
Remote address:92.123.128.152:443RequestGET /rp/yzhK9LMK0pK8FBXJDlWpAoFuOfI.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: EDC0D6D5876D4E34B96F79A4A57EB4F4 Ref B: LTSEDGE1422 Ref C: 2024-03-05T13:14:41Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644481.2a5d5335
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 353
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
etag: 0x8DBFA9F36A4F869
cache-control: public, no-transform, max-age=368634
expires: Mon, 04 Mar 2024 21:52:38 GMT
akamai-grn: 0.a9777b5c.1709220524.2648426
timing-allow-origin: *
content-length: 1929
content-type: image/png
content-md5: TBVfy13T2kZEUa0kC23mBg==
x-ms-request-id: 5e11f72b-901e-0042-4714-66fcaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-amd-bc-debug: [a=2.16.128.46,b=582054828,c=c,d=1709623997,h=200,k=1,l=66,n=GB_EN_LONDON,o=20940,r=68,p=1929,j=[[a=10.16.128.63,b=582054828,c=p,d=1709623997,h=200,k=1,l=65,m=0,r=66]]],[a=2.16.128.63,b=669013034,c=p,d=1709623997,h=200,k=6,l=58,n=GB_EN_LONDON,o=20940,r=65,p=1929,j=[[a=20.60.19.132,b=669013034,c=o,d=1709623997,h=304,k=41,l=14,m=3,r=58,p=0,t=cus]]]
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644481.2a5d5481
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:68,%22BC%22:445,%22SE%22:-1,%22TC%22:-1,%22H%22:767,%22BP%22:886,%22CT%22:897,%22IL%22:21},%22ad%22:[-1,-1,1263,609,1263,3914,1],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:68,%22BC%22:445,%22SE%22:-1,%22TC%22:-1,%22H%22:767,%22BP%22:886,%22CT%22:897,%22IL%22:21},%22ad%22:[-1,-1,1263,609,1263,3914,1],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e71ac1af514fd08e5303192350b239
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-AAK79Ua7OmCRtZZCutDq2vscs/hYE8WPnx+fN+RyOWU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: EEF3B98AA42C4A2CAFCD68959DF77C98 Ref B: LON04EDGE1205 Ref C: 2024-03-05T13:14:41Z
date: Tue, 05 Mar 2024 13:14:41 GMT
set-cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4; expires=Sun, 30-Mar-2025 13:14:41 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:41 GMT; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:41 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644481.2a5d5511
-
Remote address:92.123.128.152:443RequestGET /sa/simg/favicon-trans-bg-blue-mg.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C4E9CFD4E83B4B5EB9336346FDE94E2C Ref B: LTSEDGE2007 Ref C: 2024-03-05T13:14:42Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644482.2a5d57c3
-
Remote address:92.123.128.152:443RequestGET /rp/-7ETfQzBkK_2PbGk8r_3rM8GSu0.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: EC7B3832883A405AADE7E82D6FEA5FA6 Ref B: LON04EDGE1119 Ref C: 2024-03-05T13:14:42Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644482.2a5d57c7
-
Remote address:92.123.128.152:443RequestGET /rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A8D96095EAEB4445B451A2F9D28DCB57 Ref B: LON04EDGE0721 Ref C: 2024-03-05T13:14:42Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644482.2a5d57c0
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=51.51993179321289&lon=-0.10882288962602615&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=undefinedmsedge.exeRemote address:92.123.128.152:443RequestGET /geolocation/write?isDevLoc=false&lat=51.51993179321289&lon=-0.10882288962602615&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8A12B5352A744D1D8E62EB96F7116903 Ref B: LTSEDGE1508 Ref C: 2024-03-05T13:14:42Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644482.2a5d57c4
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C6075962C38543798A8DFC4C21893FEF Ref B: LTSEDGE1014 Ref C: 2024-03-05T13:14:42Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644482.2a5d5852
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1CC146B34CD74E65A24405B13BCDF564 Ref B: LTSEDGE2020 Ref C: 2024-03-05T13:14:42Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644482.2a5d5867
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 08276AE046804D55905AFF5B80179B9D Ref B: LTSEDGE1111 Ref C: 2024-03-05T13:14:42Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644482.2a5d57c2
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FDEC7C886655482F9381097AE0B07041 Ref B: LON04EDGE1111 Ref C: 2024-03-05T13:14:42Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644482.2a5d5d84
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709644479974%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.35%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1709644479974%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480019%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480021%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480021%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480044%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480047%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1709644480051%2C%22Name%22%3A655%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709644479974%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.35%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1709644479974%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480019%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480021%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480021%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480044%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480047%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1709644480051%2C%22Name%22%3A655%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D30338588B68419F9A729ED9C3EBA887 Ref B: LTSEDGE1708 Ref C: 2024-03-05T13:14:42Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644482.2a5d5d85
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480069%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480069%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1709644480069%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480069%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480069%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1709644480069%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F29C338752004480B503ACB6E8B81E83 Ref B: LTSEDGE1508 Ref C: 2024-03-05T13:14:43Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644483.2a5d5dd6
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1709644480512%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1709644480512%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2D40DC6327324494A6DFFCCE739D211B Ref B: LTSEDGE2020 Ref C: 2024-03-05T13:14:43Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644483.2a5d5dd7
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2221%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D22FB0E36A754A149A74CE9AA96B0C8D Ref B: LTSEDGE2020 Ref C: 2024-03-05T13:14:43Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644483.2a5d5ddd
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 65e71ac34b1d4b5abbc5a64eb1b75917
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-q1VaUgsx0pEpUUT8yW6Vzk6TNL9vGweEWwCpz57q2GM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644483.2a5d5e6d
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A3024%2C%22time%22%3A3029%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1709644481406%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A3024%2C%22time%22%3A3029%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1709644481406%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71ac34528434c90e396496b157009
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-/RvHE/gaiODoVQHs1xufE0y08hnuiD6OZc4nRHUFRDI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:43 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:43 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644483.2a5d5dde
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A3030%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709644481407%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A3030%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709644481407%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 65e71ac3629d43c49ed20c3f136d7cbe
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-OvSxYchjplCxXM0L2oXEsQkOYRxAzmA5ixMhVmzLi6M='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:43 GMT
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Wed, 05-Mar-2025 13:14:43 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644483.2a5d608f
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A3031%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709644481408%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A3031%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709644481408%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e71ac3235d4dfead204567c23833df
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-N6W4Sml/9JF25byK4EwQFB3+MNmQl7kbBjpAi3JAQSo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: E408D68781F1410785BD88BAEF59EDD4 Ref B: LTSEDGE1620 Ref C: 2024-03-05T13:14:43Z
date: Tue, 05 Mar 2024 13:14:43 GMT
set-cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4; expires=Sun, 30-Mar-2025 13:14:43 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=05389E8BE41A6DE100508AB2E5226C47; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644483.2a5d61a8
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=F03B1090CEFF420CA06AA323F544F202&iid=.5100&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:92.123.128.152:443RequestGET /images/sbi?mmasync=1&ig=F03B1090CEFF420CA06AA323F544F202&iid=.5100&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2D1AA9149F084E7FB67E4755B9F575E7 Ref B: LTSEDGE1508 Ref C: 2024-03-05T13:14:43Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644483.2a5d6296
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=44047273&IID=SERP.5057&IG=F03B1090CEFF420CA06AA323F544F202msedge.exeRemote address:92.123.128.152:443RequestPOST /rewardsapp/ncheader?ver=44047273&IID=SERP.5057&IG=F03B1090CEFF420CA06AA323F544F202 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8AB94610948142AB828C3E52FF304F30 Ref B: LTSEDGE1113 Ref C: 2024-03-05T13:14:43Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644483.2a5d629f
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=F03B1090CEFF420CA06AA323F544F202&IID=SERP.5066&q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.128.152:443RequestPOST /rewardsapp/reportActivity?IG=F03B1090CEFF420CA06AA323F544F202&IID=SERP.5066&q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 165
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B2D2BA267B8141E8A69C25786B58B61B Ref B: LTSEDGE1408 Ref C: 2024-03-05T13:14:43Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644483.2a5d62a0
-
Remote address:92.123.128.152:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71ac41da8406d9d32778e1185dc78
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-32QfriSMNnoaVfxb4t4/BfngbXfCR9RL/X0mp2mjSkE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:44 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644484.2a5d66c7
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 373
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e71ac42b454277872945175e748c2f
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-HMLMbvgB4LEVDIL7kSa7N8Ra9mQG6yZvw8JgG0RUU1I='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 1AD99D2CEDAF4601A1E8060B725F1686 Ref B: LTSEDGE1109 Ref C: 2024-03-05T13:14:44Z
date: Tue, 05 Mar 2024 13:14:44 GMT
set-cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4; expires=Sun, 30-Mar-2025 13:14:44 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644484.2a5d66c6
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=21600
content-encoding: br
vary: Accept-Encoding
x-eventid: 65e71ac4092a41eba5e88be438a09361
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-P9326HLtxL1nzYFZJ34hQGfKX8C6DivWIfXrGAFvN1g='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 65e71ac4092a41eba5e88be438a09361|AFD:65e71ac4092a41eba5e88be438a09361|2024-03-05T13:14:44.859Z
date: Tue, 05 Mar 2024 13:14:44 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us; domain=.bing.com; path=/; httponly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644484.2a5d66c5
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 830262A3C5114C76B54645DBBBDC4C46 Ref B: LTSEDGE1912 Ref C: 2024-03-05T13:14:45Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644485.2a5d6ad8
-
Remote address:92.123.128.152:443RequestGET /turing/convtranslation/en-US.json HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/json
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin: *
x-eventid: 65e71ac51fbe47ceb5f48d73be2ae72e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-HNTU3DvbTyDcTZyDVFscegEpPDSaURH7wEF6sMCTDeY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 27D2F707C95C4531A75057CC92EB25C2 Ref B: LON04EDGE0706 Ref C: 2024-03-05T13:14:45Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:45 GMT
set-cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4; expires=Sun, 30-Mar-2025 13:14:45 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644485.2a5d6adc
-
GEThttps://www.bing.com/welcomescreenassets?IG=F03B1090CEFF420CA06AA323F544F202&IID=SERP.5851msedge.exeRemote address:92.123.128.152:443RequestGET /welcomescreenassets?IG=F03B1090CEFF420CA06AA323F544F202&IID=SERP.5851 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 5521
content-type: image/png
content-md5: dspgs9YNVvIOGWfK/zL25w==
last-modified: Tue, 07 Nov 2023 06:18:14 GMT
etag: 0x8DBDF5953284A9A
x-ms-request-id: 7d9e89f8-301e-004b-7ac8-6bb979000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-amd-bc-debug: [a=2.17.209.145,b=673542536,c=c,d=1709294933,h=200,k=1,l=91,n=GB_EN_LONDON,o=20940,r=92,p=5521,j=[[a=10.17.209.128,b=673542536,c=p,d=1709294933,h=200,k=10,l=37,m=0,r=47]]],[a=2.17.209.128,b=727460869,c=p,d=1709294933,h=200,k=1,l=0,n=GB_EN_LONDON,o=20940,r=1,p=5521]
date: Tue, 05 Mar 2024 13:14:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644485.2a5d6c85
-
GEThttps://www.bing.com/supercaptionsassets?IG=F03B1090CEFF420CA06AA323F544F202&IID=SERP.5858msedge.exeRemote address:92.123.128.152:443RequestGET /supercaptionsassets?IG=F03B1090CEFF420CA06AA323F544F202&IID=SERP.5858 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1
ResponseHTTP/2.0 200
content-length: 9158
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e71ac550e24eedaeac6737483577c2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Dw1HJZFunXcFGSdiAz/Pa6+ppJ/7/q2NoKOFOu7Xplo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 934628564B1D495BA8A65D1FFDB1B22C Ref B: LTSEDGE1713 Ref C: 2024-03-05T13:14:45Z
date: Tue, 05 Mar 2024 13:14:45 GMT
set-cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4; expires=Sun, 30-Mar-2025 13:14:45 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644485.2a5d6c84
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644481490%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265e71ac0c2bc488d865c75597dca716e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709644481511%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265e71ac0c2bc488d865c75597dca716e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709644481512%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709644481693%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709644481698%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709644481698%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644482196%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1709644482400%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1709644483273%2C%22Name%22%3A%22RejectAll%22%2C%22FID%22%3A%22Mcp%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644481490%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265e71ac0c2bc488d865c75597dca716e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709644481511%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265e71ac0c2bc488d865c75597dca716e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709644481512%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709644481693%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709644481698%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709644481698%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644482196%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1709644482400%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1709644483273%2C%22Name%22%3A%22RejectAll%22%2C%22FID%22%3A%22Mcp%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1
cookie: BCP=AD=0&AL=0&SM=0
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4D345DD62B0F4AC9B7B937BE1D6842A2 Ref B: LTSEDGE1713 Ref C: 2024-03-05T13:14:46Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644486.2a5d71b1
-
POSThttps://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=F03B1090CEFF420CA06AA323F544F202&ID=SERP,5900.1&url=javascript%3A%20void(0)msedge.exeRemote address:92.123.128.152:443RequestPOST /fd/ls/GLinkPingPost.aspx?IG=F03B1090CEFF420CA06AA323F544F202&ID=SERP,5900.1&url=javascript%3A%20void(0) HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
ResponseHTTP/2.0 200
etag: 0x8DBBF5ACB7D6BB2
cache-control: public, no-transform, max-age=431944
expires: Fri, 08 Mar 2024 10:08:32 GMT
akamai-grn: 0.4b281102.1709460568.846bb2d2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1140
content-type: image/svg+xml
content-md5: h72kc4ln8WnRidauN/oSRw==
x-ms-request-id: b75acab7-801e-0095-7462-69ad9f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Tue, 05 Mar 2024 13:14:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644487.2a5d79d9
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&msedge.exeRemote address:92.123.128.152:443RequestGET /sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
content-length: 9157
content-type: text/html; charset=utf-8
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e71ac7706e410abfe648b3c2880a63
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-DwmltzeHDP6iM2vdNkb+GECOAWHP78YRWoqPBQNixW4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 6C9C6D6F710A4E15B11578EDA797CC07 Ref B: LON04EDGE1205 Ref C: 2024-03-05T13:14:47Z
date: Tue, 05 Mar 2024 13:14:47 GMT
set-cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4; expires=Sun, 30-Mar-2025 13:14:47 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644487.2a5d7aa9
-
Remote address:92.123.128.152:443RequestGET /rp/heOXyRFzkLjRIgrn2jdcirMbXok.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C8F4A8A27EEE481DA2FDB0AB52698A0D Ref B: LTSEDGE2020 Ref C: 2024-03-05T13:14:47Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644487.2a5d7ae4
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1709644483985%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22Namespace%22%3A%22TranslationJSON%22%2C%22CustomData%22%3A%22%7B%5C%22lang%5C%22%3A%5C%22en-US%5C%22%2C%5C%22locationOrigin%5C%22%3A%5C%22https%3A%2F%2Fwww.bing.com%5C%22%2C%5C%22locationPath%5C%22%3A%5C%22%2Fsearch%5C%22%2C%5C%22numberStrings%5C%22%3A711%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484034%2C%22Name%22%3A%22SydneyTranslationAjaxLoaded%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1600.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484067%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484158%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644484158%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A-1%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484257%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644484260%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1709644483985%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22Namespace%22%3A%22TranslationJSON%22%2C%22CustomData%22%3A%22%7B%5C%22lang%5C%22%3A%5C%22en-US%5C%22%2C%5C%22locationOrigin%5C%22%3A%5C%22https%3A%2F%2Fwww.bing.com%5C%22%2C%5C%22locationPath%5C%22%3A%5C%22%2Fsearch%5C%22%2C%5C%22numberStrings%5C%22%3A711%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484034%2C%22Name%22%3A%22SydneyTranslationAjaxLoaded%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1600.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484067%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484158%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644484158%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A-1%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484257%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644484260%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9064220DEB2C4F77B92ACEB8DA3920F8 Ref B: LTSEDGE2020 Ref C: 2024-03-05T13:14:47Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644487.2a5d7f00
-
Remote address:92.123.128.152:443RequestGET /rp/v6T2hhKPV0ncl46oF7sbuo4xFNE.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D5482D50A7B44F9FB1C2E43645C4E9B8 Ref B: LTSEDGE1713 Ref C: 2024-03-05T13:14:47Z
date: Tue, 05 Mar 2024 13:14:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644487.2a5d7f03
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&msedge.exeRemote address:92.123.128.152:443RequestGET /sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BC6137FE64394DFAA7EA2CB0C393B84D Ref B: LTSEDGE1113 Ref C: 2024-03-05T13:14:47Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644487.2a5d7efe
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484328%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484330%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644484887%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644484888%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644484980%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485716%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484328%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484330%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644484887%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644484888%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644484980%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485716%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FFE58A54CB8D466B9380A5A194A27784 Ref B: LTSEDGE1508 Ref C: 2024-03-05T13:14:47Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644487.2a5d7eff
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485716%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485716%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4C610C2C5BDA404BA6A67CC866ACE938 Ref B: LTSEDGE1408 Ref C: 2024-03-05T13:14:47Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644487.2a5d7efc
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1709644485730%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1709644485730%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486
ResponseHTTP/2.0 200
content-length: 1
content-type: text/html
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e71ac777334d6cb75c23b8819df007
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Hy1KVnKFeOcoKLlWr3HGpNb9H8roS9pVrxMY9VYc5ck='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: CA8E938536C14798B98CFC51D2D2EF94 Ref B: LTSEDGE1708 Ref C: 2024-03-05T13:14:47Z
date: Tue, 05 Mar 2024 13:14:47 GMT
set-cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4; expires=Sun, 30-Mar-2025 13:14:47 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447; domain=.bing.com; expires=Sun, 30-Mar-2025 13:14:47 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644487.2a5d7f02
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 235
content-type: text/html; charset=utf-8
content-encoding: br
expires: Thu, 01 Jan 1970 00:00:00 GMT
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 65e71ac7712c4762b5500d724d124e18
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-MJbwlA4Hh+fhvgf70WCU/rvfv6z2KXhIpQpE+bRIBo8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: AC3F910165CB41EFA1D90F72D8DE3A40 Ref B: LTSEDGE1113 Ref C: 2024-03-05T13:14:47Z
date: Tue, 05 Mar 2024 13:14:47 GMT
set-cookie: .AspNetCore.Cookies=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponly
set-cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4; expires=Sun, 30-Mar-2025 13:14:47 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644487.2a5d7fa7
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7916E1DD21B04003A87F5D60BB16A544 Ref B: LTSEDGE1408 Ref C: 2024-03-05T13:14:48Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644488.2a5d80be
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=1895E803A9AA68AA241AFC3AA827690E&clientsid=undefinedmsedge.exeRemote address:92.123.128.152:443RequestGET /geolocation/write?isBlocked=true&sid=1895E803A9AA68AA241AFC3AA827690E&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: AB3338A5422C4ACD98B0A24D45D1CAF3 Ref B: LTSEDGE0815 Ref C: 2024-03-05T13:14:48Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644488.2a5d80ce
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 299
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 71102B41361A415493390A8F2EB20F84 Ref B: LTSEDGE2007 Ref C: 2024-03-05T13:14:48Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644488.2a5d80cf
-
Remote address:92.123.128.152:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F71F27DEE01E47D38FD04BBD08047B2C Ref B: LTSEDGE1014 Ref C: 2024-03-05T13:14:48Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644488.2a5d814f
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F8FA60FA85F04AF3ADC386B943603A44 Ref B: LTSEDGE1113 Ref C: 2024-03-05T13:14:48Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644488.2a5d81da
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644485773%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644485773%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644485795%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485824%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644485773%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644485773%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644485795%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485824%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 18D13AC1E7424F1AAA3DC665F3ED7BCE Ref B: LTSEDGE0815 Ref C: 2024-03-05T13:14:48Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644488.2a5d815f
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485824%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485824%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: br
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 65e71ac9ec9349d895b482344ff663fd
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-apAcc+Hs87ZlEzs9E8swLR3OBmNkNvQYewAXK0vecI0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 05 Mar 2024 13:14:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644489.2a5d8b98
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485824%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485824%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 41572
date: Tue, 05 Mar 2024 13:14:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644489.2a5d8c73
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644485938%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644485939%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644485962%2C%22Name%22%3A%22AnnHit%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486108%2C%22Name%22%3A%22CibFeedbackRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486109%2C%22Name%22%3A%22CibFeedbackCopyButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486109%2C%22Name%22%3A%22CibFeedbackCopyButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644485938%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644485939%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644485962%2C%22Name%22%3A%22AnnHit%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486108%2C%22Name%22%3A%22CibFeedbackRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486109%2C%22Name%22%3A%22CibFeedbackCopyButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486109%2C%22Name%22%3A%22CibFeedbackCopyButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 54612
date: Tue, 05 Mar 2024 13:14:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644489.2a5d8c74
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486109%2C%22Name%22%3A%22CibFeedbackExportButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486109%2C%22Name%22%3A%22CibFeedbackExportButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1709644486298%2C%22Name%22%3A%22ContainerToggledon%22%2C%22FID%22%3A%22lgVidAns%22%7D%2C%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1709644486298%2C%22Name%22%3A%22ContainerRender%22%2C%22FID%22%3A%22lgVidAns%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644486496%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486109%2C%22Name%22%3A%22CibFeedbackExportButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486109%2C%22Name%22%3A%22CibFeedbackExportButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1709644486298%2C%22Name%22%3A%22ContainerToggledon%22%2C%22FID%22%3A%22lgVidAns%22%7D%2C%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1709644486298%2C%22Name%22%3A%22ContainerRender%22%2C%22FID%22%3A%22lgVidAns%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644486496%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0791B3CDB3D94EF18A3D3D67760CC092 Ref B: LON04EDGE0721 Ref C: 2024-03-05T13:14:51Z
date: Tue, 05 Mar 2024 13:14:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644491.2a5d9f13
-
Remote address:92.123.128.152:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 29690E0D0D4347CE98269F67FACC1469 Ref B: LTSEDGE1109 Ref C: 2024-03-05T13:14:52Z
date: Tue, 05 Mar 2024 13:14:52 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644492.2a5daffb
-
Remote address:92.123.128.152:443RequestGET /th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: DE69E5F4F86048EF872ACE85E436A17B Ref B: LON04EDGE1211 Ref C: 2024-03-05T13:14:52Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:52 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644492.2a5daffa
-
Remote address:92.123.128.152:443RequestGET /th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E6CA639582944EBBAFBB3B96AE778686 Ref B: LTSEDGE1415 Ref C: 2024-03-05T13:14:53Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:53 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644493.2a5db8ae
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 25999
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 39AFBD2A972D418F93F5EE5C894BB6BE Ref B: LTSEDGE1620 Ref C: 2024-03-05T13:14:54Z
date: Tue, 05 Mar 2024 13:14:54 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644494.2a5dc566
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1709644488507%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644489485%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-884cf7f6-86cd-c54d-cbec-25cedcf22c45%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%2C%5C%22cnt%5C%22%3A0%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644489486%2C%22Name%22%3A%22MessageLinkCount%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22length%5C%22%3A155%2C%5C%22learnMoreCnt%5C%22%3A0%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-884cf7f6-86cd-c54d-cbec-25cedcf22c45%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%2C%5C%22turnId%5C%22%3A1%2C%5C%22raiAction%5C%22%3A%5C%22none%5C%22%7D%22%2C%22T%22%3A%22CI.MessageEvent%22%2C%22TS%22%3A1709644489486%2C%22Name%22%3A%22BotResponseRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-884cf7f6-86cd-c54d-cbec-25cedcf22c45%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%2C%5C%22cnt%5C%22%3A0%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644489487%2C%22Name%22%3A%22MessageLinkCount%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1709644488507%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644489485%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-884cf7f6-86cd-c54d-cbec-25cedcf22c45%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%2C%5C%22cnt%5C%22%3A0%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644489486%2C%22Name%22%3A%22MessageLinkCount%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22length%5C%22%3A155%2C%5C%22learnMoreCnt%5C%22%3A0%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-884cf7f6-86cd-c54d-cbec-25cedcf22c45%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%2C%5C%22turnId%5C%22%3A1%2C%5C%22raiAction%5C%22%3A%5C%22none%5C%22%7D%22%2C%22T%22%3A%22CI.MessageEvent%22%2C%22TS%22%3A1709644489486%2C%22Name%22%3A%22BotResponseRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-884cf7f6-86cd-c54d-cbec-25cedcf22c45%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%2C%5C%22cnt%5C%22%3A0%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644489487%2C%22Name%22%3A%22MessageLinkCount%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 706ED1E3B1974747BCF0482F093A3BBB Ref B: LTSEDGE1115 Ref C: 2024-03-05T13:14:55Z
content-length: 0
date: Tue, 05 Mar 2024 13:14:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644495.2a5dc9e5
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 862
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4063A7AF9E5A435A8646F7D70E4D33A5 Ref B: LON04EDGE1109 Ref C: 2024-03-05T13:14:57Z
date: Tue, 05 Mar 2024 13:14:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644497.2a5ddd50
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22chips%5C%22%3A%5B%5C%22How%20can%20I%20improve%20my%20sleep%20quality%3F%5C%22%2C%5C%22Write%20a%20cute%20story%20about%20a%20puppy%20and%20a%20kitten%5C%22%2C%5C%22Create%20a%204-day%20detailed%20itinerary%20for%20visiting%20Paris%20organized%20as%20a%20table%5C%22%5D%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-884cf7f6-86cd-c54d-cbec-25cedcf22c45%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644489492%2C%22Name%22%3A%22SuggestionChipRender%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22chips%5C%22%3A%5B%5C%22How%20can%20I%20improve%20my%20sleep%20quality%3F%5C%22%2C%5C%22Write%20a%20cute%20story%20about%20a%20puppy%20and%20a%20kitten%5C%22%2C%5C%22Create%20a%204-day%20detailed%20itinerary%20for%20visiting%20Paris%20organized%20as%20a%20table%5C%22%5D%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-884cf7f6-86cd-c54d-cbec-25cedcf22c45%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644489492%2C%22Name%22%3A%22SuggestionChipRender%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 3E6C53AB0C104949B720F28179F70081 Ref B: LTSEDGE1612 Ref C: 2024-03-05T13:15:04Z
date: Tue, 05 Mar 2024 13:15:04 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644504.2a5e2678
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1440
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
ResponseHTTP/2.0 200
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin: *
x-eventid: 65e71ad9dd804612bc8978d0d8fd9e8b
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-F+pkKQzzv6YOl4TyenRgX6gwsbRXylXZ4evMDs3B204='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 7087CF875E0344A09F9C554DAECBC8EF Ref B: LTSEDGE1620 Ref C: 2024-03-05T13:15:05Z
content-length: 0
date: Tue, 05 Mar 2024 13:15:05 GMT
set-cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4; expires=Sun, 30-Mar-2025 13:15:05 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644505.2a5e2b48
-
GEThttps://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644491886%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644491942%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.128.152:443RequestGET /fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644491886%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644491942%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 1264
content-type: text/html; charset=UTF-8
content-encoding: gzip
expires: Fri, 01 Jan 1990 00:00:00 GMT
vary: Accept-Encoding
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 750217CE0010496FBEB682B75D468D26 Ref B: LTSEDGE1111 Ref C: 2024-03-05T13:15:05Z
date: Tue, 05 Mar 2024 13:15:05 GMT
set-cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4; domain=.bing.com; expires=Sun, 30-Mar-2025 13:15:05 GMT; path=/; Partitioned; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644505.2a5e2ceb
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1006
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
ResponseHTTP/2.0 204
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2850F347424E41B5AE46257D87B89C0A Ref B: LTSEDGE1111 Ref C: 2024-03-05T13:15:05Z
date: Tue, 05 Mar 2024 13:15:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644505.2a5e2d55
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 622
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
ResponseHTTP/2.0 200
content-length: 4286
content-type: image/x-icon
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0FD04CFC1A1E485B9EBD8B31934F6D09 Ref B: LTSEDGE0810 Ref C: 2022-12-09T13:31:02Z
date: Tue, 05 Mar 2024 13:15:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644505.2a5e2e8b
-
POSThttps://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=F03B1090CEFF420CA06AA323F544F202&ID=SERP,5757.1&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3D6c13d92c5c76ff08JmltdHM9MTcwOTU5NjgwMCZpZ3VpZD0wYjQ4Y2M5OS1jYmE1LTYzN2UtM2FmYy1kOGEwY2EyODYyYjQmaW5zaWQ9NTc1Nw%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D0b48cc99-cba5-637e-3afc-d8a0ca2862b4%26psq%3Droblox%2Bcard%2Bgenerator%26u%3Da1aHR0cHM6Ly93d3cuc3RhcnQuZ2cvZ2FtZS9yb2Jsb3gvc3RyZWFtcz9vY2lkPUVTUEhVQl9CTkdf%26ntb%3D1msedge.exeRemote address:92.123.128.152:443RequestPOST /fd/ls/GLinkPingPost.aspx?IG=F03B1090CEFF420CA06AA323F544F202&ID=SERP,5757.1&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3D6c13d92c5c76ff08JmltdHM9MTcwOTU5NjgwMCZpZ3VpZD0wYjQ4Y2M5OS1jYmE1LTYzN2UtM2FmYy1kOGEwY2EyODYyYjQmaW5zaWQ9NTc1Nw%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D0b48cc99-cba5-637e-3afc-d8a0ca2862b4%26psq%3Droblox%2Bcard%2Bgenerator%26u%3Da1aHR0cHM6Ly93d3cuc3RhcnQuZ2cvZ2FtZS9yb2Jsb3gvc3RyZWFtcz9vY2lkPUVTUEhVQl9CTkdf%26ntb%3D1 HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 28250
date: Tue, 05 Mar 2024 13:15:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644511.2a5e5ee8
-
GEThttps://www.bing.com/ck/a?!&&p=6c13d92c5c76ff08JmltdHM9MTcwOTU5NjgwMCZpZ3VpZD0wYjQ4Y2M5OS1jYmE1LTYzN2UtM2FmYy1kOGEwY2EyODYyYjQmaW5zaWQ9NTc1Nw&ptn=3&ver=2&hsh=3&fclid=0b48cc99-cba5-637e-3afc-d8a0ca2862b4&psq=roblox+card+generator&u=a1aHR0cHM6Ly93d3cuc3RhcnQuZ2cvZ2FtZS9yb2Jsb3gvc3RyZWFtcz9vY2lkPUVTUEhVQl9CTkdf&ntb=1msedge.exeRemote address:92.123.128.152:443RequestGET /ck/a?!&&p=6c13d92c5c76ff08JmltdHM9MTcwOTU5NjgwMCZpZ3VpZD0wYjQ4Y2M5OS1jYmE1LTYzN2UtM2FmYy1kOGEwY2EyODYyYjQmaW5zaWQ9NTc1Nw&ptn=3&ver=2&hsh=3&fclid=0b48cc99-cba5-637e-3afc-d8a0ca2862b4&psq=roblox+card+generator&u=a1aHR0cHM6Ly93d3cuc3RhcnQuZ2cvZ2FtZS9yb2Jsb3gvc3RyZWFtcz9vY2lkPUVTUEhVQl9CTkdf&ntb=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 70532
date: Tue, 05 Mar 2024 13:15:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644511.2a5e620b
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 748
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 67138
date: Tue, 05 Mar 2024 13:15:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644511.2a5e61fe
-
Remote address:92.123.128.152:443RequestGET /favicon.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
ResponseHTTP/2.0 200
content-type: image/svg+xml
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 317
date: Tue, 05 Mar 2024 13:15:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644511.2a5e640b
-
GEThttps://www.bing.com/th?pid=Sgg&qlt=100&u=https%3A%2F%2Fimages.start.gg%2Fimages%2Fvideogame%2F12151%2Fimage-c6ce10644ff0d3cabc4d0f459bb0547f-optimized.jpg&ehk=1l3zGWwSOPPZ5g6UqP%2Fj2OCVTrF96yW8Nr4ZlBvOV6Y%3D&w=130&h=190&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?pid=Sgg&qlt=100&u=https%3A%2F%2Fimages.start.gg%2Fimages%2Fvideogame%2F12151%2Fimage-c6ce10644ff0d3cabc4d0f459bb0547f-optimized.jpg&ehk=1l3zGWwSOPPZ5g6UqP%2Fj2OCVTrF96yW8Nr4ZlBvOV6Y%3D&w=130&h=190&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 35570
date: Tue, 05 Mar 2024 13:15:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644511.2a5e620c
-
GEThttps://www.bing.com/th?id=OEST.ls_roblox_twitch_42376345641&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.ls_roblox_twitch_42376345641&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 54398
date: Tue, 05 Mar 2024 13:15:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644511.2a5e6419
-
GEThttps://www.bing.com/th?id=OEST.ls_roblox_twitch_50554871133&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.ls_roblox_twitch_50554871133&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 44279
date: Tue, 05 Mar 2024 13:15:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644511.2a5e6418
-
GEThttps://www.bing.com/th?id=OEST.ls_roblox_twitch_50554778205&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.ls_roblox_twitch_50554778205&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 65595
date: Tue, 05 Mar 2024 13:15:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644511.2a5e6503
-
Remote address:92.123.128.152:443RequestGET /th?id=OUWL.esportshub_gamelogo_roblox HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 90762
date: Tue, 05 Mar 2024 13:15:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644511.2a5e65b4
-
GEThttps://www.bing.com/th?id=OEST.ls_roblox_twitch_43752193467&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.ls_roblox_twitch_43752193467&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 80701
date: Tue, 05 Mar 2024 13:15:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644511.2a5e65c5
-
GEThttps://www.bing.com/th?id=OEST.ls_roblox_twitch_42000166440&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.ls_roblox_twitch_42000166440&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 35962
date: Tue, 05 Mar 2024 13:15:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644511.2a5e65c6
-
GEThttps://www.bing.com/th?id=OEST.ls_roblox_twitch_42376792393&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.ls_roblox_twitch_42376792393&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 90278
date: Tue, 05 Mar 2024 13:15:12 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644511.2a5e6417
-
GEThttps://www.bing.com/th?id=OEST.ls_roblox_twitch_41999997720&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.ls_roblox_twitch_41999997720&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3859
date: Tue, 05 Mar 2024 13:15:12 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644512.2a5e6790
-
GEThttps://www.bing.com/th?id=OEST.ls_roblox_twitch_50554668509&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.ls_roblox_twitch_50554668509&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5083
date: Tue, 05 Mar 2024 13:15:12 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644512.2a5e678f
-
GEThttps://www.bing.com/th?id=OEST.ls_roblox_twitch_41117514327&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.ls_roblox_twitch_41117514327&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5396
date: Tue, 05 Mar 2024 13:15:12 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.98777b5c.1709644512.2a5e6791
-
GEThttps://www.bing.com/th?id=OEST.ls_roblox_twitch_41117327943&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.ls_roblox_twitch_41117327943&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
-
GEThttps://www.bing.com/th?id=OEST.streamer_twitch_50554871133&w=60&h=60&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.streamer_twitch_50554871133&w=60&h=60&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
-
GEThttps://www.bing.com/th?id=OEST.streamer_twitch_50554778205&w=60&h=60&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.streamer_twitch_50554778205&w=60&h=60&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
-
GEThttps://www.bing.com/th?id=OEST.streamer_twitch_42376345641&w=60&h=60&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0msedge.exeRemote address:92.123.128.152:443RequestGET /th?id=OEST.streamer_twitch_42376345641&w=60&h=60&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
-
POSThttps://www.bing.com/fd/ls/ls.gif?IG=F03B1090CEFF420CA06AA323F544F202&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1709644573437}&log=UserEventmsedge.exeRemote address:92.123.128.152:443RequestPOST /fd/ls/ls.gif?IG=F03B1090CEFF420CA06AA323F544F202&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1709644573437}&log=UserEvent HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
-
Remote address:92.123.128.152:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 646
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: MUIDB=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1&HV=1709644486&WTS=63845241280
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240305131447
cookie: ipv6=hit=1709648087545&t=4
cookie: MSPTC=mHsnSxnkXr6ySdLQRvpTbJkO2q45ypyTQJi96b7q5G4
-
Remote address:8.8.8.8:53Request152.128.123.92.in-addr.arpaIN PTRResponse152.128.123.92.in-addr.arpaIN PTRa92-123-128-152deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301466_1PCHXC6THHPTM3TTR&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301466_1PCHXC6THHPTM3TTR&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 571516
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 096A727A4D1D49EB81E6CF3B28FE4667 Ref B: LON04EDGE1015 Ref C: 2024-03-05T13:14:35Z
date: Tue, 05 Mar 2024 13:14:35 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360172384_1T8ZHTG4V2CH7K983&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239360172384_1T8ZHTG4V2CH7K983&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 617937
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: DAAF88C381424893A8C8A76A7F49FA96 Ref B: LON04EDGE1015 Ref C: 2024-03-05T13:14:35Z
date: Tue, 05 Mar 2024 13:14:35 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418583_14V7XNG13AXXMHR4D&pid=21.2&w=1080&h=1920&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239340418583_14V7XNG13AXXMHR4D&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 299167
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B7C86AEE23B34E91AD8F1F340BCB337F Ref B: LON04EDGE1015 Ref C: 2024-03-05T13:14:35Z
date: Tue, 05 Mar 2024 13:14:35 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418584_19MU177BXG1FCVM1K&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239340418584_19MU177BXG1FCVM1K&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 282532
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 669CC48C42744C1C89DA3632318F389C Ref B: LON04EDGE1015 Ref C: 2024-03-05T13:14:35Z
date: Tue, 05 Mar 2024 13:14:35 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301033_1LC8H97PHI36W759M&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239317301033_1LC8H97PHI36W759M&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 358283
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 29D5AC3292134049B3D9CF837FFEE0E2 Ref B: LON04EDGE1015 Ref C: 2024-03-05T13:14:35Z
date: Tue, 05 Mar 2024 13:14:35 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360172398_1SAKF1TLLO2IFUJXJ&pid=21.2&w=1920&h=1080&c=4Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239360172398_1SAKF1TLLO2IFUJXJ&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 312870
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CAD3D324AA234219A2683561C8E9E7FF Ref B: LON04EDGE1015 Ref C: 2024-03-05T13:14:39Z
date: Tue, 05 Mar 2024 13:14:38 GMT
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.128.166e86303.dscx.akamaiedge.netIN A92.123.128.168e86303.dscx.akamaiedge.netIN A92.123.128.170e86303.dscx.akamaiedge.netIN A92.123.128.171e86303.dscx.akamaiedge.netIN A92.123.128.165e86303.dscx.akamaiedge.netIN A92.123.128.172e86303.dscx.akamaiedge.netIN A92.123.128.176e86303.dscx.akamaiedge.netIN A92.123.128.169e86303.dscx.akamaiedge.netIN A92.123.128.167
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.128.147e86303.dscx.akamaiedge.netIN A92.123.128.148e86303.dscx.akamaiedge.netIN A92.123.128.146e86303.dscx.akamaiedge.netIN A92.123.128.143e86303.dscx.akamaiedge.netIN A92.123.128.140e86303.dscx.akamaiedge.netIN A92.123.128.150e86303.dscx.akamaiedge.netIN A92.123.128.149e86303.dscx.akamaiedge.netIN A92.123.128.145e86303.dscx.akamaiedge.netIN A92.123.128.144
-
GEThttps://th.bing.com/th?id=OSK.D2660A7C4C4DB676C494E19169AD0F9631005D53D1E0ACC7C3AF217CA2806C96&w=472&h=225&rs=2&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.D2660A7C4C4DB676C494E19169AD0F9631005D53D1E0ACC7C3AF217CA2806C96&w=472&h=225&rs=2&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5807
cache-control: public, max-age=2033170
date: Tue, 05 Mar 2024 13:14:40 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644480.40a5fdb9
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.B63DBC7EB89C9F45187FC6A13D26C62C0EA966DCFE910C6D4EE15B27DA7762DA&w=472&h=270&rs=2&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.B63DBC7EB89C9F45187FC6A13D26C62C0EA966DCFE910C6D4EE15B27DA7762DA&w=472&h=270&rs=2&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 17183
cache-control: public, max-age=2033270
date: Tue, 05 Mar 2024 13:14:40 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644480.40a5fdba
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.11673721-db80-4583-9a57-fb2c39353904&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.11673721-db80-4583-9a57-fb2c39353904&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 847
cache-control: public, max-age=2072181
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60bf7
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.b2e036e7-4db9-4fdf-91ce-6970f7cc166c&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.b2e036e7-4db9-4fdf-91ce-6970f7cc166c&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 915
cache-control: public, max-age=513144
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60bf9
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.67088384-8dd6-457a-b795-ef39bf452ec1&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.67088384-8dd6-457a-b795-ef39bf452ec1&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 798
cache-control: public, max-age=340284
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60bfa
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.ffa692d1-bbf3-4d67-9947-7ed70f53f554&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.ffa692d1-bbf3-4d67-9947-7ed70f53f554&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 767
cache-control: public, max-age=2060122
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60bfb
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.2884e222-5438-49f3-9b81-5965784af191&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.2884e222-5438-49f3-9b81-5965784af191&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 588
cache-control: public, max-age=1328824
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60bfc
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.c01ab4ef-ea75-43c9-81bf-905ccab7476d&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.c01ab4ef-ea75-43c9-81bf-905ccab7476d&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 807
cache-control: public, max-age=1457351
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60bfd
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.87099495-0819-4d35-945a-d128089ec398&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.87099495-0819-4d35-945a-d128089ec398&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 861
cache-control: public, max-age=2158541
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60bfe
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.57b86eb6-b4f0-45e5-8059-c7714337cfcc&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.57b86eb6-b4f0-45e5-8059-c7714337cfcc&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2103
cache-control: public, max-age=2244054
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60bff
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.67088384-8dd6-457a-b795-ef39bf452ec1&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.67088384-8dd6-457a-b795-ef39bf452ec1&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 693
cache-control: public, max-age=2144173
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60c00
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.59e7f4aa-2c5d-489f-acfb-c2e8fb99ce86&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.59e7f4aa-2c5d-489f-acfb-c2e8fb99ce86&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 682
cache-control: public, max-age=2592000
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60b4b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.e70Xoosh6Pgt_5YmtGAg0QEkII&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OVP.e70Xoosh6Pgt_5YmtGAg0QEkII&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5250
cache-control: public, max-age=1209566
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60c01
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.tiF2ur_TPAFsmY9K0-YVrQEjII&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OVP.tiF2ur_TPAFsmY9K0-YVrQEjII&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 8276
cache-control: public, max-age=1209600
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60c02
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.QP2l406oGNPAkI1SV8quiAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OVP.QP2l406oGNPAkI1SV8quiAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7155
cache-control: public, max-age=1209595
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60c03
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.aCGZ6m__0Mo6sh4s9HBZNAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OVP.aCGZ6m__0Mo6sh4s9HBZNAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6044
cache-control: public, max-age=1209592
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60c04
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.d1x9q-FEsH8uKoVnpwzSdwEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OVP.d1x9q-FEsH8uKoVnpwzSdwEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5746
cache-control: public, max-age=1209586
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60c47
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.2fnpe4RXuPe0jtolEkWOYQEjII&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OVP.2fnpe4RXuPe0jtolEkWOYQEjII&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2927
cache-control: public, max-age=5183970
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60c48
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=Roblox+Robux+Card+Free&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.166:443RequestGET /th?q=Roblox+Robux+Card+Free&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3360
x-check-cacheable: YES
cache-control: public, max-age=4235943
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60c4b
-
GEThttps://th.bing.com/th?q=Roblox+Code+Generator+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.166:443RequestGET /th?q=Roblox+Code+Generator+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2256
x-check-cacheable: YES
cache-control: public, max-age=3645756
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60c4a
-
GEThttps://th.bing.com/th?q=Roblox+Generator+Login&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.166:443RequestGET /th?q=Roblox+Generator+Login&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2256
cache-control: public, max-age=5183958
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60c49
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=Roblox.online.Generator&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.166:443RequestGET /th?q=Roblox.online.Generator&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 12368
cache-control: public, max-age=1209582
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a60c05
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=Free+Roblox+Account+Generator&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:92.123.128.166:443RequestGET /th?q=Free+Roblox+Account+Generator&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3251
cache-control: public, max-age=679288
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61220
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.5e325e4f-be33-40ad-8856-503925f5ac04&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.5e325e4f-be33-40ad-8856-503925f5ac04&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1213
x-check-cacheable: YES
cache-control: public, max-age=1373663
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61221
-
GEThttps://th.bing.com/th?id=ODLS.8d790ab6-7356-4074-915e-92fee01828b9&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.8d790ab6-7356-4074-915e-92fee01828b9&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1434
cache-control: public, max-age=1455616
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61224
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.c01ab4ef-ea75-43c9-81bf-905ccab7476d&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.c01ab4ef-ea75-43c9-81bf-905ccab7476d&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 915
cache-control: public, max-age=2252838
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61227
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.f6jYfXRv2P2QCU8OJUoAWQAAAA&w=80&h=80&c=1&vt=10&bgcl=7f3ac2&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OIP.f6jYfXRv2P2QCU8OJUoAWQAAAA&w=80&h=80&c=1&vt=10&bgcl=7f3ac2&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 588
cache-control: public, max-age=1314317
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61228
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.67088384-8dd6-457a-b795-ef39bf452ec1&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.67088384-8dd6-457a-b795-ef39bf452ec1&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2103
cache-control: public, max-age=2120220
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a6122a
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.c01ab4ef-ea75-43c9-81bf-905ccab7476d&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.c01ab4ef-ea75-43c9-81bf-905ccab7476d&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2025
cache-control: public, max-age=1389483
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a6122d
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.11673721-db80-4583-9a57-fb2c39353904&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.11673721-db80-4583-9a57-fb2c39353904&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4608
cache-control: public, max-age=1362965
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a6122f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.67088384-8dd6-457a-b795-ef39bf452ec1&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.67088384-8dd6-457a-b795-ef39bf452ec1&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4420
cache-control: public, max-age=2435666
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61230
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.0e4a9465-f3bd-475e-a77c-36112e10e3ed&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.0e4a9465-f3bd-475e-a77c-36112e10e3ed&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1806
cache-control: public, max-age=2226200
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61231
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.sbjnamNOwYONMB59X6TnmwAAAA&w=80&h=80&c=1&vt=10&bgcl=358b58&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OIP.sbjnamNOwYONMB59X6TnmwAAAA&w=80&h=80&c=1&vt=10&bgcl=358b58&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1889
cache-control: public, max-age=1303672
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61232
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.0e4a9465-f3bd-475e-a77c-36112e10e3ed&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.0e4a9465-f3bd-475e-a77c-36112e10e3ed&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2598
cache-control: public, max-age=527113
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61233
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.7efe52ab-99ff-496e-85bd-e26de0b3334d&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=ODLS.7efe52ab-99ff-496e-85bd-e26de0b3334d&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1709
cache-control: public, max-age=1240274
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61269
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.mmcolZqsI8e0KQ8R91fL1NK8SS4QiJmMtVNDqbcx6j6mdmVo&w=130&h=100&c=8&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.mmcolZqsI8e0KQ8R91fL1NK8SS4QiJmMtVNDqbcx6j6mdmVo&w=130&h=100&c=8&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4767
cache-control: public, max-age=607310
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61268
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.mmcolJLmxOun6ZUfc--Q4y1jcpHiHThH8EDTuoGOsTeFXsSI&w=130&h=100&c=8&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.mmcolJLmxOun6ZUfc--Q4y1jcpHiHThH8EDTuoGOsTeFXsSI&w=130&h=100&c=8&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1140
cache-control: public, max-age=4978445
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a6121f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.a1eea7421e2b672051b8891e871e4ca4&w=80&h=118&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.a1eea7421e2b672051b8891e871e4ca4&w=80&h=118&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 415
x-check-cacheable: YES
cache-control: public, max-age=2386469
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61229
-
GEThttps://th.bing.com/th?id=OSK.938c48fc3a3f1693f013cf8651cd787c&w=80&h=118&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.938c48fc3a3f1693f013cf8651cd787c&w=80&h=118&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2025
cache-control: public, max-age=1374870
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a6122b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.df57bdef6acfcbb8a9ba022b3db79520&w=80&h=118&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.df57bdef6acfcbb8a9ba022b3db79520&w=80&h=118&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1274
x-check-cacheable: YES
cache-control: public, max-age=2592000
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a6122e
-
GEThttps://th.bing.com/th?id=OSK.738b823b7d612edfde16a9855d5c5c82&w=80&h=118&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.738b823b7d612edfde16a9855d5c5c82&w=80&h=118&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1377
cache-control: public, max-age=1209600
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a6122c
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.208dc4a0ef00e3e6a38409f16d1ad057&w=80&h=118&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.208dc4a0ef00e3e6a38409f16d1ad057&w=80&h=118&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1635
cache-control: public, max-age=1209600
date: Tue, 05 Mar 2024 13:14:42 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644482.40a61225
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.UI08cfQnSA1f9PV6y7vJ9wEsCo&w=608&h=342&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OVP.UI08cfQnSA1f9PV6y7vJ9wEsCo&w=608&h=342&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5776
cache-control: public, max-age=1209598
date: Tue, 05 Mar 2024 13:14:45 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644485.40a633b8
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.SQkWZ9o3rgsVJko2tWAWMAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OVP.SQkWZ9o3rgsVJko2tWAWMAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5382
cache-control: public, max-age=1209600
date: Tue, 05 Mar 2024 13:14:45 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644485.40a633ed
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.obpqCPDYV2wEah6pZsJFNQEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OVP.obpqCPDYV2wEah6pZsJFNQEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 10462
cache-control: public, max-age=1209563
date: Tue, 05 Mar 2024 13:14:45 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644485.40a633ec
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.Ue4AtN466kcPqNz712i5mgEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OVP.Ue4AtN466kcPqNz712i5mgEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 11299
x-check-cacheable: YES
cache-control: public, max-age=1209600
date: Tue, 05 Mar 2024 13:14:46 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644485.40a633eb
-
GEThttps://th.bing.com/th?id=OIP.1PGv4mTvBQkprNQDOjtJkwHaD4&w=188&h=104&c=7&o=6&pid=13.1msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OIP.1PGv4mTvBQkprNQDOjtJkwHaD4&w=188&h=104&c=7&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 23794
cache-control: public, max-age=1209559
date: Tue, 05 Mar 2024 13:14:46 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644485.40a633b7
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.Ch59CFcnL1c7CDt_-BcdJwHaD6&w=187&h=104&c=7&o=6&pid=13.1msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OIP.Ch59CFcnL1c7CDt_-BcdJwHaD6&w=187&h=104&c=7&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3517
cache-control: public, max-age=1209600
date: Tue, 05 Mar 2024 13:14:46 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644486.40a634e2
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.hFj3_KKTsKobnHBlMzZjhwHaDN&w=229&h=104&c=7&o=6&pid=13.1msedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OIP.hFj3_KKTsKobnHBlMzZjhwHaDN&w=229&h=104&c=7&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 28744
cache-control: public, max-age=675506
date: Tue, 05 Mar 2024 13:14:46 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644486.40a63723
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.i1jXb467Qq0751SukY_ahAHaEV&w=472&h=280&c=13&rs=2&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OIP.i1jXb467Qq0751SukY_ahAHaEV&w=472&h=280&c=13&rs=2&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3316
cache-control: public, max-age=425276
date: Tue, 05 Mar 2024 13:14:46 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644486.40a63724
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.mmcoleysISEdbPO88lhg1XZEFl8CS-5NTYAPu-6KNPE9ZO_o&w=76&h=100&c=8&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.mmcoleysISEdbPO88lhg1XZEFl8CS-5NTYAPu-6KNPE9ZO_o&w=76&h=100&c=8&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4356
cache-control: public, max-age=1797258
date: Tue, 05 Mar 2024 13:14:46 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644486.40a63726
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.mmcol3hNKB034gUgUMXXW5fjFC8onISPSSw1nRVNF9gpImXI&w=130&h=100&c=8&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.mmcol3hNKB034gUgUMXXW5fjFC8onISPSSw1nRVNF9gpImXI&w=130&h=100&c=8&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3866
cache-control: public, max-age=2086545
date: Tue, 05 Mar 2024 13:14:46 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644486.40a63727
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.mmcolijCCT54Jp7QR14_sqtFesSfIlmVX5RE4U9Id5a-VJJ8&w=130&h=100&c=8&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.mmcolijCCT54Jp7QR14_sqtFesSfIlmVX5RE4U9Id5a-VJJ8&w=130&h=100&c=8&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5306
cache-control: public, max-age=1209597
date: Tue, 05 Mar 2024 13:14:46 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644486.40a63722
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.HIKU6hVDbxsXxJNGRM5zfqP2CuYvWbqHtRjj0Y63geE1YQQ&w=90&h=90&c=7&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.HIKU6hVDbxsXxJNGRM5zfqP2CuYvWbqHtRjj0Y63geE1YQQ&w=90&h=90&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2960
cache-control: public, max-age=1282720
date: Tue, 05 Mar 2024 13:14:46 GMT
x-cache: TCP_MEM_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644486.40a63807
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.72BE3823FBB1F096995FCE6C3DA49ADA6A58F200E967EFC400151EFDC58E06BC&w=165&h=144&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.72BE3823FBB1F096995FCE6C3DA49ADA6A58F200E967EFC400151EFDC58E06BC&w=165&h=144&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 42378
cache-control: public, max-age=2057867
date: Tue, 05 Mar 2024 13:14:46 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644486.40a6381f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.892EDF1912F52107B4C60373F0A1EADCE73C13FA081046EB6BA0510C56E25E1A&w=174&h=132&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.892EDF1912F52107B4C60373F0A1EADCE73C13FA081046EB6BA0510C56E25E1A&w=174&h=132&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 43692
cache-control: public, max-age=2033171
date: Tue, 05 Mar 2024 13:14:46 GMT
x-cache: TCP_HIT from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644486.40a63856
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.i1jXb467Qq0751SukY_ahAHaEV&w=384&h=228&c=13&rs=2&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OIP.i1jXb467Qq0751SukY_ahAHaEV&w=384&h=228&c=13&rs=2&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 30392
x-check-cacheable: YES
cache-control: public, max-age=2033510
date: Tue, 05 Mar 2024 13:14:47 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644487.40a63ddc
-
GEThttps://th.bing.com/th?id=OSK.D2660A7C4C4DB676C494E19169AD0F9631005D53D1E0ACC7C3AF217CA2806C96&w=384&h=184&rs=2&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.D2660A7C4C4DB676C494E19169AD0F9631005D53D1E0ACC7C3AF217CA2806C96&w=384&h=184&rs=2&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 21141
x-check-cacheable: YES
cache-control: public, max-age=65885
date: Tue, 05 Mar 2024 13:14:47 GMT
x-cache: TCP_REFRESH_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (S)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644487.40a63dd6
-
GEThttps://th.bing.com/th?id=OSK.72BE3823FBB1F096995FCE6C3DA49ADA6A58F200E967EFC400151EFDC58E06BC&w=134&h=117&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.72BE3823FBB1F096995FCE6C3DA49ADA6A58F200E967EFC400151EFDC58E06BC&w=134&h=117&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4379
x-check-cacheable: YES
cache-control: public, max-age=2033954
date: Tue, 05 Mar 2024 13:14:47 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644487.40a63dd9
-
GEThttps://th.bing.com/th?id=OSK.B63DBC7EB89C9F45187FC6A13D26C62C0EA966DCFE910C6D4EE15B27DA7762DA&w=384&h=220&rs=2&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.B63DBC7EB89C9F45187FC6A13D26C62C0EA966DCFE910C6D4EE15B27DA7762DA&w=384&h=220&rs=2&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 28595
x-check-cacheable: YES
cache-control: public, max-age=2033992
date: Tue, 05 Mar 2024 13:14:47 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644487.40a63dda
-
GEThttps://th.bing.com/th?id=OSK.892EDF1912F52107B4C60373F0A1EADCE73C13FA081046EB6BA0510C56E25E1A&w=142&h=108&o=6&pid=SANGAMmsedge.exeRemote address:92.123.128.166:443RequestGET /th?id=OSK.892EDF1912F52107B4C60373F0A1EADCE73C13FA081046EB6BA0510C56E25E1A&w=142&h=108&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
cookie: BCP=AD=0&AL=0&SM=0
cookie: _C_ETH=1
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E&mkt=en-gb&ui=en-us
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0&EXLTT=1&CIBV=1.1600.1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 13504
x-check-cacheable: YES
cache-control: public, max-age=2033299
date: Tue, 05 Mar 2024 13:14:47 GMT
x-cache: TCP_MISS from a92-123-119-166.deploy.akamaitechnologies.com (AkamaiGHost/11.4.2.2-54697487) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.a6777b5c.1709644487.40a63ddb
-
Remote address:92.123.128.147:443RequestGET /rp/cD3r4usyshJ7xxYi2wlQlQM7vQo.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: Gx5Y/K5zHmIS54lMjybWPg==
last-modified: Mon, 26 Feb 2024 22:27:00 GMT
etag: 0x8DC371A0CD252D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 76f2f414-501e-00a9-5eb2-6c8458000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=179352
expires: Thu, 07 Mar 2024 15:03:52 GMT
date: Tue, 05 Mar 2024 13:14:40 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644480.1b950b65
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://r.bing.com/rb/H/cir3,as,cc,nc/bVQTjwAzJp1U0XzPvpb1vDiETuA.css?bu=C58HkQetA6kGtwavBq0DpAboBq0H8QQ&or=wmsedge.exeRemote address:92.123.128.147:443RequestGET /rb/H/cir3,as,cc,nc/bVQTjwAzJp1U0XzPvpb1vDiETuA.css?bu=C58HkQetA6kGtwavBq0DpAboBq0H8QQ&or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Thu, 23 Dec 2010 18:52:42 GMT
x-eventid: 65e68c466f9d4026b9367a75048442c0
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E082
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-9VBveEo0+8C3SAf0a1c7Mm5oNRGwwa+bSBs9H2eKLis='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=395468
expires: Sun, 10 Mar 2024 03:05:49 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b950e52
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e16ceef5-301e-00b9-1fb8-f9e44b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=103123
expires: Wed, 06 Mar 2024 17:53:25 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951751
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1a567dcd-a01e-0070-46fe-bd59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=103109
expires: Wed, 06 Mar 2024 17:53:11 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951752
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: USRLOC=HS=1
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: SRCHUSR=DOB=20240305
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 7vaiDQSV+XNwvtSiPZgYiA==
last-modified: Tue, 25 Jul 2023 16:32:01 GMT
etag: 0x8DB8D2CAC78F7D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8fd736a7-d01e-00c3-5cfc-c2f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=111058
expires: Wed, 06 Mar 2024 20:05:40 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951753
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/c4ruj6QGsmSnOG64gJJnnnYDa44.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
content-md5: zul1ioyI5qjKzvVMsqd8eQ==
last-modified: Fri, 03 Feb 2023 20:30:28 GMT
etag: 0x8DB06257D26CE8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a7acacbf-601e-00f9-5f41-ede373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 389
cache-control: public, no-transform, max-age=233957
expires: Fri, 08 Mar 2024 06:14:00 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9521da
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/5-y8FBmAkXLBZZghI-X94CRnsqg.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
content-md5: Twb1SQrgn66TMkCHmLv8IQ==
last-modified: Mon, 15 Aug 2022 22:50:25 GMT
etag: 0x8DA7F108AC445E7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9153f1f-a01e-002d-2111-ec5322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 301
cache-control: public, no-transform, max-age=67746
expires: Wed, 06 Mar 2024 08:03:49 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9521db
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/WRGhsWGnkf3ko69VafMSpLBwgbk.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: OlMqQ8ux819it2Jt7we3gA==
last-modified: Wed, 31 Aug 2022 07:20:22 GMT
etag: 0x8DA8B214463CDB2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bfe08d17-c01e-0092-12fb-3d6487000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=70832
expires: Wed, 06 Mar 2024 08:55:15 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9521dc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/vDjLjnEkXEuH2C8u3tT0A004qwQ.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: DnViWNsgH/Vlo3SrH5gEzg==
last-modified: Wed, 14 Feb 2024 22:53:57 GMT
etag: 0x8DC2DAFD381775A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4779da08-c01e-0002-6e75-63fb92000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=72027
expires: Wed, 06 Mar 2024 09:15:10 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9521dd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
last-modified: Wed, 17 Aug 2022 06:27:13 GMT
etag: 0x8DA801986136A14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f933606-f01e-00eb-7cd8-ea98a3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=69094
expires: Wed, 06 Mar 2024 08:26:17 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b952308
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 12 Aug 2022 20:45:00 GMT
etag: 0x8DA7CA3867FC831
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc41e54-901e-0086-2e09-15d69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.097b1060.1686747743.2aab8902
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.097b1060.1686747764.2aac12e8
akamai-grn: 0.2a7b1060.1687568922.2d70b24a
akamai-grn: 0.3d7b1060.1689052474.2206a8cd
akamai-grn: 0.21aedd58.1689771282.bd10a3b
cache-control: public, no-transform, max-age=5430212
expires: Tue, 07 May 2024 09:38:15 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b952309
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
last-modified: Wed, 17 Aug 2022 05:32:54 GMT
etag: 0x8DA8011EF4B96D3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f7e5ecaf-101e-0038-1cc0-eb4491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74810
expires: Wed, 06 Mar 2024 10:01:33 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9523b1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
last-modified: Wed, 17 Aug 2022 06:03:54 GMT
etag: 0x8DA801644301055
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a81edf47-401e-0068-185a-0386c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=207520
expires: Thu, 07 Mar 2024 22:53:23 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9523b8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
etag: 0x8DA80146A849396
akamai-grn: 0.b5777b5c.1709258524.229ad431
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1111
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07ad5e31-c01e-00bb-1a2b-4fff88000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=135157
expires: Thu, 07 Mar 2024 02:47:20 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9523bc
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
last-modified: Wed, 17 Aug 2022 06:37:27 GMT
etag: 0x8DA801AF3BF6066
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22530e3a-d01e-00c3-2ce9-28f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=263211
expires: Fri, 08 Mar 2024 14:21:34 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9523b9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
last-modified: Wed, 17 Aug 2022 05:43:11 GMT
etag: 0x8DA80135F60E7EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9bf6567-601e-001d-4f0a-bfeded000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=94796
expires: Wed, 06 Mar 2024 15:34:39 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9523bb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6e670bb3-d01e-00d3-3d8a-b53c63000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=325423
expires: Sat, 09 Mar 2024 07:38:26 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9524c2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 835147a0-201e-0023-094f-ea7a92000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=251101
expires: Fri, 08 Mar 2024 10:59:44 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9524c3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9a154d1-a01e-002d-544f-ea5322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=207528
expires: Thu, 07 Mar 2024 22:53:31 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9524ce
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f925a30f-e01e-0085-7d11-09cd8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=67950
expires: Wed, 06 Mar 2024 08:07:13 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b952531
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5b3465c5-f01e-006b-0cc0-6bc2de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=75403
expires: Wed, 06 Mar 2024 10:11:26 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b952576
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074EEF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07767630-001e-0079-32f5-2c1c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=162555
expires: Thu, 07 Mar 2024 10:23:58 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b952586
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07479D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d225c54a-501e-0074-349f-04d4a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4c18dd58.1701876503.5597344f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=161851
expires: Thu, 07 Mar 2024 10:12:14 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9525ad
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: _EDGE_S=F=1&SID=1895E803A9AA68AA241AFC3AA827690E
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=17B34B7C40FE483FAF9EF1AF2022349C&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51993179321289|LON=-0.10882288962602615|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3914&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240305&T=1709644480000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-03-05T08:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-03-05T13:14:43.5346841+00:00&rwred=0&wls=&wlb=&wle=&ccp=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d
cookie: _SS=PC=U531&SID=1895E803A9AA68AA241AFC3AA827690E&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc4b7bb2-d01e-0027-7c28-37f795000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=295500
expires: Fri, 08 Mar 2024 23:19:43 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9525ae
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/Y26LIcmRz0EdnBtSjtN2P4pbrp4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: AF62Xzz0LLf+cuj5lM5eHg==
last-modified: Fri, 08 Dec 2023 05:22:25 GMT
etag: 0x8DBF7ADA9D1A3D6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a6078d7b-e01e-0071-326e-2d067a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2563
cache-control: public, no-transform, max-age=153406
expires: Thu, 07 Mar 2024 07:51:27 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951432
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/R14ozkkie30zM6FSjzwWFp8Ffzk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YOn7GivtYV4WtlXuosS/dA==
last-modified: Mon, 11 Dec 2023 09:34:33 GMT
etag: 0x8DBFA2C61D7C171
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ce84f21a-a01e-00ab-1e8b-319f9b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=287275
expires: Fri, 08 Mar 2024 21:02:36 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951434
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Q6WF0xzaJJkdye+SYdYhHw==
last-modified: Wed, 14 Feb 2024 09:46:11 GMT
etag: 0x8DC2D41C722BC0C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d000786d-b01e-0008-56e0-605f25000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=89883
expires: Wed, 06 Mar 2024 14:12:44 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951436
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: f4WmHTaFQ8WEjsZZdp7odA==
last-modified: Fri, 03 Feb 2023 09:53:57 GMT
etag: 0x8DB05CC9182688A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 19ea1cf4-e01e-003c-582d-ecc996000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 387
cache-control: public, no-transform, max-age=289300
expires: Fri, 08 Mar 2024 21:36:21 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951438
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/NKlfs_-_Zuwygh1SF6-C9XT2QxM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: WUS3KRfCTiIzhAYqAhVysQ==
last-modified: Thu, 15 Sep 2022 21:37:18 GMT
etag: 0x8DA976276EEA14F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3ca0bdc9-901e-006d-4c55-69f161000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=330519
expires: Sat, 09 Mar 2024 09:03:20 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951439
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/4qLYPfN0EmVUH2TIgYLmYcXKYtQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w8DrXgREl1d77JG1lw9tMA==
last-modified: Thu, 06 Apr 2023 01:34:24 GMT
etag: 0x8DB363F0DFEA7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 45b61563-e01e-0058-7d02-689d75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=52605
expires: Wed, 06 Mar 2024 03:51:26 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95143a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/-8B2JlFI9HgFcgp0RGJHcPQD2GM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: GYCEGBo6S389D4nnkxV8Zg==
last-modified: Wed, 28 Jun 2023 05:04:29 GMT
etag: 0x8DB77952723CA1E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9fc28b04-d01e-0045-4721-3f35b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=79043
expires: Wed, 06 Mar 2024 11:12:04 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951433
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FoisUan6I6x8k5j8xOd43Q==
last-modified: Fri, 09 Feb 2024 09:23:43 GMT
etag: 0x8DC2950CF42D5C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0870eb05-601e-0056-1ad9-65b4c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=204107
expires: Thu, 07 Mar 2024 21:56:28 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951435
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/2_T03GKj2lZLGoe1GR3JpyqblCM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: iKVS5r4aw5eMSRQ5gydrOg==
last-modified: Tue, 30 Jan 2024 06:58:21 GMT
etag: 0x8DC2160D8CF9C0F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2f2687c0-801e-0061-68ca-5a6669000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 71035
cache-control: public, no-transform, max-age=171101
expires: Thu, 07 Mar 2024 12:46:22 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95146b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: l5PXwpOyUFdqY44wmnrCag==
last-modified: Wed, 17 Aug 2022 06:38:42 GMT
etag: 0x8DA801B209CE9AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 242380fc-101e-005a-3d49-0686b6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 467
cache-control: public, no-transform, max-age=78315
expires: Wed, 06 Mar 2024 10:59:56 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95146c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/oKNmV0kFtDZfhK5qSs2Hx80OiSA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: aAhceCnBwfsLIisEMkLzhw==
last-modified: Thu, 29 Feb 2024 16:58:27 GMT
etag: 0x8DC3947A6348F88
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 487a48d1-b01e-006a-168f-6b9d02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=54394
expires: Wed, 06 Mar 2024 04:21:15 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95146d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/HIPYmjxAg1qC8G5r6gr4b1KQG8U.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rNP4vNygROQ4LAu2JGsCNA==
last-modified: Sat, 02 Mar 2024 01:49:39 GMT
etag: 0x8DC3A5B0627C19D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 08d5f327-601e-0034-216a-6c76e2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4e8a4917.1709360946.10ffd4c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=148245
expires: Thu, 07 Mar 2024 06:25:26 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95146e
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/Yj8xmoI_abMilhEK20RgbFU5IQY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: uaOFQ2J1zXbYQsPoWqLdWw==
last-modified: Fri, 01 Mar 2024 03:23:16 GMT
etag: 0x8DC399EEFBB7F9F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fb222926-501e-0072-80a4-6b4265000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.548a4917.1709281962.d774eef
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=63386
expires: Wed, 06 Mar 2024 06:51:07 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95146f
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8012871F1AB6
akamai-grn: 0.478a4917.1709104252.19015039
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: wQmZQwuzNQKGWvk013IgpA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d8add386-601e-00a2-69ee-507f33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 738
cache-control: public, no-transform, max-age=185213
expires: Thu, 07 Mar 2024 16:41:34 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951470
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
last-modified: Wed, 30 Jun 2021 06:36:05 GMT
etag: 0x8D93B91568DF318
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 54e9f8d2-e01e-0058-7678-639d75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 835
cache-control: public, max-age=331405
expires: Sat, 09 Mar 2024 09:18:06 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951471
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
last-modified: Wed, 17 Aug 2022 05:18:49 GMT
etag: 0x8DA800FF7F6EFE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71519564-901e-00c2-08e6-05a6d7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 178
cache-control: public, no-transform, max-age=170777
expires: Thu, 07 Mar 2024 12:40:58 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951473
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
last-modified: Wed, 17 Aug 2022 06:06:36 GMT
etag: 0x8DA8016A4AEB24C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49d935b0-701e-005a-67e4-6223cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=130953
expires: Thu, 07 Mar 2024 01:37:14 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951474
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: rimZQyGjXssDEnuSlgMaJA==
last-modified: Wed, 17 Aug 2022 05:22:07 GMT
etag: 0x8DA80106D9140B6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c327be6b-c01e-0066-2845-43af71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=249099
expires: Fri, 08 Mar 2024 10:26:20 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951475
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: Xt8joNCoAzvDiZoU/IVjdg==
last-modified: Wed, 17 Aug 2022 06:10:20 GMT
etag: 0x8DA80172A213C93
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4119eb7d-001e-0050-1b9d-52877a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=69295
expires: Wed, 06 Mar 2024 08:29:36 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95147c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
last-modified: Wed, 17 Aug 2022 06:27:54 GMT
etag: 0x8DA80199E3F8B92
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7665ae0d-c01e-005f-1a8a-5af116000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
cache-control: public, no-transform, max-age=306483
expires: Sat, 09 Mar 2024 02:22:44 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95147d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB728A53C05A59
akamai-grn: 0.95777b5c.1708761953.1c6438f3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2316d413-901e-0009-5dad-3aa582000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1541
cache-control: public, no-transform, max-age=39445
expires: Wed, 06 Mar 2024 00:12:06 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95147e
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YJcbeBoyJrUd/JMws9hIjA==
last-modified: Thu, 15 Sep 2022 21:37:34 GMT
etag: 0x8DA97628074CD66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5ebea17b-901e-0054-391a-f5af06000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1240
cache-control: public, no-transform, max-age=245460
expires: Fri, 08 Mar 2024 09:25:41 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95147f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cbryIH17LuJqgju0sWrerw==
last-modified: Thu, 04 Jan 2024 20:52:59 GMT
etag: 0x8DC0D6722D2BE26
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a0d86217-c01e-0092-3432-436487000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=173356
expires: Thu, 07 Mar 2024 13:23:57 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951480
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rs/7b/xb/nj/jQ1w07qyCcc9l2abcuV-aLzD-d8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Thu, 04 Jan 2024 12:52:43 GMT
x-eventid: 65df23aec20e4feeb36e870c2733acde
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E04F
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-a7I7ywIr+XN/D+OaQzo+oAry1+zCYqoj9rUgTd21td8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=299037
expires: Sat, 09 Mar 2024 00:18:38 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951481
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yaTET5I1fmUKhVemn0wu5w==
last-modified: Wed, 14 Feb 2024 19:38:07 GMT
etag: 0x8DC2D947800DADE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9ca4175e-801e-0085-2ae0-6068f7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 786
cache-control: public, no-transform, max-age=67176
expires: Wed, 06 Mar 2024 07:54:17 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951482
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/Sjh4wvzd2Y3WP03lvCYB_XIB9oE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: w1xdZcMTTuH+DJKovz1ilQ==
last-modified: Wed, 14 Feb 2024 19:38:06 GMT
etag: 0x8DC2D9477CDCF2C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 819c4de8-401e-00a5-2eb5-5f1350000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 5652
cache-control: public, no-transform, max-age=306519
expires: Sat, 09 Mar 2024 02:23:20 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951483
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
last-modified: Tue, 06 Jun 2023 10:30:54 GMT
etag: 0x8DB66791BAB4052
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 00a40d1c-a01e-0049-7c0b-6807c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=56510
expires: Wed, 06 Mar 2024 04:56:31 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951484
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/6wAY24H4bipydO7Ktbp3eT4KcVo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: PnaLMTbK+G96gve7BHRwqg==
last-modified: Tue, 27 Feb 2024 16:20:12 GMT
etag: 0x8DC37AFF9BEA7E0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 273e9161-101e-003e-29f5-69d255000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1531
cache-control: public, no-transform, max-age=267006
expires: Fri, 08 Mar 2024 15:24:47 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951485
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3oJXdoKCccwZtecuhRR/nw==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5AED48
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6eb78d66-801e-00f1-3052-2cf97c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=87700
expires: Wed, 06 Mar 2024 13:36:21 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951486
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: eh63mOkIBbFjgAwCOpOf1w==
last-modified: Thu, 29 Feb 2024 04:34:08 GMT
etag: 0x8DC38DFAB63CF33
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3d08129c-701e-0028-4909-6b2482000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.048a4917.1709209813.826bdac
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=409802
expires: Sun, 10 Mar 2024 07:04:43 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951487
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fr82fvtvcsicFIwsSPlj7g==
last-modified: Fri, 11 Aug 2023 12:48:58 GMT
etag: 0x8DB9A6954A9FE01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10f713d3-901e-0044-1cc7-026a6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 487
cache-control: public, no-transform, max-age=70678
expires: Wed, 06 Mar 2024 08:52:39 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951488
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rs/7b/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: gzip
last-modified: Tue, 16 Aug 2022 23:21:32 GMT
x-eventid: 65df2439e35949f88eee0974bd81b1e3
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E0A8
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-PbhClH3X27+tIMqDCT2+IyyTH2BoyMnCQuf1hVGgWVE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=298916
expires: Sat, 09 Mar 2024 00:16:37 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951489
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801978517195
akamai-grn: 0.a9777b5c.1708882627.54083f7b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: +jWBJey2nJqR+pG7G7E28A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 289d645b-c01e-00e0-702b-4363c8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 197
cache-control: public, no-transform, max-age=48553
expires: Wed, 06 Mar 2024 02:43:54 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95148a
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/54AhoVrJ5wIiJSQo1829bjCTaDo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC3447AC49992E
akamai-grn: 0.85777b5c.1709337622.1e008df8
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 7LARNDLKwsABR19pg4tPCQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: de5165b1-101e-0087-6378-68d64f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 486
cache-control: public, no-transform, max-age=69031
expires: Wed, 06 Mar 2024 08:25:12 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95148b
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
last-modified: Wed, 17 Aug 2022 05:16:17 GMT
etag: 0x8DA800F9D12D39D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8ac615ed-401e-0078-5788-3143a9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 415
cache-control: public, no-transform, max-age=414155
expires: Sun, 10 Mar 2024 08:17:16 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95148c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/JigriHckblqcu1XwKpT4wumVS2k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: isSXzX/W/NGLzoHAAcAxAw==
last-modified: Wed, 09 Aug 2023 15:27:29 GMT
etag: 0x8DB98ED24F28723
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 44f6fa1c-001e-001b-5a94-fbde52000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
cache-control: public, no-transform, max-age=157796
expires: Thu, 07 Mar 2024 09:04:37 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95148d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801660363690
akamai-grn: 0.4e8a4917.1709170285.1bfa3db2
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d2ee816a-201e-00f8-6ef7-2cbcaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 419
vary: Accept-Encoding
cache-control: public, no-transform, max-age=312741
expires: Sat, 09 Mar 2024 04:07:02 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95148e
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/06bQtOdvnqIODKnOBKJedLV7FUg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: J1ppcZZ88x4wz9XLOsxf5w==
last-modified: Thu, 17 Dec 2020 19:58:23 GMT
etag: 0x8D8A2C61C8DBDD9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ea791528-301e-0029-3a7e-4d7b5e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=69187
expires: Wed, 06 Mar 2024 08:27:48 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b95148f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: wMjND6gwy3LKsXBo8Ww74w==
last-modified: Wed, 17 Aug 2022 07:07:40 GMT
etag: 0x8DA801F2C4C11E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fa1e7055-901e-006d-660f-58f161000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 481
cache-control: public, no-transform, max-age=55245
expires: Wed, 06 Mar 2024 04:35:26 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951490
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/HbkPYqcLh_xqZSd1KqLTrWN8MYY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YyZH8jmwn5IVz/gtinnkKA==
last-modified: Fri, 21 Apr 2023 04:27:15 GMT
etag: 0x8DB4220AFBE6A2C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bfaf00e5-a01e-0060-571e-099cce000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11493
cache-control: public, no-transform, max-age=162498
expires: Thu, 07 Mar 2024 10:22:59 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951491
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
last-modified: Tue, 01 Nov 2022 22:37:14 GMT
etag: 0x8DABC599FC7792B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 41dffa2d-a01e-002d-2842-045322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 66669
cache-control: public, no-transform, max-age=175707
expires: Thu, 07 Mar 2024 14:03:08 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951493
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB5DF7C626EC15
akamai-grn: 0.85777b5c.1708901551.4a971cd2
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac730761-201e-0041-0189-2eb8b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 19997
vary: Accept-Encoding
akamai-grn: 0.ae777b5c.1709286940.17221f9e
cache-control: public, no-transform, max-age=69687
expires: Wed, 06 Mar 2024 08:36:08 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951494
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: vcPdJ7OhFHSgG1989IFOMA==
last-modified: Wed, 17 Aug 2022 05:13:34 GMT
etag: 0x8DA800F3C27CCA3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 30b8e4a1-f01e-00a0-41f5-4ac18b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=274770
expires: Fri, 08 Mar 2024 17:34:11 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951495
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/aH13paZBDr2p_pA-9sa18Nd-C2k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: //RLL087pMNnphvz/Pn81A==
last-modified: Thu, 29 Feb 2024 16:18:41 GMT
etag: 0x8DC39421850466D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bda14011-001e-00a4-0f6d-6b4c8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.59281102.1709252425.4bcfb47c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=427862
expires: Sun, 10 Mar 2024 12:05:43 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951496
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Qpjkc0YIvUQ381yKh3l/kg==
last-modified: Fri, 10 Feb 2023 02:47:14 GMT
etag: 0x8DB0B111DF21D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a1008d1e-501e-00af-2a37-2c129c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 151
cache-control: public, no-transform, max-age=68300
expires: Wed, 06 Mar 2024 08:13:01 GMT
date: Tue, 05 Mar 2024 13:14:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644481.1b951497
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/E9t3sAO3lNcvcdO-T16IoSdcs94.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: VSpqvYkgDkKc0LbYu9/vvw==
last-modified: Fri, 02 Feb 2024 08:29:51 GMT
etag: 0x8DC23C92004D3AB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2e3a2f16-201e-00a3-76d1-5520ef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=328662
expires: Sat, 09 Mar 2024 08:32:24 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517d2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 8HiZsvqDmIcMLctdf+RPxQ==
last-modified: Wed, 28 Feb 2024 05:35:34 GMT
etag: 0x8DC381F1640A445
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a5183325-d01e-0031-5a82-6aa439000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=327350
expires: Sat, 09 Mar 2024 08:10:32 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517d5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: AELdUtxBKKY90ux2JVDcDw==
last-modified: Tue, 12 Dec 2023 19:18:44 GMT
etag: 0x8DBFB472864EC3D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8fb0b6c3-c01e-003b-15a8-41a5f5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=181538
expires: Thu, 07 Mar 2024 15:40:20 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517d3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/bv1BjsnUXnMc-Ei3W1LPthJOdzs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DAFE5723EAECBE
akamai-grn: 0.548a4917.1709394943.119a0c46
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: q83g5aHD87qKY5PFltDJjw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e26f0eca-201e-0078-5645-5ee6d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 364
vary: Accept-Encoding
cache-control: public, no-transform, max-age=159693
expires: Thu, 07 Mar 2024 09:36:15 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517d4
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dOM7S1T00fPaBqtHxZNqEw==
last-modified: Tue, 20 Dec 2022 22:14:22 GMT
etag: 0x8DAE2D78C5CD6A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5554e22e-301e-005b-32e4-527c11000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=72640
expires: Wed, 06 Mar 2024 09:25:22 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517d6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/t6Tz4UURXPD2SmtEEPGLoJpq69g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: d45HDf/HKsFpeoNenn20AQ==
last-modified: Fri, 16 Feb 2024 02:32:31 GMT
etag: 0x8DC2E9786B59446
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1738816b-801e-005e-729f-60aeca000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.e581655f.1708066599.459f502f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.4b281102.1708445098.4e60db52
akamai-grn: 0.59281102.1708455637.165e168b
akamai-grn: 0.4b281102.1708461025.574d2f9a
cache-control: public, no-transform, max-age=5718
expires: Tue, 05 Mar 2024 14:50:00 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517d7
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/fqCvWOIMMJVQLaqsGqW-TkNuaeo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: /LmpT3cV11j2XDEAdu2b0w==
last-modified: Sat, 02 Mar 2024 19:56:49 GMT
etag: 0x8DC3AF2E60F37C3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a76c4845-201e-00a3-1f00-6d20ef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4e8a4917.1709430867.4dd4be0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=212776
expires: Fri, 08 Mar 2024 00:20:58 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517d8
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/ClBB7fdm5DZrrkATnoyfumVXhIs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 7S9kM1GKgkTj6PIM71pmuw==
last-modified: Thu, 01 Feb 2024 02:18:12 GMT
etag: 0x8DC22CC0A7E9057
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6547bb9a-401e-008a-143f-581e9b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4695
cache-control: public, no-transform, max-age=287101
expires: Fri, 08 Mar 2024 20:59:43 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517d9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/znzAbd2nEMwWNkKB_W_nTYoEVv0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: MMiBY69FbuokdD99s4XFxg==
last-modified: Thu, 29 Feb 2024 13:05:21 GMT
etag: 0x8DC392715B7C780
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2a96175d-701e-0017-133c-6bec21000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.59281102.1709236862.43be5fc6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.47281102.1709544539.cbfdf7a
cache-control: public, no-transform, max-age=18411
expires: Tue, 05 Mar 2024 18:21:33 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517da
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/Wnae9ZEYPS9gZmGiziRfUBAhPFc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: VGmek1XPcsQiE0i2rCu+qw==
last-modified: Sat, 02 Mar 2024 00:39:50 GMT
etag: 0x8DC3A514544DF5A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 12e63460-501e-002f-316a-6c48e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a9777b5c.1709367032.d594816
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.92777b5c.1709367169.12391514
cache-control: public, no-transform, max-age=148310
expires: Thu, 07 Mar 2024 06:26:32 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517db
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC2C327E3B4885
akamai-grn: 0.0d8a4917.1709146891.1889d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1519
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Kgkc7+9N80A+VMr6RxLMbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8c5e89ce-f01e-00b0-33b8-6504e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=262137
expires: Fri, 08 Mar 2024 14:03:39 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517dc
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LYCFIbjm6VNhWIK7fmUZ5Q==
last-modified: Wed, 19 Apr 2023 12:31:36 GMT
etag: 0x8DB40D204401320
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c8a0e653-b01e-001e-0356-2b0c89000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 273
cache-control: public, no-transform, max-age=88749
expires: Wed, 06 Mar 2024 13:53:51 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517dd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PNa3LjO9nNpu6AWJXnXApA==
last-modified: Tue, 05 Sep 2023 06:26:09 GMT
etag: 0x8DBADD8FE6199EC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fd42148f-e01e-0071-7e67-3c067a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=46859
expires: Wed, 06 Mar 2024 02:15:41 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517de
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FOSg83CHS0e4hPgLfMT99Q==
last-modified: Fri, 20 Oct 2023 23:58:35 GMT
etag: 0x8DBD1C878DF6220
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ddea51e8-e01e-00d8-6237-1ec708000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3450
cache-control: public, no-transform, max-age=115031
expires: Wed, 06 Mar 2024 21:11:53 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517df
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/Y_vP5bket1OE26V4d4L4FHDnP4w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LHlO4nRtwKZ9MhNV0Suo9Q==
last-modified: Tue, 21 Nov 2023 09:33:11 GMT
etag: 0x8DBEA74E13DCCF1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf0f46d8-a01e-0012-6f3d-289b81000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 615
cache-control: public, no-transform, max-age=315586
expires: Sat, 09 Mar 2024 04:54:28 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517e0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/hulMy94NWe4P3UsIN3zt_iGS9n8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBFD3DC59F1CE7
akamai-grn: 0.b5777b5c.1709532011.3f4080d3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: RTvqgqhZtCizK7UasStM/Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6c18f80c-c01e-0066-3d11-3faf71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 429
vary: Accept-Encoding
cache-control: public, no-transform, max-age=286837
expires: Fri, 08 Mar 2024 20:55:19 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517e1
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/lDSK5WXW01RCyGzCzzxdJDFYfO0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: jkM0tiboOol+liDILPR2oQ==
last-modified: Fri, 23 Feb 2024 00:27:16 GMT
etag: 0x8DC3406301EEED6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ad40b636-e01e-002a-4a2b-669a3a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.0e18dd58.1708676546.3775391
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.6718dd58.1708680067.3efc998b
akamai-grn: 0.4618dd58.1708683283.37e148b
cache-control: public, no-transform, max-age=223788
expires: Fri, 08 Mar 2024 03:24:30 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517e2
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/k_1vDJ7YnYEjL9Qod9Nov34mjlg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: SLrgFOOBAijruLaarY5t1Q==
last-modified: Tue, 03 Oct 2023 06:34:32 GMT
etag: 0x8DBC3DACD8983EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 96e9356e-701e-0087-6b01-307334000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=69407
expires: Wed, 06 Mar 2024 08:31:29 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517e3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/QGgDCAP4Fmzft4oE0wUK8k18tLI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 44o2tTwS4KoUgwvtwZ6Jew==
last-modified: Sat, 24 Jun 2023 00:42:31 GMT
etag: 0x8DB744BE50CFEC8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 960366b7-401e-006e-4c74-5e1005000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=326881
expires: Sat, 09 Mar 2024 08:02:43 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517e4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hkZjeVUwULvbE8ZXxuIgow==
last-modified: Fri, 07 Jul 2023 21:37:22 GMT
etag: 0x8DB7F325916D082
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9328128-701e-0091-49a1-572098000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=68109
expires: Wed, 06 Mar 2024 08:09:51 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517e5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/ZTCJrSl694A1x8-sOzEQFMQt9aU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yJP/QfY6v7r0WLkX54ClQQ==
last-modified: Wed, 17 Jan 2024 04:16:25 GMT
etag: 0x8DC17131227716D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9c68e38-d01e-007c-0242-496bd5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=72803
expires: Wed, 06 Mar 2024 09:28:05 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517e6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DXeqkh2i/zZTwJ5wkgDOdw==
last-modified: Wed, 17 Aug 2022 05:19:49 GMT
etag: 0x8DA80101B450355
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1108240b-801e-0077-7f1f-f135c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 339
vary: Accept-Encoding
cache-control: public, no-transform, max-age=365712
expires: Sat, 09 Mar 2024 18:49:54 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517ee
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Jc7Bnfc4/wV22XT5OjPjLg==
last-modified: Wed, 17 Aug 2022 05:46:46 GMT
etag: 0x8DA8013DF63F8CE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 266fd16a-801e-0058-6682-2d380e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=57744
expires: Wed, 06 Mar 2024 05:17:06 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517ef
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rs/7b/t5/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Wed, 23 Jun 2021 13:17:08 GMT
x-eventid: 65df2471558c431a9c18665abe1a6e86
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E0D3
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-/je0YrXOseKBoFoIetFRWLYAhERuAy6WGsIXeXl25IY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
cache-control: public, max-age=305380
expires: Sat, 09 Mar 2024 02:04:22 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517f0
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: xGpjcATT83Cyo4MSw4SamQ==
last-modified: Wed, 17 Aug 2022 05:38:18 GMT
etag: 0x8DA8012B05BBF3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5eec5dea-801e-0083-5e4e-eafe33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=286836
expires: Fri, 08 Mar 2024 20:55:18 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517f1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/ciI4DrhPUNmhXgxM4MW52bFXjfw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: fMBsXBRhBUHF2Rf6fCUYAA==
last-modified: Fri, 30 Dec 2022 13:25:58 GMT
etag: 0x8DAEA696315E8B1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2d9e6b06-b01e-00d5-356a-2e0fdc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=67151
expires: Wed, 06 Mar 2024 07:53:53 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517f2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/ukaQhuYQyTz3agbHIeyBRoBxhmE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 23TmYuT8+5YKCS19QgXMXg==
last-modified: Thu, 30 Nov 2023 03:07:16 GMT
etag: 0x8DBF151750F1E8C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d3499b32-301e-0064-5a69-5eb4b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=49335
expires: Wed, 06 Mar 2024 02:56:57 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517f3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8016E370A675
akamai-grn: 0.4b281102.1709454471.818553ec
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 1Rf0xX8VNREaPigiNASk/Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2ffcb99f-901e-0019-672b-0060ea000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 632
vary: Accept-Encoding
cache-control: public, no-transform, max-age=48390
expires: Wed, 06 Mar 2024 02:41:12 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517f4
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/0UgTj-oiRnDKC7d-RWXdk9x4j00.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBCF24FE54087F
akamai-grn: 0.4b281102.1709266457.35cc0376
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: dTUVGfz3dNCTAE9596KTBQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6d486061-501e-00b9-3d3b-594130000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1803
cache-control: public, no-transform, max-age=35469
expires: Tue, 05 Mar 2024 23:05:51 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517f5
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: MH86c+Cw/X3ukvifBPzDeQ==
last-modified: Mon, 12 Jun 2023 12:03:32 GMT
etag: 0x8DB6B3D0B11DF34
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4b66af76-e01e-0095-2c34-ec08e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1702
cache-control: public, no-transform, max-age=68905
expires: Wed, 06 Mar 2024 08:23:07 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517f6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/kNUdPzzLEbQzYr3icm3MTxwk6-Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nr9dytJCAtZrkdlxzmBpIg==
last-modified: Tue, 27 Dec 2022 08:56:39 GMT
etag: 0x8DAE7E8448B0484
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ad7dce10-901e-00a0-6947-0864f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1847
cache-control: public, no-transform, max-age=68795
expires: Wed, 06 Mar 2024 08:21:17 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517f7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cjiiNPsYSsV3a8xOZhlPWw==
last-modified: Mon, 13 Mar 2023 07:22:29 GMT
etag: 0x8DB2393B40E724D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 822063b8-b01e-0088-2b17-1e0558000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=199091
expires: Thu, 07 Mar 2024 20:32:53 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517f8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/5F86_iDyVt4Fjf1Blaqa2W_2tsA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBAA99AE594AB9
akamai-grn: 0.0d8a4917.1709296613.4f69ddd
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: QgytsIOV4fBmFqtprCDNwA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ff27bd8e-401e-0025-55d7-17492d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
cache-control: public, no-transform, max-age=75448
expires: Wed, 06 Mar 2024 10:12:10 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517f9
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/MCwdqGFTwqu20jt3177s57V4wZk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801411D19CBC
akamai-grn: 0.59281102.1709365858.79ed0220
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 92
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 6CIgOkytlGCbuuRvU1ESHg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7aa120e5-301e-00f4-46c5-2b2ba7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=68740
expires: Wed, 06 Mar 2024 08:20:22 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517fa
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC1E7B37A4D1B3
akamai-grn: 0.bf777b5c.1709495244.26938444
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: znoueNHGlInvtcdG07bAhA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be607c19-501e-0010-4a98-508042000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 798
vary: Accept-Encoding
cache-control: public, no-transform, max-age=118975
expires: Wed, 06 Mar 2024 22:17:37 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517fb
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/q3vkafrVjv12grVkPQlJmLegna0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBCF24FE8731F4
akamai-grn: 0.548a4917.1709401906.11e93b8d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: tT0DVwJF1v3ptIVmxNbKXQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3d42e088-d01e-00b7-74eb-506880000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2655
vary: Accept-Encoding
cache-control: public, no-transform, max-age=146835
expires: Thu, 07 Mar 2024 06:01:57 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517fc
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/4CqZEDbQQNo8pxNGAY-pz2gS6TM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBF151750E1366
akamai-grn: 0.4e8a4917.1709390791.2d95636
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Aw9ltb/YgLVgxc+JhkL/5Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7617fd42-b01e-007c-1777-2bceae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2286
vary: Accept-Encoding
cache-control: public, no-transform, max-age=86859
expires: Wed, 06 Mar 2024 13:22:21 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517fd
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/BnykzSrhLLq7vL0UKHbUNqrGDVk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cqb9lPMRcoZUHHI7vKeVSQ==
last-modified: Thu, 30 Nov 2023 03:07:16 GMT
etag: 0x8DBF151750E6181
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 37a88939-001e-00ef-2851-2415a4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11008
cache-control: public, no-transform, max-age=64131
expires: Wed, 06 Mar 2024 07:03:33 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517fe
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8015ACF2156D
akamai-grn: 0.b1777b5c.1709336105.e48bf66
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f222797-c01e-0059-0ce7-f667d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 797
vary: Accept-Encoding
cache-control: public, no-transform, max-age=101667
expires: Wed, 06 Mar 2024 17:29:09 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b9517ff
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ff2EZmKnG5jgPut2R5o8UA==
last-modified: Wed, 10 Jan 2024 07:13:06 GMT
etag: 0x8DC11AB982D4C98
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49666368-e01e-0095-7dd0-4308e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1395
vary: Accept-Encoding
akamai-grn: 0.bc777b5c.1709544045.19b473d7
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=41786
expires: Wed, 06 Mar 2024 00:51:08 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951800
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TJJLjTJdafNm/EE7zNTGjw==
last-modified: Thu, 15 Sep 2022 21:37:04 GMT
etag: 0x8DA97626E89520E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f030852a-601e-009d-4d64-4fb790000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
cache-control: public, no-transform, max-age=175678
expires: Thu, 07 Mar 2024 14:02:40 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951801
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
last-modified: Wed, 17 Aug 2022 07:00:57 GMT
etag: 0x8DA801E3C3632A3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cb584bb4-e01e-0095-1b4f-0b08e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 257
cache-control: public, no-transform, max-age=235673
expires: Fri, 08 Mar 2024 06:42:35 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951802
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/jm3HQ4kIl_DW4sZIOP0ARdEDjGc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cjzxLZDxgHPgO6xescePZA==
last-modified: Sun, 03 Mar 2024 18:57:21 GMT
etag: 0x8DC3BB3C1F4EA65
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 47b7c971-e01e-0093-40c9-6d9e20000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=299005
expires: Sat, 09 Mar 2024 00:18:07 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95180e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/mbuFLljzSy6Z7Kc_zphPXIgvoh0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: m8DBqPegFmM0igW4CyM/og==
last-modified: Thu, 02 Mar 2023 06:34:36 GMT
etag: 0x8DB1AE8310C1186
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cabad7e1-801e-002c-2d95-52a985000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2148
cache-control: public, no-transform, max-age=294265
expires: Fri, 08 Mar 2024 22:59:07 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95180f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/uCgEg5F5jsaeztGWhpICatanAac.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 2iXzFyQ6yll323cs94lRuw==
last-modified: Mon, 04 Mar 2024 21:05:37 GMT
etag: 0x8DC3C8ED74AFF2E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c69bf774-101e-00b8-3296-6e1eec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=387235
expires: Sun, 10 Mar 2024 00:48:37 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951810
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/W6JA1dqYURoDF58Us-rKOCztnvE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: sRUJhba0nGKMvqYh9Hu4Bw==
last-modified: Tue, 21 Mar 2023 02:32:28 GMT
etag: 0x8DB29B4838AA17F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: de459b04-201e-00a5-519d-2bb62b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=281401
expires: Fri, 08 Mar 2024 19:24:43 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951811
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/CuoJ-XSESmq5e-S0atX4JdNgEbQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: jDpfrkHEWPKiRt+7YgCBFw==
last-modified: Wed, 17 Aug 2022 05:27:06 GMT
etag: 0x8DA8011202AA3B8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 36952e65-601e-00a2-6461-657f33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=178294
expires: Thu, 07 Mar 2024 14:46:16 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951812
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/WjLJz0ZZ3W6qclUa_RsS6VdZFzE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA9762923DF33A
akamai-grn: 0.ab777b5c.1709027725.73ca168e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: BPyOi7Ua4VjrwhCEYjxU+w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 00a31ac4-e01e-002a-389e-599a3a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4605
cache-control: public, no-transform, max-age=118348
expires: Wed, 06 Mar 2024 22:07:10 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951813
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/gGRPwribt8XPTQXpd2zkMD5o04w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: I/KVjWbAxZXfBeLqiVYi3w==
last-modified: Mon, 14 Aug 2023 05:58:20 GMT
etag: 0x8DB9C8B763711CF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3e458a06-a01e-0082-7ba9-600494000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=69275
expires: Wed, 06 Mar 2024 08:29:17 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951814
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/b1tGfF7YW1vyypumVmyY7dmizYA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: GePb+Oba1X8/VWU16WO5nQ==
last-modified: Tue, 13 Feb 2024 22:27:02 GMT
etag: 0x8DC2CE2E671D9DA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0057cb3e-101e-005c-1c3d-5f1072000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1794
cache-control: public, no-transform, max-age=255529
expires: Fri, 08 Mar 2024 12:13:31 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951815
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TLwZhqYro/p02/6N++ZW5g==
last-modified: Wed, 17 Aug 2022 06:10:11 GMT
etag: 0x8DA801724C37354
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8c6606c2-501e-00bf-7a26-2fd7f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 189
cache-control: public, no-transform, max-age=243614
expires: Fri, 08 Mar 2024 08:54:56 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951816
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CSVeibf2oORAtuBGI1XXTQ==
last-modified: Wed, 17 Aug 2022 06:10:38 GMT
etag: 0x8DA801734A12D29
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9eca3a48-501e-00cd-2a51-32d0bb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 448
cache-control: public, no-transform, max-age=203532
expires: Thu, 07 Mar 2024 21:46:54 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951817
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: OWtJIHWEErxydxBW1ciLxw==
last-modified: Wed, 17 Aug 2022 06:53:44 GMT
etag: 0x8DA801D3A54FAD4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ddbae277-a01e-00ad-76a8-4c095f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=88704
expires: Wed, 06 Mar 2024 13:53:06 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951818
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/zA9unPedn53-hh_ISEghzNCkFcA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: KuNulpvkeILXgTeSZy7NDA==
last-modified: Sun, 03 Mar 2024 18:57:21 GMT
etag: 0x8DC3BB3C1F51143
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6bdf1811-801e-0061-77c9-6d6669000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=298921
expires: Sat, 09 Mar 2024 00:16:43 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951819
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/zhH_Hr8Q-NX_L-gFU3Z1nAPdW5M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: T59o2HaIPvJND9eOlorxjA==
last-modified: Thu, 29 Feb 2024 23:20:15 GMT
etag: 0x8DC397CFC879FEE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3e5f7dc8-d01e-0031-16a5-6ba439000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.59281102.1709281963.53615625
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=63481
expires: Wed, 06 Mar 2024 06:52:43 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95181a
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/YQqPx07NY_7-7zrlIpS8lY9Sqwo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: asWSneoopww0Q6NFzJQUjg==
last-modified: Wed, 28 Feb 2024 03:00:34 GMT
etag: 0x8DC38096F065C36
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b1eb4263-d01e-006c-351c-6aaebd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1458
cache-control: public, no-transform, max-age=283848
expires: Fri, 08 Mar 2024 20:05:30 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95181b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/PGvxhVGleS477jk1G11G1tlAc1M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: E78zSFruYAvzgaH42stc1A==
last-modified: Fri, 01 Mar 2024 11:55:28 GMT
etag: 0x8DC39E67D156232
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7c10f44a-901e-000f-4308-6c3346000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=106012
expires: Wed, 06 Mar 2024 18:41:34 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95181d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/mSXQPT7e1TlMt8h0fagSrjh90gY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: bbDlxvGSa5GNp3fJ7DLQGg==
last-modified: Thu, 30 Nov 2023 17:19:38 GMT
etag: 0x8DBF1C888573CA2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 73d0ca5c-901e-0009-0d4d-42a582000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1200
cache-control: public, no-transform, max-age=67045
expires: Wed, 06 Mar 2024 07:52:07 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95181e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/1Fv2ZQvZTbMVx7KoU_6WkFwvTJ4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CPpe1fm6/eTVMJ7HzEtYBw==
last-modified: Wed, 25 Oct 2023 09:55:04 GMT
etag: 0x8DBD54076B12B4C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f664fc7b-201e-00a3-02cb-4e20ef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.47281102.1709541100.a38496e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=245345
expires: Fri, 08 Mar 2024 09:23:47 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95181f
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: Mu+4u1+ZO0orsL04es/kgA==
last-modified: Wed, 17 Aug 2022 07:04:56 GMT
etag: 0x8DA801ECA858075
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e3e81397-701e-0028-42dd-602482000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=63056
expires: Wed, 06 Mar 2024 06:45:38 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951824
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA45BED7C5BCF7
akamai-grn: 0.7f8a4917.1709602845.1060424d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 85b789d7-901e-0089-4490-4effff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 335
vary: Accept-Encoding
cache-control: public, max-age=170347
expires: Thu, 07 Mar 2024 12:33:49 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95193f
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/VJnSxYcv7TZB-im7xvuwo7wcIGs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: UvI1LPdtimSVdpANXFeGvw==
last-modified: Wed, 26 Jul 2023 08:27:06 GMT
etag: 0x8DB8DB218E65A17
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2350d236-401e-009a-52d1-63dbf3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=68872
expires: Wed, 06 Mar 2024 08:22:34 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951940
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/PrQ373ob8GVFmIUI5rk5UyOqdPQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: MuMZXAYyC4MnSLuqz0M1JQ==
last-modified: Wed, 16 Nov 2022 08:59:33 GMT
etag: 0x8DAC7B0E1654D0D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b1d39434-401e-000a-7f17-2344e6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3721
cache-control: public, no-transform, max-age=67962
expires: Wed, 06 Mar 2024 08:07:24 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951941
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/z2dAP6NRI-oD0zBNaTUoppVXDNo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 7+yDoZdm21lBF8b226tmoQ==
last-modified: Thu, 06 Oct 2022 21:21:22 GMT
etag: 0x8DAA7E0B8026018
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a083b428-201e-008a-69d1-31bbe0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=70867
expires: Wed, 06 Mar 2024 08:55:49 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951942
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/6uiJaf2fPzSDV7i5NIaa4424Xuk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: tKwiLIkqXc7DBP/w/Yf4QA==
last-modified: Wed, 14 Jun 2023 23:28:08 GMT
etag: 0x8DB6D2F033D59BC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a8d8739f-801e-0067-257b-32f0ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=177303
expires: Thu, 07 Mar 2024 14:29:45 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951943
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cwdNdlabWDC1hjuwYmzczw==
last-modified: Tue, 29 Aug 2023 06:54:02 GMT
etag: 0x8DBA85CBAD2C1A2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d20d647e-d01e-0008-19d1-2cfa5e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1225
cache-control: public, no-transform, max-age=242246
expires: Fri, 08 Mar 2024 08:32:08 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951944
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5BA097
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9b25b713-601e-008d-3770-4872f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=157886
expires: Thu, 07 Mar 2024 09:06:08 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951945
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/SDeE6NKJQCkfNK6cB0GHg-KiEns.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBE54BA00D29CE
akamai-grn: 0.2518dd58.1707562093.25d727ec
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: ptBK2hTyGWd8WoHQJD3Ggw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1372b69a-601e-0032-6770-17e026000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 337
cache-control: public, no-transform, max-age=201569
expires: Thu, 07 Mar 2024 21:14:11 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951946
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Hld4hrLTgdOY14/WVAnFqg==
last-modified: Wed, 17 Aug 2022 05:39:53 GMT
etag: 0x8DA8012E93D38A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 00ad33ed-101e-00e3-476e-0582ac000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 488
cache-control: public, no-transform, max-age=45298
expires: Wed, 06 Mar 2024 01:49:40 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951947
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4a3fKAPxT8n6JSY4NlwK9Q==
last-modified: Thu, 11 Jan 2024 22:51:23 GMT
etag: 0x8DC12F7D61A2E2B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0694edad-001e-0022-2282-478035000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1067
cache-control: public, no-transform, max-age=55754
expires: Wed, 06 Mar 2024 04:43:56 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951948
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/IEsUJAq41KbrXKW7f2nmdJPCUXs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rG7VUMX4iQJJxBP5sPK0bw==
last-modified: Tue, 04 Oct 2022 19:01:21 GMT
etag: 0x8DAA63AD3576FC3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6b028484-301e-0086-4eeb-432ce8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=69965
expires: Wed, 06 Mar 2024 08:40:47 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b951949
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/5S4e_l2wpLofAsoMy4CSQCVPRho.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WjvuolESaylQyPrEkBo6Zg==
last-modified: Wed, 17 Aug 2022 05:14:01 GMT
etag: 0x8DA800F4BEDD387
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 12cff601-301e-0072-0fcc-1ee71e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 527
cache-control: public, no-transform, max-age=102725
expires: Wed, 06 Mar 2024 17:46:47 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95194a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/GqYH8DiByBiZCqVusTrTXFQNN9Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: LKiEMrCOPqakvv225cvCaQ==
last-modified: Thu, 15 Sep 2022 21:37:30 GMT
etag: 0x8DA97627E6B8B3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 90be9e15-301e-00af-6648-65b7e7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=181707
expires: Thu, 07 Mar 2024 15:43:09 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95194b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/J8voVglUisJUijfuGyqMw30mmuM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: D9bC7VUzAxFx2U36LZTz1w==
last-modified: Tue, 06 Feb 2024 03:14:33 GMT
etag: 0x8DC26C1BDE0CE82
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fae3bb92-301e-0006-44eb-5d7695000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1110
cache-control: public, no-transform, max-age=117459
expires: Wed, 06 Mar 2024 21:52:21 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95194c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/IMqjT7QyrugA4se9um3IMRZO93c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: H3YmaXLcYy8AIvzcWWecOQ==
last-modified: Tue, 03 Oct 2023 11:46:19 GMT
etag: 0x8DBC4065C22CBF4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 506fec29-001e-0046-055a-03d4d6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 254
cache-control: public, no-transform, max-age=156126
expires: Thu, 07 Mar 2024 08:36:48 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95194d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
last-modified: Wed, 17 Aug 2022 06:57:26 GMT
etag: 0x8DA801DBE7E5F85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f021cf6c-a01e-0066-04e6-640a0a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=114882
expires: Wed, 06 Mar 2024 21:09:24 GMT
date: Tue, 05 Mar 2024 13:14:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644482.1b95194e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/wk40sF7EbWa09yaLx4dkTswVzPE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zVl7w/TsurB3LW2qVdHibg==
last-modified: Mon, 04 Mar 2024 19:06:06 GMT
etag: 0x8DC3C7E2500137B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c749fcce-501e-0096-32a3-6e4cfb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.b5777b5c.1709605242.4816b7bc
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=392497
expires: Sun, 10 Mar 2024 02:16:20 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b9522ff
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/hx1FP91l4PKrDhCLfXHf3ouMwSg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: e8o72fCkQwkU95GMyH4alQ==
last-modified: Wed, 17 Aug 2022 06:57:34 GMT
etag: 0x8DA801DC34A0813
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 51caeea4-001e-009d-7fa4-2d12eb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=51262
expires: Wed, 06 Mar 2024 03:29:05 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b952301
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/ulJ3ckR0YcGpvIX6xhO4prJhEQQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: OTiHEpNEPnGPKWJyO6LSfQ==
last-modified: Wed, 17 Aug 2022 06:31:16 GMT
etag: 0x8DA801A1703A3B7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8de4cd03-401e-0047-8045-208b0a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=131498
expires: Thu, 07 Mar 2024 01:46:21 GMT
date: Tue, 05 Mar 2024 13:14:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644483.1b952300
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/R_rYK_qaMtV4wMhK7ShAxVvSe_s.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PNDy9gq2IMe+DCw9vyzalw==
last-modified: Wed, 24 Jan 2024 22:29:15 GMT
etag: 0x8DC1D2BE5D9F458
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ae0a923-401e-00a5-46d0-631350000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=47694
expires: Wed, 06 Mar 2024 02:29:38 GMT
date: Tue, 05 Mar 2024 13:14:44 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644484.1b952c0f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.128.147:443RequestGET /rp/NLI5XRtpCK_NYPks3Y5xU5ORkeQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC1D2BE5EE9DA4
akamai-grn: 0.4e8a4917.1709618172.2b3775e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 76040
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: vJ+qi7aq5od2ay2y4FWklA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aa2d222f-c01e-0012-222b-6b3efa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=48845
expires: Wed, 06 Mar 2024 02:48:49 GMT
date: Tue, 05 Mar 2024 13:14:44 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644484.1b952c13
timing-allow-origin: *
-
Remote address:92.123.128.147:443RequestGET /rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: VQNURZud2aaNgH7lR4OyxQ==
last-modified: Wed, 24 Jun 2020 05:00:52 GMT
etag: 0x8D817FB92055098
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b9fc277-501e-00dd-5ab0-3215d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=69481
expires: Wed, 06 Mar 2024 08:32:46 GMT
date: Tue, 05 Mar 2024 13:14:45 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.93777b5c.1709644485.1b9534e5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:8.8.8.8:53Request166.128.123.92.in-addr.arpaIN PTRResponse166.128.123.92.in-addr.arpaIN PTRa92-123-128-166deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request166.128.123.92.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request147.128.123.92.in-addr.arpaIN PTRResponse147.128.123.92.in-addr.arpaIN PTRa92-123-128-147deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request147.128.123.92.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.trafficmanager.netwww.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.73www.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.71www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.0www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.2www.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.73www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.68www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.71www.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.69
-
Remote address:8.8.8.8:53Requestblesblochem.comIN AResponseblesblochem.comIN A34.174.78.212
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=f18f4045-d17a-4bea-bfd5-f18e7eaf3075&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22F03B1090CEFF420CA06AA323F544F202%22%7dmsedge.exeRemote address:20.190.159.73:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=f18f4045-d17a-4bea-bfd5-f18e7eaf3075&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22F03B1090CEFF420CA06AA323F544F202%22%7d HTTP/1.1
Host: login.microsoftonline.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
Referer: https://www.bing.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: eb6a0ea2-b40d-4988-b24d-58dff91a7400
x-ms-ests-server: 2.1.17396.8 - WEULR1 ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.ARAAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8vUklFKxxymQNkXU90YPvdoAPTkBH_r919d1ikXPyNIjDaujggZBzrwnmhHfNn9skwVRHnyJpXXmNP_5_NqNeh74u44IfaaljEDmrwc0GVKUgAA; expires=Thu, 04-Apr-2024 13:14:43 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=AuLZhEW-xzNJoOp23R7RHLiCeMQLAQAAAMMRed0OAAAA; expires=Thu, 04-Apr-2024 13:14:43 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8b8EFFYEEffSXW0H3cyGPGSgtaeY8SilazAp75ksRuEFWtvyTRs3Xk3hd-LBlHb7B-gltKtCXYGjJ-Tl981zO8qjN3x1muHqa5_paIvXzYWtum7ZJ6G4VoP_0Z6WnidF9b6FVxilmoCaGkJZ1_2XK2Mn6PpaLn1fWQHQWKvwTFYcgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Tue, 05 Mar 2024 13:14:43 GMT
Content-Length: 671
-
Remote address:34.174.78.212:80RequestPOST /two/gates1/fre.php HTTP/1.0
User-Agent: Mozilla/4.08 (Charon; Inferno)
Host: blesblochem.com
Accept: */*
Content-Type: application/octet-stream
Content-Encoding: binary
Content-Key: 210DDB56
Content-Length: 358
Connection: close
ResponseHTTP/1.1 200 OK
Date: Tue, 05 Mar 2024 13:14:44 GMT
Content-Type: text/html
Connection: close
Set-Cookie: btst=455f080f7cc0675e6b268830a23eb127|89.149.23.59|1709644484|1709644484|0|1|0; path=/; domain=.blesblochem.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
Set-Cookie: snkz=89.149.23.59; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
-
Remote address:8.8.8.8:53Request73.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:34.174.78.212:80RequestPOST /two/gates1/fre.php HTTP/1.0
User-Agent: Mozilla/4.08 (Charon; Inferno)
Host: blesblochem.com
Accept: */*
Content-Type: application/octet-stream
Content-Encoding: binary
Content-Key: 210DDB56
Content-Length: 180
Connection: close
ResponseHTTP/1.1 200 OK
Date: Tue, 05 Mar 2024 13:14:45 GMT
Content-Type: text/html
Connection: close
Set-Cookie: btst=114ecf5424d594dce1c9c596657366a7|89.149.23.59|1709644485|1709644485|0|1|0; path=/; domain=.blesblochem.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
Set-Cookie: snkz=89.149.23.59; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
-
Remote address:8.8.8.8:53Request212.78.174.34.in-addr.arpaIN PTRResponse212.78.174.34.in-addr.arpaIN PTR2127817434bcgoogleusercontentcom
-
Remote address:34.174.78.212:80RequestPOST /two/gates1/fre.php HTTP/1.0
User-Agent: Mozilla/4.08 (Charon; Inferno)
Host: blesblochem.com
Accept: */*
Content-Type: application/octet-stream
Content-Encoding: binary
Content-Key: 210DDB56
Content-Length: 153
Connection: close
ResponseHTTP/1.1 200 OK
Date: Tue, 05 Mar 2024 13:14:45 GMT
Content-Type: text/html
Connection: close
Set-Cookie: btst=3d4de708ce904216f73b240125516a0a|89.149.23.59|1709644485|1709644485|0|1|0; path=/; domain=.blesblochem.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
Set-Cookie: snkz=89.149.23.59; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
-
Remote address:8.8.8.8:53Requestservices.bingapis.comIN AResponseservices.bingapis.comIN CNAMEservices-bingapis-com.e-0001.e-msedge.netservices-bingapis-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
-
Remote address:13.107.5.80:443RequestOPTIONS /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: content-type
access-control-allow-methods: POST
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D1CBA844C1374B93B8B7E92A0A4460C2 Ref B: AMS04EDGE3007 Ref C: 2024-03-05T13:14:46Z
set-cookie: MUIDB=3D310A833C36606433F21EBA3D3E613D; path=/; httponly; expires=Sun, 30-Mar-2025 13:14:46 GMT
date: Tue, 05 Mar 2024 13:14:46 GMT
-
Remote address:13.107.5.80:443RequestPOST /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
content-length: 48
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.bing.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 116
content-type: application/json; charset=utf-8
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4926CB1E869341A49991A616996DEBFD Ref B: AMS04EDGE3007 Ref C: 2024-03-05T13:14:46Z
set-cookie: MUIDB=0AC7C44A109761E32A4BD073119F602E; path=/; httponly; expires=Sun, 30-Mar-2025 13:14:46 GMT
date: Tue, 05 Mar 2024 13:14:46 GMT
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request76.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request8.192.122.92.in-addr.arpaIN PTRResponse8.192.122.92.in-addr.arpaIN PTRa92-122-192-8deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestwww.start.ggIN AResponsewww.start.ggIN CNAMEwww-start-gg.a-0016.a-msedge.netwww-start-gg.a-0016.a-msedge.netIN CNAMEa-0016.a-msedge.neta-0016.a-msedge.netIN A204.79.197.219
-
Remote address:204.79.197.219:443RequestGET /game/roblox/streams?ocid=ESPHUB_BNG_ HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
content-encoding: gzip
etag: "188b9-abQui4Lih5slq5mYscVtcOvGIoI"
vary: Accept-Encoding
x-cache: TCP_MISS
request-context: appId=cid-v1:
x-powered-by: Next.js
x-content-type-options: nosniff
x-frame-options: DENY
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-cid: 7
x-ccc: GB
x-azure-ref-originshield: Ref A: 98A292B5F38D43F1B704B61234909D66 Ref B: AMS231022011007 Ref C: 2024-03-05T13:15:05Z
x-msedge-ref: Ref A: A1F9583938B64279BF8978F65EF88462 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:05Z
date: Tue, 05 Mar 2024 13:15:05 GMT
-
Remote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/css/7111c8728f4d5d90.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: auRE8NfCogspPI4ONOGH/w==
last-modified: Tue, 28 Jun 2022 21:19:15 GMT
etag: 0x8DA594BDAA8D7CB
x-cache: TCP_HIT
x-ms-request-id: a95f680d-301e-00fc-1dff-6d7679000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: BFDD8AE423C646E29E682504D065A028 Ref B: AMS231021014037 Ref C: 2024-03-05T04:48:59Z
x-msedge-ref: Ref A: D20C08DE15BE4AB89D6BB6800BC744F1 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:06Z
date: Tue, 05 Mar 2024 13:15:05 GMT
-
Remote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/css/47c5f44fbd86e9cc.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: WRWO5JYbkTsrYLJ21QobrA==
last-modified: Thu, 22 Feb 2024 21:52:34 GMT
etag: 0x8DC33F093E0A03C
x-cache: TCP_HIT
x-ms-request-id: 51718176-901e-004e-622a-6a5639000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: E37CBA06B8654313AC11B634EDC47D26 Ref B: AMS231022013025 Ref C: 2024-03-05T07:04:40Z
x-msedge-ref: Ref A: AA5F66263DEF4F7A859D2AFF541A6CA5 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:06Z
date: Tue, 05 Mar 2024 13:15:05 GMT
-
Remote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/css/ab08e0c12caadf24.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: /0y2RQX8aqdIDEbH6LOpcA==
last-modified: Thu, 22 Feb 2024 21:52:30 GMT
etag: 0x8DC33F09161F2FB
x-cache: TCP_HIT
x-ms-request-id: cfd8cec6-601e-0075-53be-6d523f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 76728003F6EF486D86550B2668697FDC Ref B: AMS231022013017 Ref C: 2024-03-05T08:39:09Z
x-msedge-ref: Ref A: 5B3366E7CB6E44189394F36D16F1AA9C Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:06Z
date: Tue, 05 Mar 2024 13:15:05 GMT
-
Remote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/css/01f79d2742a6ac4f.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: rHakccDjSk3a7q3Xk4QyCQ==
last-modified: Wed, 03 Aug 2022 14:33:35 GMT
etag: 0x8DA755D262ADA52
x-cache: TCP_HIT
x-ms-request-id: 826a3af6-c01e-003b-39d7-622333000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: D72F0E3EDDD64AAEB74BE4E53A2A666C Ref B: AMS231022013009 Ref C: 2024-03-05T04:17:44Z
x-msedge-ref: Ref A: 28B7CB7907654AF29F82949E0AA66F7D Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:06Z
date: Tue, 05 Mar 2024 13:15:05 GMT
-
Remote address:204.79.197.219:443RequestGET /__static/fonts/roboto/Roboto.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: GJmgNf6GnYzD34YENRftMA==
last-modified: Thu, 22 Feb 2024 21:51:52 GMT
etag: 0x8DC33F07A97FFAC
x-cache: TCP_HIT
x-ms-request-id: 738a94c0-301e-0084-08aa-67dc68000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 5D72F7E24B0F4C3E87898F7226507843 Ref B: AMS231022011031 Ref C: 2024-03-05T08:14:51Z
x-msedge-ref: Ref A: C2572D53C75E460D9B8B9E701586DD49 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:06Z
date: Tue, 05 Mar 2024 13:15:05 GMT
-
Remote address:204.79.197.219:443RequestGET /__static/assets/Startgg-Icons.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: KgEmBIJoQPYWyMi2Fq7UeA==
last-modified: Thu, 22 Feb 2024 21:52:32 GMT
etag: 0x8DC33F092B4F5D7
x-cache: TCP_HIT
x-ms-request-id: 580c9cc2-101e-0106-0fe2-6582e5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 4EEB8E66F9EE40F0A989C4C0B9B2D0F0 Ref B: AMS231022013011 Ref C: 2024-03-05T08:14:50Z
x-msedge-ref: Ref A: 92F46EEF817D40E1B8F35C63481BC6AD Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:06Z
date: Tue, 05 Mar 2024 13:15:05 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/webpack-c0dfd17dbdf40f5a.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/webpack-c0dfd17dbdf40f5a.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: JLjHFBEkOvHlWou8gt6l+A==
last-modified: Thu, 22 Feb 2024 21:52:50 GMT
etag: 0x8DC33F09DA3D276
x-cache: TCP_HIT
x-ms-request-id: ad67563e-501e-0092-72e2-659646000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: D6C2A09618CA45F382634B0D01C94C5C Ref B: AMS231022011045 Ref C: 2024-03-05T09:54:23Z
x-msedge-ref: Ref A: B45980BCEBE447E2A7B56FB2EAF4A897 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/framework-560765ab0625ba27.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/framework-560765ab0625ba27.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 769
content-type: application/javascript
content-md5: vJz9rZH76hR+phEpZQr9Xg==
last-modified: Thu, 22 Feb 2024 21:52:41 GMT
etag: 0x8DC33F09824D7AC
x-cache: TCP_HIT
x-ms-request-id: e1305cc4-e01e-0091-29e2-65eb40000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 528F06D383654167850A8B9043B9CA43 Ref B: AMS231021311053 Ref C: 2024-03-05T06:51:26Z
x-msedge-ref: Ref A: 79EDD57162FC44D89E41E96F1ADB44CF Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/main-6b530d3d509dae92.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/main-6b530d3d509dae92.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: glrIjI03P22KRON4mwHrnA==
last-modified: Thu, 22 Feb 2024 21:52:43 GMT
etag: 0x8DC33F099789DB1
x-cache: TCP_HIT
x-ms-request-id: 19db4328-f01e-0048-11e2-65ac35000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: DEA331332C5E4B17A552683D5438C68C Ref B: AMS231022011021 Ref C: 2024-03-05T06:27:59Z
x-msedge-ref: Ref A: C0F75A53F9BE4CD683020630CB11C532 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/_app-f81018990f148a5f.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/pages/_app-f81018990f148a5f.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: V18N0tF7vs4jxOMmalGlwg==
last-modified: Thu, 22 Feb 2024 21:52:39 GMT
etag: 0x8DC33F096EDBD3B
x-cache: TCP_HIT
x-ms-request-id: 1c91b81c-501e-006e-21e2-65c70a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: C029F9252F614237B787D1C1645AEDAF Ref B: AMS231021014017 Ref C: 2024-03-05T04:17:44Z
x-msedge-ref: Ref A: B8C86DDA71B74AAAA13535902383832E Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/43147d3e-e2077daf5c282759.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/43147d3e-e2077daf5c282759.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: 7gDLTrNkuyNUhaEOUrtJhQ==
last-modified: Thu, 22 Feb 2024 21:52:41 GMT
etag: 0x8DC33F097FAC081
x-cache: TCP_HIT
x-ms-request-id: aed81261-901e-00f6-0ee2-65786c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 22D483AE42DB4A98A55B8BA990FBAFBD Ref B: AMS231021311053 Ref C: 2024-03-05T06:27:59Z
x-msedge-ref: Ref A: 01BE2CD941B648A486F0A59FFDBCE5E9 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/04466a55-4ead78a5f9f0ac4e.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/04466a55-4ead78a5f9f0ac4e.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 617
content-type: application/javascript
content-md5: E+nP+pHbusIghSJBZtwqxQ==
last-modified: Thu, 22 Feb 2024 21:52:46 GMT
etag: 0x8DC33F09B38D173
x-cache: TCP_HIT
x-ms-request-id: 507c4d2d-501e-007e-64e2-657728000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: B5E4752C3F1C465989694B48819EEC0B Ref B: AMS231021014039 Ref C: 2024-03-05T08:39:07Z
x-msedge-ref: Ref A: 056BB111B70B4506BE96FF27A5BE87B9 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/9729-047cb8a6300dbe1e.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/9729-047cb8a6300dbe1e.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: LwUGVnu+ypVRJyueY4MzPA==
last-modified: Thu, 22 Feb 2024 21:52:42 GMT
etag: 0x8DC33F09867CA6D
x-cache: TCP_HIT
x-ms-request-id: eebfde07-901e-00b2-06e2-650775000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: E7F64CB009DE48AF90D8DB5E02B872D6 Ref B: AMS231021311045 Ref C: 2024-03-05T07:36:15Z
x-msedge-ref: Ref A: 5973D3770A224B98B8706AF62E55C8FD Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/785-eed6302ffacbf083.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/785-eed6302ffacbf083.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: 42vjj8p2SCzrg4zi0xPYvw==
last-modified: Thu, 22 Feb 2024 21:52:51 GMT
etag: 0x8DC33F09E091546
x-cache: TCP_HIT
x-ms-request-id: 04bc4e74-701e-00e8-42e2-656a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 22F618E64FCB4120A054A3FA08BAF05C Ref B: AMS231021014031 Ref C: 2024-03-05T06:27:59Z
x-msedge-ref: Ref A: 71E5AE5930C34BDD95AE6F356A3086B5 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/594-c06e0036bb3c733a.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/594-c06e0036bb3c733a.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: HuNyoJEvY2rmEDctJtdXVw==
last-modified: Thu, 22 Feb 2024 21:52:50 GMT
etag: 0x8DC33F09D35DE55
x-cache: TCP_HIT
x-ms-request-id: a7fda17b-301e-0084-21e2-65dc68000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: BBB11A47FC1E486EB7EC4929B2EDDDA4 Ref B: AMS231021014053 Ref C: 2024-03-05T04:26:18Z
x-msedge-ref: Ref A: 33BC741767B344269573A04F29FF73FD Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/3823-31814e4a37bbe77f.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/3823-31814e4a37bbe77f.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: 01gpVrWxOwet5QbdpH/9Bg==
last-modified: Thu, 22 Feb 2024 21:52:48 GMT
etag: 0x8DC33F09C6084D1
x-cache: TCP_HIT
x-ms-request-id: 4f8734c0-801e-007b-3ee2-65f022000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 02947B2961504AC49D95427C8237B0A4 Ref B: AMS231021014045 Ref C: 2024-03-05T06:51:26Z
x-msedge-ref: Ref A: E0D1D945AC3742A99BDEF299A83CF4F8 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/4673-af90e091115eb04c.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/4673-af90e091115eb04c.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: orZUJ2QMnP3sUtXt6V0/mQ==
last-modified: Thu, 22 Feb 2024 21:52:41 GMT
etag: 0x8DC33F097D0343A
x-cache: TCP_HIT
x-ms-request-id: 4610003f-d01e-00de-41e2-65b14e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 89FA12EC54104A4B8C40C38DB7AE4E27 Ref B: AMS231022011039 Ref C: 2024-03-05T06:27:59Z
x-msedge-ref: Ref A: 22B5D6021C5647BBAA95A249EF4A3BC0 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/9135-963e4548ead5764e.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/9135-963e4548ead5764e.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: BQmalpwdb3Da4o3c+XFJZQ==
last-modified: Thu, 22 Feb 2024 21:52:51 GMT
etag: 0x8DC33F09DBE828A
x-cache: TCP_HIT
x-ms-request-id: f899ced1-801e-002f-2ee2-653f19000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 98084A4B0E134A13B08BD8DCE27BC881 Ref B: AMS231022011021 Ref C: 2024-03-05T05:10:12Z
x-msedge-ref: Ref A: 128A88EB173647D795BAE443D4CCE713 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/5499-e027d844b69b82a6.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/5499-e027d844b69b82a6.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: KVEGvOajXai8cbLoXeSCHA==
last-modified: Thu, 22 Feb 2024 21:52:39 GMT
etag: 0x8DC33F097058787
x-cache: TCP_HIT
x-ms-request-id: 1511c374-301e-002c-279e-69421f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: EDE7EFEE029E41AE873761F719BBA3E1 Ref B: AMS231021014051 Ref C: 2024-03-05T08:38:13Z
x-msedge-ref: Ref A: 2C71AC520A6F4C40ACE37376C8422377 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/4762-59e221d81c678c44.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/4762-59e221d81c678c44.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: edSP9zyD5V98FUqOqozPYQ==
last-modified: Thu, 22 Feb 2024 21:52:44 GMT
etag: 0x8DC33F09998CB3E
x-cache: TCP_HIT
x-ms-request-id: 5d7ecaf5-f01e-00f0-7fe2-658260000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 94C90FC9B4704AC0AEE8B48F044EC5BD Ref B: AMS231022013029 Ref C: 2024-03-05T09:53:46Z
x-msedge-ref: Ref A: 20EF441DA2AD4763A593AA18D0C9F353 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/7958-03e25034aacfb00f.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/7958-03e25034aacfb00f.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: ZV9IQZZp24hgmdFO88l/Xg==
last-modified: Thu, 22 Feb 2024 21:52:44 GMT
etag: 0x8DC33F09A02C84D
x-cache: TCP_HIT
x-ms-request-id: 7a5ae063-d01e-001e-26e2-65350a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: E0129D1FD79D4B04AB3CB0EC6F3B3D1D Ref B: AMS231021014039 Ref C: 2024-03-05T06:49:05Z
x-msedge-ref: Ref A: 938A9DCF59AB44BF8A1EA4934ADC9E92 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/9911-fdab1681a0d7de9c.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/9911-fdab1681a0d7de9c.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: ZWlDIn4iVEhkXFn/l3Lg7w==
last-modified: Thu, 22 Feb 2024 21:52:42 GMT
etag: 0x8DC33F098B28435
x-cache: TCP_HIT
x-ms-request-id: eb986d97-501e-0092-51e2-659646000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: C0B8B9FD4AE14869B593AC210598DBD5 Ref B: AMS231021311007 Ref C: 2024-03-05T06:28:00Z
x-msedge-ref: Ref A: D0767080E27E4D7CAAED19F2F3D6A208 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/8421-0c5edb023b586529.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/8421-0c5edb023b586529.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: H3B5WC9V4kk74CkTnAcv8g==
last-modified: Thu, 22 Feb 2024 21:53:02 GMT
etag: 0x8DC33F0A4C6A37B
x-cache: TCP_HIT
x-ms-request-id: 022199ad-101e-003e-7de2-65a439000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 47E75200D46040CABB4E7610F06D0C32 Ref B: AMS231021311017 Ref C: 2024-03-05T10:07:14Z
x-msedge-ref: Ref A: 51D8DE4D31B9489287611E0E0965FCBF Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/game/%5Bslug%5D/streams-63d22c23be321958.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/pages/game/%5Bslug%5D/streams-63d22c23be321958.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: +Imu58ygNzXeZ/PFWBXzng==
last-modified: Thu, 22 Feb 2024 21:52:45 GMT
etag: 0x8DC33F09A41EB07
x-cache: TCP_HIT
x-ms-request-id: a6d24aff-f01e-00dc-0ce2-65e74a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 3F7F75C296334CA0AAD22DA22D357328 Ref B: AMS231021014039 Ref C: 2024-03-05T07:30:33Z
x-msedge-ref: Ref A: F57259FF23534BCEBBC2EB0DC6D26B6B Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/IWcOnEamIpkLl16U325KY/_buildManifest.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/IWcOnEamIpkLl16U325KY/_buildManifest.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 77
content-type: application/javascript
content-md5: tmUt+V21L+tNr07KNTgJMw==
last-modified: Thu, 22 Feb 2024 21:52:37 GMT
etag: 0x8DC33F095524A31
x-cache: TCP_HIT
x-ms-request-id: 0befab02-501e-0052-2be2-651202000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 5965A697DF664B39986D2A9E1BF20FEC Ref B: AMS231022013017 Ref C: 2024-03-05T05:10:12Z
x-msedge-ref: Ref A: 0661FE2E22F9486C8E74DF7E4866C9C0 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/IWcOnEamIpkLl16U325KY/_ssgManifest.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/IWcOnEamIpkLl16U325KY/_ssgManifest.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: DX+EDL+/WwjUdmEsxXWcRQ==
last-modified: Thu, 22 Feb 2024 21:52:36 GMT
etag: 0x8DC33F09547C468
x-cache: TCP_HIT
x-ms-request-id: ee77fcaa-b01e-00e4-2dbe-6d9e4a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 7ABEBFE00CEB44ECBB2EB0F6B38C2DCE Ref B: AMS231022013027 Ref C: 2024-03-05T06:27:59Z
x-msedge-ref: Ref A: 1A312CFD35044BB78EE2749150B188A8 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
Remote address:204.79.197.219:443RequestGET /__static/fonts/font-awesome/fontawesome-webfont.woff2?v=4.7.0 HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.start.gg
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.start.gg/assets/__static/43713825/_next/static/css/7111c8728f4d5d90.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 77160
content-type: font/woff2
content-md5: r3rlBanu1QP4uOaYIDaHPg==
last-modified: Thu, 04 Aug 2022 17:24:22 GMT
etag: 0x8DA763E2BF51BE4
x-cache: TCP_HIT
x-ms-request-id: 10d0cd89-501e-00fa-6fea-628c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 3008D3D9EFAC4A30A419557381A23153 Ref B: AMS231020616029 Ref C: 2024-03-05T07:57:16Z
x-msedge-ref: Ref A: 1F9EA35667DE4B4293B4E8B24233DB57 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:07Z
date: Tue, 05 Mar 2024 13:15:06 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/ProfileNavTray.364ee0e674de4a16.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/ProfileNavTray.364ee0e674de4a16.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: xG6KyBmkYlKt+uK1vQlMgg==
last-modified: Thu, 22 Feb 2024 21:52:49 GMT
etag: 0x8DC33F09CBFFC1B
x-cache: TCP_HIT
x-ms-request-id: 68199541-801e-00c3-48e2-65de77000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 45A21EB1DD3E474AAD4212A30DF1F77E Ref B: AMS231022013027 Ref C: 2024-03-05T08:38:17Z
x-msedge-ref: Ref A: F3DE566B1D6644C4B057F76B7A93AC22 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:09Z
date: Tue, 05 Mar 2024 13:15:08 GMT
-
Remote address:204.79.197.219:443RequestGET /__telemetry/init HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-web-source: gg-web-rest
traceparent: 00-be56629a5f2e49669688be2c9c9529f5-15947d5bddb44e70-01
sec-ch-ua-mobile: ?0
client-version: 20
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
request-id: |be56629a5f2e49669688be2c9c9529f5.15947d5bddb44e70
content-type: application/json
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
ResponseHTTP/2.0 200
content-type: application/json
strict-transport-security: max-age=15724800; includeSubDomains
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D8BF6354E11849E6A185203E1D72251D Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:10Z
set-cookie: _EDGE_S=F=1; path=/; httponly; domain=start.gg
set-cookie: _EDGE_V=1; path=/; httponly; expires=Sun, 30-Mar-2025 13:15:10 GMT; domain=start.gg
set-cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA; path=/; expires=Sun, 30-Mar-2025 13:15:10 GMT; domain=start.gg
date: Tue, 05 Mar 2024 13:15:09 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/5fa41655-27c3eb9ff61c1962.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/5fa41655-27c3eb9ff61c1962.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: 407gh2IfwP4bP8zaAoPhQg==
last-modified: Thu, 22 Feb 2024 21:52:43 GMT
etag: 0x8DC33F09915F28D
x-cache: TCP_HIT
x-ms-request-id: 5ddbfab0-701e-0040-1fe2-65f424000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: FF69B5BE834C4E6E81658472E9443056 Ref B: AMS231022011009 Ref C: 2024-03-05T11:46:12Z
x-msedge-ref: Ref A: B6F10EC75D8348A3A222216B9E001491 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:10Z
date: Tue, 05 Mar 2024 13:15:09 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/6742-64d75136ce4ae799.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/6742-64d75136ce4ae799.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: Vvt332fJGnlxbbaIZYI45Q==
last-modified: Thu, 22 Feb 2024 21:52:48 GMT
etag: 0x8DC33F09C40F370
x-cache: TCP_HIT
x-ms-request-id: 9a5a8c1b-401e-0067-16e2-65b419000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: C726D830946644549EBA0B5CCF21CBF6 Ref B: AMS231022011047 Ref C: 2024-03-05T07:04:41Z
x-msedge-ref: Ref A: E9127EF24BBA4A1D9D37856774399A6C Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:10Z
date: Tue, 05 Mar 2024 13:15:09 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/1514-f4e687df1e9ab6b4.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/1514-f4e687df1e9ab6b4.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
ResponseHTTP/2.0 200
content-length: 977
content-type: application/javascript
content-md5: 2CNGtKx71/TJlEVrpRV3jw==
last-modified: Thu, 22 Feb 2024 21:52:40 GMT
etag: 0x8DC33F09765E90F
x-cache: TCP_HIT
x-ms-request-id: 0a0e9bf6-101e-0012-79e2-65c113000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: C12089D456C04875BE78E4894F683983 Ref B: AMS231021014035 Ref C: 2024-03-05T04:49:00Z
x-msedge-ref: Ref A: C94121FAC50B4EB5B514C134A7E3FDD0 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:10Z
date: Tue, 05 Mar 2024 13:15:09 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/4893-0a479a52c426ff9d.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/4893-0a479a52c426ff9d.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: fKVExqgZvsdtfgEOcm4rcA==
last-modified: Thu, 22 Feb 2024 21:52:48 GMT
etag: 0x8DC33F09C76539B
x-cache: TCP_HIT
x-ms-request-id: f6a0edd9-e01e-00d5-2cd9-6d9459000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 5EADAB3F3C0542EAA7B2D0C1DC67D81C Ref B: AMS231022011029 Ref C: 2024-03-05T04:21:14Z
x-msedge-ref: Ref A: F45E9583FC2E4E7681AFBDFF2EFC11DE Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:10Z
date: Tue, 05 Mar 2024 13:15:09 GMT
-
Remote address:204.79.197.219:443RequestGET /__static/fonts/roboto/roboto-v30-latin-700.woff2 HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.start.gg
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.start.gg/__static/fonts/roboto/Roboto.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
ResponseHTTP/2.0 200
content-length: 15860
content-type: font/woff2
content-md5: 6fWq9UfxZThs0xO5ld3djg==
last-modified: Wed, 03 Aug 2022 14:38:36 GMT
etag: 0x8DA755DD912A330
x-cache: TCP_HIT
x-ms-request-id: 9408fb5d-101e-006a-3ef0-626b02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 9E9C6001287C4EF1B5F0097AA8BA61B6 Ref B: AMS231021311025 Ref C: 2024-03-05T11:07:36Z
x-msedge-ref: Ref A: C15D89D1BDDC48B4B3429CBB347F3D4F Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:11Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/index-17f517edf80f8e79.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/pages/index-17f517edf80f8e79.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: qxOZ1Qnhgk5u45cujvn6mQ==
last-modified: Thu, 22 Feb 2024 21:52:51 GMT
etag: 0x8DC33F09DE9F90E
x-cache: TCP_HIT
x-ms-request-id: 59d4aeb6-b01e-0070-6be2-65d535000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 1C1192B030F44DB5BE5EBDB35165084F Ref B: AMS231021311027 Ref C: 2024-03-05T10:56:31Z
x-msedge-ref: Ref A: D68159BA2E5D481F8853A3BE612D66D4 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:11Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/705-267028b2e76f0d98.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/705-267028b2e76f0d98.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: NlSA0xZeCw9+mze7Im36zg==
last-modified: Thu, 22 Feb 2024 21:52:49 GMT
etag: 0x8DC33F09CCA81E4
x-cache: TCP_HIT
x-ms-request-id: 90009ab8-601e-0075-3ce2-65523f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 927FF386D58C4244A39E7AFBB322121F Ref B: AMS231020616011 Ref C: 2024-03-05T09:53:46Z
x-msedge-ref: Ref A: D3F046B474154014BFDB031EF8D06030 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:11Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/4594-a097035595f012f3.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/4594-a097035595f012f3.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: q4qXayTr0+J9gMJFRWzkAw==
last-modified: Thu, 22 Feb 2024 21:52:38 GMT
etag: 0x8DC33F096218A1B
x-cache: TCP_HIT
x-ms-request-id: 21cb75d5-701e-00d4-39e2-65bf5b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 335C17FE715E4718A55E20582B162D8D Ref B: AMS231021014027 Ref C: 2024-03-05T07:10:29Z
x-msedge-ref: Ref A: 16B5DA9277AD4411BB1D123D57866FCD Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:11Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/3375-b556dc35b81d0d1d.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/3375-b556dc35b81d0d1d.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: DeWvdPHNIyPBV3gRY2ZIaQ==
last-modified: Thu, 22 Feb 2024 21:52:38 GMT
etag: 0x8DC33F096628158
x-cache: TCP_HIT
x-ms-request-id: f5bb2e43-101e-00d2-07e2-654557000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 807A15DA25F742A3A914585E1AE18BE9 Ref B: AMS231021014023 Ref C: 2024-03-05T05:59:13Z
x-msedge-ref: Ref A: F62E93F35CF04882B304F63E68598DB4 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:11Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/764-9ae3dc9a6bee4262.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/764-9ae3dc9a6bee4262.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: cmpW43wpjHUClVmLo8gKOw==
last-modified: Thu, 22 Feb 2024 21:52:51 GMT
etag: 0x8DC33F09DC92F5F
x-cache: TCP_HIT
x-ms-request-id: 13088f51-101e-00aa-6f35-6bef46000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 45D94BAE375E48EF834E3F9BB9495B71 Ref B: AMS231021311047 Ref C: 2024-03-05T08:23:54Z
x-msedge-ref: Ref A: 4AF83B2CAD7D4B73A145B86BE57D6E22 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:11Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/5592-e62eace1b4d53764.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/5592-e62eace1b4d53764.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: SO2rZVA7XjDdLFq98sbYbQ==
last-modified: Thu, 22 Feb 2024 21:52:48 GMT
etag: 0x8DC33F09C6B58B0
x-cache: TCP_HIT
x-ms-request-id: 1716ce39-c01e-003b-75e2-652333000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 62480479DE5E4D86912BACAD12225DCB Ref B: AMS231022013009 Ref C: 2024-03-05T04:21:14Z
x-msedge-ref: Ref A: 64CE1AA4EE1F4529820DCE3858EB40A5 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:11Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/1435-3756ce8925c2cdc5.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/1435-3756ce8925c2cdc5.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: 5bvdXtbU7XWY+lvnx9xsqA==
last-modified: Thu, 22 Feb 2024 21:52:52 GMT
etag: 0x8DC33F09E5359FC
x-cache: TCP_HIT
x-ms-request-id: bfc73596-c01e-00d7-5ff4-66c25d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 4F81D0B2872047BFB58AF1AA136C4B3F Ref B: AMS231022011017 Ref C: 2024-03-05T05:15:20Z
x-msedge-ref: Ref A: F13E9B785C9B471F9563D2E841DC078C Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:11Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/discover-48ea9ef46c32ea4b.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/pages/discover-48ea9ef46c32ea4b.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
ResponseHTTP/2.0 200
content-length: 15744
content-type: font/woff2
content-md5: Fdn2IcO9FZnwFp3PC9XmPg==
last-modified: Wed, 03 Aug 2022 14:38:37 GMT
etag: 0x8DA755DD9F038BE
x-cache: TCP_HIT
x-ms-request-id: 4dcc7443-f01e-00cc-1cf2-625768000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 87531882ACB742278054EED49B88CA96 Ref B: AMS231021311049 Ref C: 2024-03-05T05:45:37Z
x-msedge-ref: Ref A: AEEB0B28D10949BC89B05D44DCE3CC5A Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:11Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/3182-b798a9437bb79184.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/3182-b798a9437bb79184.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: lBbwoG3GQM8P8L4BQnDIDQ==
last-modified: Thu, 22 Feb 2024 21:52:43 GMT
etag: 0x8DC33F09942EF78
x-cache: TCP_HIT
x-ms-request-id: 8b21ac62-d01e-0032-70e2-655020000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 7E091DF40B7E402D9C26220F85B98E61 Ref B: AMS231022013027 Ref C: 2024-03-05T03:33:16Z
x-msedge-ref: Ref A: CE67F90AB98349D7822F0332EEA844E0 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:11Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/9372-33be3c54c42996dc.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/9372-33be3c54c42996dc.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: IbzlwRW2Ih6zuX9Wp7DkZA==
last-modified: Thu, 22 Feb 2024 21:52:40 GMT
etag: 0x8DC33F0972FC5B8
x-cache: TCP_HIT
x-ms-request-id: da0cc7f7-401e-00b7-1ae2-65807f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: C42566743210462DBFD94A91FE5F3717 Ref B: AMS231022011045 Ref C: 2024-03-05T07:25:14Z
x-msedge-ref: Ref A: 109AA0E4C27A48948E969CF74054F153 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:11Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
Remote address:204.79.197.219:443RequestGET /__static/fonts/roboto/roboto-v30-latin-regular.woff2 HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.start.gg
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.start.gg/__static/fonts/roboto/Roboto.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644508523
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646308852%252C%2522lastTime%2522%253A1709644508852%257D
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: WDFOmY2rbwiC2wyB3vyVrQ==
last-modified: Thu, 22 Feb 2024 21:52:43 GMT
etag: 0x8DC33F098F63A27
x-cache: TCP_HIT
x-ms-request-id: fd122144-101e-00d2-77e2-654557000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 0753FDF8722D495DA4118D882F827462 Ref B: AMS231021311017 Ref C: 2024-03-05T04:17:44Z
x-msedge-ref: Ref A: BB80705A91674C4681B697350B11406D Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:11Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
Remote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/css/88e44f92822cdd74.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
traceparent: 00-be56629a5f2e49669688be2c9c9529f5-d857afdcdafd463c-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
request-id: |be56629a5f2e49669688be2c9c9529f5.d857afdcdafd463c
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: AcJyDeKp8aE3ZoqdLrZRsg==
last-modified: Thu, 22 Feb 2024 21:52:33 GMT
etag: 0x8DC33F0937A7327
x-cache: TCP_HIT
x-ms-request-id: 4725d674-e01e-0029-4de2-65c515000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: DD3D0D261B2A463F9D2A9884FEFE6098 Ref B: AMS231021014019 Ref C: 2024-03-05T04:26:18Z
x-msedge-ref: Ref A: 1C95F3F69C04420AB25007F1FAD5D6EF Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
Remote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/css/6e5d3ad997f0d55f.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
traceparent: 00-be56629a5f2e49669688be2c9c9529f5-d084cf86ea244990-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
request-id: |be56629a5f2e49669688be2c9c9529f5.d084cf86ea244990
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: nW0l+apsoUQSV8aAAYICyQ==
last-modified: Thu, 22 Feb 2024 21:52:29 GMT
etag: 0x8DC33F090AFFAD0
x-cache: TCP_HIT
x-ms-request-id: efd2a590-201e-009d-39e2-651f59000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 2F36B484588148B3BC83076D615F7DDC Ref B: AMS231021014045 Ref C: 2024-03-05T07:34:45Z
x-msedge-ref: Ref A: 7260DD208A604B67A04B886C2025C396 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
Remote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/css/15b7a4b708c8f4d1.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
traceparent: 00-be56629a5f2e49669688be2c9c9529f5-2b02d6eeec8544ea-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
request-id: |be56629a5f2e49669688be2c9c9529f5.2b02d6eeec8544ea
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: Eb3tC1dno6TX9+5jDtXatg==
last-modified: Thu, 22 Feb 2024 21:51:52 GMT
etag: 0x8DC33F07A80AA7E
x-cache: TCP_HIT
x-ms-request-id: efd2a593-201e-009d-3ae2-651f59000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 38D974E6A2354729911A97CF30950F3C Ref B: AMS231021014031 Ref C: 2024-03-05T07:59:58Z
x-msedge-ref: Ref A: BFA49BEA6B8145129DD4BB1D863B9E0C Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
Remote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/css/131f87a31da16e6d.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
traceparent: 00-be56629a5f2e49669688be2c9c9529f5-50e15813b35d42ac-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
request-id: |be56629a5f2e49669688be2c9c9529f5.50e15813b35d42ac
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: hg48Qec9EMHp6l07BQWdzA==
last-modified: Thu, 22 Feb 2024 21:52:33 GMT
etag: 0x8DC33F0932B4D2D
x-cache: TCP_HIT
x-ms-request-id: 948bba33-901e-0026-65e2-654c0a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 0D77C076B54042A7BDB964590A4EDA18 Ref B: AMS231022013025 Ref C: 2024-03-05T04:57:32Z
x-msedge-ref: Ref A: B5C36E4D090F422F8B079F59879C9DEB Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
Remote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/css/1ba72719b55f8685.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
traceparent: 00-be56629a5f2e49669688be2c9c9529f5-1e07687e767e4790-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
request-id: |be56629a5f2e49669688be2c9c9529f5.1e07687e767e4790
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: LpqB1RqYDoClIZTEj/hHRQ==
last-modified: Thu, 22 Feb 2024 21:52:36 GMT
etag: 0x8DC33F094F34804
x-cache: TCP_HIT
x-ms-request-id: 6b42f50d-f01e-0088-34e2-652871000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 7242C831694D4EE7A7F516EEA3EE3EB7 Ref B: AMS231022013045 Ref C: 2024-03-05T06:51:30Z
x-msedge-ref: Ref A: D035445577ED453F9A05A4A432C08D70 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/2004-8dea06b2149f58b0.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/2004-8dea06b2149f58b0.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: JnY9oBVjyrKo6A5Uk2Cmig==
last-modified: Thu, 22 Feb 2024 21:52:41 GMT
etag: 0x8DC33F09845A15A
x-cache: TCP_HIT
x-ms-request-id: eb518ed6-f01e-0064-44e2-65c91f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: A1B87808399B4F608D99F0BC1716C4AC Ref B: AMS231022011039 Ref C: 2024-03-05T06:51:28Z
x-msedge-ref: Ref A: 973D83C7272944B294D3D6ABF90A12D5 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/9684-a6309752d59d61ca.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/9684-a6309752d59d61ca.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: 2RHYhwe0RAl+UgMKWNen7g==
last-modified: Thu, 22 Feb 2024 21:52:41 GMT
etag: 0x8DC33F0983B1B8F
x-cache: TCP_HIT
x-ms-request-id: 493691b1-701e-0004-50c4-6e8b3d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 18289BD63D70411FB734373CDEAD4469 Ref B: AMS231021014051 Ref C: 2024-03-05T06:51:28Z
x-msedge-ref: Ref A: 1CC823740AF34157B7664FBA20570ED8 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/8704-2a30a9af4c394a69.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/8704-2a30a9af4c394a69.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: 9kmWoZOofKrgnvVsCkwbRw==
last-modified: Thu, 22 Feb 2024 21:52:42 GMT
etag: 0x8DC33F0985D1D97
x-cache: TCP_HIT
x-ms-request-id: 60265cc6-e01e-00bd-13e2-658e6a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: B1BF46D6F6CC4FEAB3FCF7B5EEDB633F Ref B: AMS231021311027 Ref C: 2024-03-05T12:43:34Z
x-msedge-ref: Ref A: C8FE15804DE14BEE821D659F9A230CB1 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/712-cc7eabb3c88cd720.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/712-cc7eabb3c88cd720.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: yNG8+vomCoyJNieA6o7JjA==
last-modified: Thu, 22 Feb 2024 21:52:46 GMT
etag: 0x8DC33F09AD9A83D
x-cache: TCP_HIT
x-ms-request-id: f330d710-801e-00d3-76e2-656e55000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 690460447ACC47168D036606A84C37C6 Ref B: AMS231022011045 Ref C: 2024-03-05T07:34:46Z
x-msedge-ref: Ref A: 2FFDCBDDED9D4B53BBB24795F888D9EC Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/4267-168f670e059601f0.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/4267-168f670e059601f0.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: 6uSHd9jKllj953KcTGYDPA==
last-modified: Thu, 22 Feb 2024 21:52:39 GMT
etag: 0x8DC33F096A32A76
x-cache: TCP_HIT
x-ms-request-id: 69e9c725-901e-0026-0fe2-654c0a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: CCFDFC90E52246518B8DDEF1E3F96229 Ref B: AMS231021311039 Ref C: 2024-03-05T07:59:58Z
x-msedge-ref: Ref A: 867426D568F242809CE539D92A870B65 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/2994-e28847e97acd2fff.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/2994-e28847e97acd2fff.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: kpUzp/k8Spy4oxcJzoFvXQ==
last-modified: Thu, 22 Feb 2024 21:52:37 GMT
etag: 0x8DC33F095BDF4B9
x-cache: TCP_HIT
x-ms-request-id: b03c439e-401e-00a7-7be2-65305d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: D4F6ADA0D387411DB440355554AC315B Ref B: AMS231022011039 Ref C: 2024-03-05T08:20:55Z
x-msedge-ref: Ref A: 1355BF6C9CC34391A21007D4044E2C33 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/game/%5Bslug%5D/stream/%5Bprovider%5D/%5BstreamerId%5D-a887b8008e1bd8dc.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/pages/game/%5Bslug%5D/stream/%5Bprovider%5D/%5BstreamerId%5D-a887b8008e1bd8dc.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: KZIdsr4MS/92+3GGBxmwYg==
last-modified: Thu, 22 Feb 2024 21:52:49 GMT
etag: 0x8DC33F09CF4C015
x-cache: TCP_HIT
x-ms-request-id: 0c684939-b01e-00f4-5fe2-652e68000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 9EED995E9F3543AEA48D6A684E3F2A57 Ref B: AMS231021311009 Ref C: 2024-03-05T11:26:07Z
x-msedge-ref: Ref A: B487368C60C44B898BC14AC20512B4FE Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/2094-3e8fab906eaac557.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/2094-3e8fab906eaac557.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: 74f9kF+QL4nKUK9iWX4BkA==
last-modified: Thu, 22 Feb 2024 21:53:03 GMT
etag: 0x8DC33F0A50836DF
x-cache: TCP_HIT
x-ms-request-id: e1305cc6-e01e-0091-2be2-65eb40000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 721844D6344F47678FFD342213112423 Ref B: AMS231022013019 Ref C: 2024-03-05T08:20:55Z
x-msedge-ref: Ref A: CF6D7BEA9B0E4E8681AE49C01411BFE6 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/game/%5Bslug%5D/all-536590ef9af1c1d7.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/pages/game/%5Bslug%5D/all-536590ef9af1c1d7.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: dkROKBGHi2EchKX4GobuNA==
last-modified: Thu, 22 Feb 2024 21:53:03 GMT
etag: 0x8DC33F0A4D12945
x-cache: TCP_HIT
x-ms-request-id: f25a6ac8-701e-00e8-3be2-656a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 5BB1F05673C84DA2A566E1318613DADF Ref B: AMS231022013027 Ref C: 2024-03-05T06:49:05Z
x-msedge-ref: Ref A: 5B81FFDB6CBA4BDAAA890EF93C923931 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/9741-9ab1302da0df44f8.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/9741-9ab1302da0df44f8.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: jgWlhA9h/pbjK+4/ErSXQQ==
last-modified: Thu, 22 Feb 2024 21:52:46 GMT
etag: 0x8DC33F09AF9AEB8
x-cache: TCP_HIT
x-ms-request-id: 8bfbc3b8-b01e-0008-56e2-657f24000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 4640FAAF1A714A95A5D5A6667E258904 Ref B: AMS231020616027 Ref C: 2024-03-05T06:51:26Z
x-msedge-ref: Ref A: 0D972C63CB0E494F9F779247616BD9BC Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/1909-a80607592415ea60.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/1909-a80607592415ea60.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false&hosts=
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: oTOiZdwtM7SK17NZd4GTZw==
last-modified: Thu, 22 Feb 2024 21:52:48 GMT
etag: 0x8DC33F09C4B7940
x-cache: TCP_HIT
x-ms-request-id: 4ab8cfc7-801e-0087-4de2-65a16e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 2C1EF7F3FCCD44C6A886C6C56CB4FC53 Ref B: AMS231022013031 Ref C: 2024-03-05T06:51:26Z
x-msedge-ref: Ref A: B80ED66FDB394EBFB875397EB25D37E3 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/6167-8eb4d003d0aac3a6.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/6167-8eb4d003d0aac3a6.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false&hosts=
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: boN3cieObe1eLUzqvXYroQ==
last-modified: Thu, 22 Feb 2024 21:52:49 GMT
etag: 0x8DC33F09CEA3A4D
x-cache: TCP_HIT
x-ms-request-id: 0b59fd93-201e-0071-3fe2-65fe37000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: E401FB981A9B46F9B29A98AE753AAA26 Ref B: AMS231021014035 Ref C: 2024-03-05T10:07:14Z
x-msedge-ref: Ref A: 1523C98E42EE45F9AFEDB0E2EB1F1BBA Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/3880-26e8b9e841ed1158.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/3880-26e8b9e841ed1158.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false&hosts=
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: 4tk+JyEg9dtWm0vQ1lnIMg==
last-modified: Thu, 22 Feb 2024 21:52:48 GMT
etag: 0x8DC33F09C166729
x-cache: TCP_HIT
x-ms-request-id: 9da9e20b-901e-009e-48e2-65625f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: B66A982D6E1B4A26B8F1012C49B5A441 Ref B: AMS231022011029 Ref C: 2024-03-05T04:57:38Z
x-msedge-ref: Ref A: 69F0E5D050A04FADAA92D47B87E3AB7E Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/2968-5b6822de0a01f8d7.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/2968-5b6822de0a01f8d7.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false&hosts=&consentId=1adaad76-0015-4fed-a313-8cf84594243a&interactionCount=0&landingPath=https%3A%2F%2Fwww.start.gg%2Fgame%2Froblox%2Fstreams%3Focid%3DESPHUB_BNG_
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: BIsNKnqFoJ/00eoECJxIaA==
last-modified: Thu, 22 Feb 2024 21:52:50 GMT
etag: 0x8DC33F09D6D3A00
x-cache: TCP_HIT
x-ms-request-id: d77ec080-301e-0000-04e2-652735000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 2E74032A3090437AA2AF7915072DF698 Ref B: AMS231020616021 Ref C: 2024-03-05T08:39:07Z
x-msedge-ref: Ref A: 8ECEB205B25D479C84D8DF308F482173 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/7145-20ac3bcd71c138bc.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/7145-20ac3bcd71c138bc.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false&hosts=&consentId=1adaad76-0015-4fed-a313-8cf84594243a&interactionCount=0&landingPath=https%3A%2F%2Fwww.start.gg%2Fgame%2Froblox%2Fstreams%3Focid%3DESPHUB_BNG_
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: 4HSx5iNWs405ANUsPlwKpw==
last-modified: Thu, 22 Feb 2024 21:52:46 GMT
etag: 0x8DC33F09B194013
x-cache: TCP_HIT
x-ms-request-id: 62b4cd30-801e-00ff-0be2-650b7f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 7D7D0BF2F7794ABC8FDEBCE59A4D4ACD Ref B: AMS231021014003 Ref C: 2024-03-05T04:57:38Z
x-msedge-ref: Ref A: 3B733E2B935042688176665677D1A0E5 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/search/tournaments-4e279674f8696eb3.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/pages/search/tournaments-4e279674f8696eb3.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false&hosts=&consentId=1adaad76-0015-4fed-a313-8cf84594243a&interactionCount=0&landingPath=https%3A%2F%2Fwww.start.gg%2Fgame%2Froblox%2Fstreams%3Focid%3DESPHUB_BNG_
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: wigOlXX+hLa8WAMK13iWYA==
last-modified: Thu, 22 Feb 2024 21:52:40 GMT
etag: 0x8DC33F097253FEE
x-cache: TCP_HIT
x-ms-request-id: 9d107ee0-701e-00d4-20e2-65bf5b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 3910EF6676A649AC815550180EA7E501 Ref B: AMS231021311047 Ref C: 2024-03-05T06:40:56Z
x-msedge-ref: Ref A: F6D3E61DADC848D7AA258FFC85C53C6B Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/181-1aece7fd463d79be.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/181-1aece7fd463d79be.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false&hosts=&consentId=1adaad76-0015-4fed-a313-8cf84594243a&interactionCount=0&landingPath=https%3A%2F%2Fwww.start.gg%2Fgame%2Froblox%2Fstreams%3Focid%3DESPHUB_BNG_
ResponseHTTP/2.0 200
content-length: 499
content-type: application/javascript
content-md5: pzXv64WmyrXyLBQnl8yA+g==
last-modified: Thu, 22 Feb 2024 21:53:03 GMT
etag: 0x8DC33F0A53D21E4
x-cache: TCP_HIT
x-ms-request-id: eb518e10-f01e-0064-4ce2-65c91f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: CEBD3244656E4D67B39976F34F6409CC Ref B: AMS231020616037 Ref C: 2024-03-05T08:39:07Z
x-msedge-ref: Ref A: AF7D9593E91C457C86F05ED1795CAD85 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/game/%5Bslug%5D/discover-542adffc3cba01b3.jsmsedge.exeRemote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/chunks/pages/game/%5Bslug%5D/discover-542adffc3cba01b3.js HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A10+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false&hosts=&consentId=1adaad76-0015-4fed-a313-8cf84594243a&interactionCount=0&landingPath=https%3A%2F%2Fwww.start.gg%2Fgame%2Froblox%2Fstreams%3Focid%3DESPHUB_BNG_
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: br
content-md5: BKeDnp8s9QwVtGvaGM3CxQ==
last-modified: Thu, 22 Feb 2024 21:53:02 GMT
etag: 0x8DC33F0A4BB8187
x-cache: TCP_HIT
x-ms-request-id: b2b55402-401e-004b-60e2-65d133000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 15628EA24BBD451F9492ADF151D94DF9 Ref B: AMS231021311049 Ref C: 2024-03-05T09:55:19Z
x-msedge-ref: Ref A: 1A6BBF4CDEB7460DB2D4D7E9A0864CD0 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
Remote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/css/0ecaf27d210184e8.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
traceparent: 00-be56629a5f2e49669688be2c9c9529f5-06350cc046474199-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
request-id: |be56629a5f2e49669688be2c9c9529f5.06350cc046474199
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false&hosts=&consentId=1adaad76-0015-4fed-a313-8cf84594243a&interactionCount=0&landingPath=https%3A%2F%2Fwww.start.gg%2Fgame%2Froblox%2Fstreams%3Focid%3DESPHUB_BNG_&groups=C0001%3A1%2CC0002%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: Zei7nv5zdb5F1qjNdHVj8A==
last-modified: Thu, 22 Feb 2024 21:52:31 GMT
etag: 0x8DC33F091D64ED1
x-cache: TCP_HIT
x-ms-request-id: 4e786df1-b01e-00c8-66e2-65fb60000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 165D9F9CCD454F709F78E594A6A3442C Ref B: AMS231021014017 Ref C: 2024-03-05T08:44:05Z
x-msedge-ref: Ref A: 75C50EE71CD742908856232C1394C94C Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
Remote address:204.79.197.219:443RequestGET /__static/images/favicon/favicon.ico HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false&hosts=&consentId=1adaad76-0015-4fed-a313-8cf84594243a&interactionCount=0&landingPath=https%3A%2F%2Fwww.start.gg%2Fgame%2Froblox%2Fstreams%3Focid%3DESPHUB_BNG_&groups=C0001%3A1%2CC0002%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-length: 23166
content-type: image/x-icon
content-md5: obrkSDD+Asoo3+dSudj4mg==
last-modified: Fri, 13 May 2022 21:27:46 GMT
etag: 0x8DA35276CA48B11
x-cache: TCP_HIT
x-ms-request-id: 71bd81ce-701e-0038-4109-6e5e35000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: C855ED88AAD54AF8BBB6425EE0E5406F Ref B: AMS231021014003 Ref C: 2024-03-05T06:38:55Z
x-msedge-ref: Ref A: E7E9C39F3EEB4275BAEC7DF7144C8451 Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:12Z
date: Tue, 05 Mar 2024 13:15:11 GMT
-
Remote address:204.79.197.219:443RequestGET /assets/__static/43713825/_next/static/css/7314c57b5e2ae8eb.css HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
traceparent: 00-be56629a5f2e49669688be2c9c9529f5-9542aee80cf541d5-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
request-id: |be56629a5f2e49669688be2c9c9529f5.9542aee80cf541d5
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false&hosts=&consentId=1adaad76-0015-4fed-a313-8cf84594243a&interactionCount=0&landingPath=https%3A%2F%2Fwww.start.gg%2Fgame%2Froblox%2Fstreams%3Focid%3DESPHUB_BNG_&groups=C0001%3A1%2CC0002%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: br
content-md5: Czgt84MRR61f+7+cnIeCCw==
last-modified: Thu, 22 Feb 2024 21:52:30 GMT
etag: 0x8DC33F0918BE318
x-cache: TCP_HIT
x-ms-request-id: d4566aaf-e01e-0029-1de2-65c515000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 29D6B41EE3894262B61FDF7E986D680A Ref B: AMS231021014023 Ref C: 2024-03-05T08:39:09Z
x-msedge-ref: Ref A: E2670B2543CF4BDEAD020F3FE8E46C2E Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:13Z
date: Tue, 05 Mar 2024 13:15:12 GMT
-
Remote address:204.79.197.219:443RequestPOST /api/-/rest/analytics/track HTTP/2.0
host: www.start.gg
content-length: 720
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain; charset=utf-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.start.gg
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: ai_user=5opGwzZWlY3evuJkQ2PVH4|2024-03-05T13:15:07.728Z
cookie: MicrosoftApplicationsTelemetryDeviceId=638d2122-88c3-4842-b1f3-e9536fe6f4c0
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: gg-client-session=%257B%2522uuid%2522%253A%2522ade47a0b-51d0-49b1-9fcd-3528c8847eba%2522%252C%2522expiresAt%2522%253A1709646310215%252C%2522lastTime%2522%253A1709644510215%257D
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: ai_session=73AOkAxozJHuzEimx5+uXl|1709644508523|1709644510484
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Mar+05+2024+13%3A15%3A11+GMT%2B0000+(Coordinated+Universal+Time)&version=6.34.0&isIABGlobal=false&hosts=&consentId=1adaad76-0015-4fed-a313-8cf84594243a&interactionCount=0&landingPath=https%3A%2F%2Fwww.start.gg%2Fgame%2Froblox%2Fstreams%3Focid%3DESPHUB_BNG_&groups=C0001%3A1%2CC0002%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-type: application/json
strict-transport-security: max-age=15724800; includeSubDomains
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F51069F4671A4DDBB36E079605859C4E Ref B: LON04EDGE1007 Ref C: 2024-03-05T13:15:15Z
date: Tue, 05 Mar 2024 13:15:14 GMT
-
Remote address:8.8.8.8:53Request219.197.79.204.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestcdn.cookielaw.orgIN AResponsecdn.cookielaw.orgIN A104.18.130.236cdn.cookielaw.orgIN A104.18.131.236
-
Remote address:8.8.8.8:53Requestcdn.cookielaw.orgIN A
-
Remote address:8.8.8.8:53Requestwww.clarity.msIN AResponsewww.clarity.msIN CNAMEclarity.azurefd.netclarity.azurefd.netIN CNAMEazurefd-t-prod.trafficmanager.netazurefd-t-prod.trafficmanager.netIN CNAMEshed.dual-low.part-0036.t-0009.t-msedge.netshed.dual-low.part-0036.t-0009.t-msedge.netIN CNAMEpart-0036.t-0009.t-msedge.netpart-0036.t-0009.t-msedge.netIN A13.107.246.64part-0036.t-0009.t-msedge.netIN A13.107.213.64
-
Remote address:13.107.246.64:443RequestGET /tag/4huj6045h2 HTTP/2.0
host: www.clarity.ms
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript
content-length: 650
cache-control: no-cache, no-store
expires: -1
set-cookie: CLID=0e9f39b28a7846afb8e935ad4a43d964.20240305.20250305; expires=Wed, 05 Mar 2025 13:15:07 GMT; path=/; secure; samesite=none; httponly
request-context: appId=cid-v1:593e4080-f032-4d00-a652-e17f01252a9d
x-azure-ref: 20240305T131507Z-dwqnpczqm51hb6fp8hkdvsc4hc00000003200000000146dr
x-cache: CONFIG_NOCACHE
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /s/0.7.22/clarity.js HTTP/2.0
host: www.clarity.ms
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: CLID=0e9f39b28a7846afb8e935ad4a43d964.20240305.20250305
ResponseHTTP/2.0 200
content-type: application/javascript;charset=utf-8
vary: Accept-Encoding
last-modified: Thu, 29 Feb 2024 15:07:22 GMT
etag: W/"0x8DC39382173A2DD"
x-ms-request-id: 96254c43-301e-002f-1a61-6d2310000000
x-ms-version: 2018-03-28
access-control-allow-origin: *
cache-control: public, max-age=86400
x-azure-ref: 20240305T131508Z-dwqnpczqm51hb6fp8hkdvsc4hc00000003200000000146ey
x-fd-int-roxy-purgeid: 51562430
x-cache: TCP_HIT
content-encoding: br
-
Remote address:104.18.130.236:443RequestGET /scripttemplates/otSDKStub.js HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 6842
content-encoding: gzip
content-md5: /RTAD1TAPuPWblD15GN1pg==
last-modified: Mon, 04 Mar 2024 21:04:55 GMT
etag: 0x8DC3C8EBE4D93D8
x-ms-request-id: d00ecef6-601e-004b-47aa-6ec5d0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cache-control: max-age=86400
cf-cache-status: HIT
age: 27224
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 85fa5f7eeb604883-LHR
-
Remote address:104.18.130.236:443RequestGET /scripttemplates/6.34.0/otBannerSdk.js HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 84671
content-encoding: gzip
content-md5: ywzctmjVIapkx83Pz3a+AQ==
last-modified: Tue, 17 May 2022 16:31:35 GMT
etag: 0x8DA3822B5C4CCF6
x-ms-request-id: 966d2274-201e-0091-347d-eb5c31000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cache-control: max-age=86400
cf-cache-status: HIT
age: 16486
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 85fa5f92c8754883-LHR
-
Remote address:104.18.130.236:443RequestGET /scripttemplates/6.34.0/otTCF.js HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 15011
content-encoding: gzip
content-md5: IPJurqOx+TrXS9c/3t+LWw==
last-modified: Tue, 17 May 2022 16:31:34 GMT
etag: 0x8DA3822B4DAB47A
x-ms-request-id: 4ba9d431-601e-005b-5653-0d00b8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cache-control: max-age=86400
cf-cache-status: HIT
age: 23486
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 85fa5f98c9a94883-LHR
-
Remote address:104.18.130.236:443RequestGET /logos/static/poweredBy_ot_logo.svg HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: LpuayL42jB78xRllx0vkOw==
last-modified: Mon, 04 Mar 2024 03:18:31 GMT
x-ms-request-id: 051688b6-501e-008b-2e01-6e3dee000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cache-control: max-age=86400
cf-cache-status: HIT
age: 28309
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 85fa5f9c3e6d4883-LHR
content-encoding: gzip
-
Remote address:8.8.8.8:53Requestr.clarity.msIN AResponser.clarity.msIN CNAMEclarity-ingest-eus2-b-sc.eastus2.cloudapp.azure.comclarity-ingest-eus2-b-sc.eastus2.cloudapp.azure.comIN A20.119.174.243
-
Remote address:20.119.174.243:443RequestPOST /collect HTTP/1.1
Host: r.clarity.ms
Connection: keep-alive
Content-Length: 4547
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.start.gg
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 204 No Content
Date: Tue, 05 Mar 2024 13:15:08 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.start.gg
Vary: Origin
Request-Context: appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
-
Remote address:20.119.174.243:443RequestPOST /collect HTTP/1.1
Host: r.clarity.ms
Connection: keep-alive
Content-Length: 7385
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.start.gg
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 204 No Content
Date: Tue, 05 Mar 2024 13:15:10 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.start.gg
Vary: Origin
Request-Context: appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
-
Remote address:20.119.174.243:443RequestPOST /collect HTTP/1.1
Host: r.clarity.ms
Connection: keep-alive
Content-Length: 12525
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.start.gg
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 204 No Content
Date: Tue, 05 Mar 2024 13:15:12 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.start.gg
Vary: Origin
Request-Context: appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
-
Remote address:20.119.174.243:443RequestPOST /collect HTTP/1.1
Host: r.clarity.ms
Connection: keep-alive
Content-Length: 27168
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.start.gg
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
ResponseHTTP/1.1 204 No Content
Date: Tue, 05 Mar 2024 13:15:15 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.start.gg
Vary: Origin
Request-Context: appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
-
Remote address:8.8.8.8:53Request64.246.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request236.130.18.104.in-addr.arpaIN PTRResponse
-
GEThttps://cdn.cookielaw.org/consent/a3817c37-e8fb-4eb3-94e5-afc182becb39/a3817c37-e8fb-4eb3-94e5-afc182becb39.jsonmsedge.exeRemote address:104.18.130.236:443RequestGET /consent/a3817c37-e8fb-4eb3-94e5-afc182becb39/a3817c37-e8fb-4eb3-94e5-afc182becb39.json HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript
content-length: 1496
cf-ray: 85fa5f8849a2631d-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 13270
cache-control: public, max-age=86400
content-encoding: gzip
etag: 0x8DA2FA87900DEF1
expires: Wed, 06 Mar 2024 13:15:09 GMT
last-modified: Fri, 06 May 2022 21:36:25 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept-Encoding
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-md5: rmMxEC/+9pJup3ucZc+GSQ==
x-content-type-options: nosniff
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 5f2d5398-301e-0079-4872-22c5a7000000
x-ms-version: 2009-09-19
server: cloudflare
-
GEThttps://cdn.cookielaw.org/consent/a3817c37-e8fb-4eb3-94e5-afc182becb39/dbaeefb8-c892-4ec7-a6f4-a1d879324fb2/en.jsonmsedge.exeRemote address:104.18.130.236:443RequestGET /consent/a3817c37-e8fb-4eb3-94e5-afc182becb39/dbaeefb8-c892-4ec7-a6f4-a1d879324fb2/en.json HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript
content-length: 58189
cache-control: public, max-age=86400
content-encoding: gzip
content-md5: fxVEdKhpllQlRH+/jgy/sw==
last-modified: Mon, 04 Mar 2024 11:14:59 GMT
etag: 0x8DC3C3C54626244
x-ms-request-id: f609df78-f01e-0049-4226-6e7b68000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cf-cache-status: HIT
age: 7989
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 85fa5f974ac9631d-LHR
-
Remote address:104.18.130.236:443RequestGET /vendorlist/iab2Data.json HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript
content-length: 17326
cf-ray: 85fa5f974ac7631d-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 65087
cache-control: public, max-age=86400
content-encoding: gzip
etag: 0x8DA2FA8848C7971
expires: Wed, 06 Mar 2024 13:15:11 GMT
last-modified: Fri, 06 May 2022 21:36:45 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
vary: Accept-Encoding
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-md5: pC7Yh191qPc8jzwx9F3v8A==
x-content-type-options: nosniff
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: d6340db4-301e-0046-307d-130d04000000
x-ms-version: 2009-09-19
server: cloudflare
-
Remote address:104.18.130.236:443RequestGET /scripttemplates/6.34.0/assets/otFlat.json HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
content-length: 12384
content-encoding: gzip
content-md5: NS4/Ql3sVfXAVIyb20II4w==
last-modified: Tue, 17 May 2022 16:31:27 GMT
etag: 0x8DA3822B13BA01A
x-ms-request-id: 09cd0c37-d01e-00ba-2ae1-5a38ef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cache-control: max-age=86400
cf-cache-status: HIT
age: 10669
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 85fa5f9a4fa3631d-LHR
-
Remote address:104.18.130.236:443RequestGET /scripttemplates/6.34.0/assets/v2/otPcCenter.json HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
content-length: 1780
content-encoding: gzip
content-md5: i+uvjjZQ5wEBgLSseorNJg==
last-modified: Tue, 17 May 2022 16:31:27 GMT
etag: 0x8DA3822B0F18204
x-ms-request-id: 35221fbd-701e-000a-42db-129d34000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cache-control: max-age=86400
cf-cache-status: HIT
age: 13272
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 85fa5f9a4fa5631d-LHR
-
Remote address:104.18.130.236:443RequestGET /scripttemplates/6.34.0/assets/otCookieSettingsButton.json HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-md5: /wtHD+oYY7dZRzCx50GZrQ==
last-modified: Tue, 17 May 2022 16:31:39 GMT
x-ms-request-id: 9a8be732-501e-0089-0ce1-5a61c2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cache-control: max-age=86400
cf-cache-status: HIT
age: 10669
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 85fa5f9a4fa6631d-LHR
content-encoding: gzip
-
Remote address:104.18.130.236:443RequestGET /scripttemplates/6.34.0/assets/otCommonStyles.css HTTP/2.0
host: cdn.cookielaw.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
content-length: 2959
content-encoding: gzip
content-md5: e9t+XAucPzqMmpjFA11lKw==
last-modified: Tue, 17 May 2022 16:31:25 GMT
etag: 0x8DA3822AFD03491
x-ms-request-id: 28cc3421-701e-009c-227f-eb94e5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
cache-control: max-age=86400
cf-cache-status: HIT
age: 7989
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 85fa5f9a4fa1631d-LHR
-
Remote address:8.8.8.8:53Request243.174.119.20.in-addr.arpaIN PTRResponse
-
GEThttps://www.start.gg/api/-/gql-public?operationName=VideogameSatoriIdQuery&variables=%7B%22publicCache%22%3Atrue%2C%22slug%22%3A%22roblox%22%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%22fdd0e8e91b81a1e5be9c44a674072aaeabd5e95f6e59b85909c169b999024eb5%22%7D%7Dmsedge.exeRemote address:204.79.197.219:443RequestGET /api/-/gql-public?operationName=VideogameSatoriIdQuery&variables=%7B%22publicCache%22%3Atrue%2C%22slug%22%3A%22roblox%22%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%22fdd0e8e91b81a1e5be9c44a674072aaeabd5e95f6e59b85909c169b999024eb5%22%7D%7D HTTP/2.0
host: www.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
apollo-client-id: smashgg-legacy
sec-ch-ua-arch: "x86"
sec-ch-ua-platform-version: "10.0"
request-id: |be56629a5f2e49669688be2c9c9529f5.920ae877e06c4a4b
sec-ch-ua-model:
true-client-ip: undefined
sec-ch-ua-platform: "Windows"
traceparent: 00-be56629a5f2e49669688be2c9c9529f5-920ae877e06c4a4b-01
sec-ch-ua-mobile: ?0
client-version: 20
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-full-version: "92.0.902.67"
accept: */*
content-type: application/json, application/json
x-web-source: gg-web-gql-client, gg-web-rest
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
required-client-version: 20
strict-transport-security: max-age=15724800; includeSubDomains
x-cache: TCP_MISS
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-cid: 7
x-ccc: GB
x-azure-ref-originshield: Ref A: 38BA78C2E27D40F29E63C368EEC88EEB Ref B: AMS231021014035 Ref C: 2024-03-05T13:15:10Z
x-msedge-ref: Ref A: BCC6E1C522944B52982B68937998170A Ref B: LON04EDGE1215 Ref C: 2024-03-05T13:15:10Z
date: Tue, 05 Mar 2024 13:15:10 GMT
-
Remote address:8.8.8.8:53Requestesportshub.azure-api.netIN AResponseesportshub.azure-api.netIN CNAMEapimgmttmemtmgay154nfx7tunlmtjgycrwcj0wdgnvoilbxu2.trafficmanager.netapimgmttmemtmgay154nfx7tunlmtjgycrwcj0wdgnvoilbxu2.trafficmanager.netIN CNAMEesportshub-northeurope-01.regional.azure-api.netesportshub-northeurope-01.regional.azure-api.netIN CNAMEapimgmths0xauecwtzvse5t1kglingdio7iecl2kctnwsnbhlr.cloudapp.netapimgmths0xauecwtzvse5t1kglingdio7iecl2kctnwsnbhlr.cloudapp.netIN A40.127.192.152
-
Remote address:8.8.8.8:53Requestesportshub.azure-api.netIN AResponseesportshub.azure-api.netIN CNAMEapimgmttmemtmgay154nfx7tunlmtjgycrwcj0wdgnvoilbxu2.trafficmanager.netapimgmttmemtmgay154nfx7tunlmtjgycrwcj0wdgnvoilbxu2.trafficmanager.netIN CNAMEesportshub-northeurope-01.regional.azure-api.netesportshub-northeurope-01.regional.azure-api.netIN CNAMEapimgmths0xauecwtzvse5t1kglingdio7iecl2kctnwsnbhlr.cloudapp.netapimgmths0xauecwtzvse5t1kglingdio7iecl2kctnwsnbhlr.cloudapp.netIN A40.127.192.152
-
Remote address:8.8.8.8:53Requestcookies-data.onetrust.ioIN AResponsecookies-data.onetrust.ioIN A172.64.155.63cookies-data.onetrust.ioIN A104.18.32.193
-
Remote address:8.8.8.8:53Requestgeolocation.onetrust.comIN AResponsegeolocation.onetrust.comIN A172.64.155.119geolocation.onetrust.comIN A104.18.32.137
-
Remote address:172.64.155.119:443RequestGET /cookieconsentpub/v1/geo/location HTTP/2.0
host: geolocation.onetrust.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
access-control-allow-origin: *
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, OPTIONS
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 85fa5f8f8f6fdd76-LHR
content-encoding: gzip
-
Remote address:172.64.155.63:443RequestOPTIONS /bannersdk/v1/domaingroupcheck HTTP/2.0
host: cookies-data.onetrust.io
accept: */*
access-control-request-method: GET
access-control-request-headers: domainid,location,url
origin: https://www.start.gg
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
content-length: 0
access-control-allow-origin: *
access-control-allow-headers: domainId, url, location, Content-Type, Access-Control-Allow-Headers, Authorization, X-Requested-With
access-control-allow-methods: GET, HEAD, OPTIONS
vary: Accept-Encoding
server: cloudflare
cf-ray: 85fa5f8f8d06dc73-LHR
-
Remote address:172.64.155.63:443RequestGET /bannersdk/v1/domaingroupcheck HTTP/2.0
host: cookies-data.onetrust.io
location: cdn.cookielaw.org
dnt: 1
url: www.start.gg
sec-ch-ua-mobile: ?0
domainid: a3817c37-e8fb-4eb3-94e5-afc182becb39
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
content-length: 17
access-control-allow-origin: *
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, HEAD, OPTIONS
vary: Accept-Encoding
server: cloudflare
cf-ray: 85fa5f91cf8cdc73-LHR
-
OPTIONShttps://esportshub.azure-api.net/streams/live?videoGameIds=&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgamingmsedge.exeRemote address:40.127.192.152:443RequestOPTIONS /streams/live?videoGameIds=&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgaming HTTP/1.1
Host: esportshub.azure-api.net
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: GET
Access-Control-Request-Headers: ocp-apim-subscription-key
Origin: https://www.start.gg
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Vary: Origin
Access-Control-Allow-Headers: ocp-apim-subscription-key
Access-Control-Allow-Origin: https://www.start.gg
Access-Control-Allow-Credentials: true
Access-Control-Max-Age: 300
Access-Control-Allow-Methods: GET
Date: Tue, 05 Mar 2024 13:15:10 GMT
-
OPTIONShttps://esportshub.azure-api.net/streams/statscategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7Dmsedge.exeRemote address:40.127.192.152:443RequestOPTIONS /streams/statscategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7D HTTP/1.1
Host: esportshub.azure-api.net
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: GET
Access-Control-Request-Headers: ocp-apim-subscription-key
Origin: https://www.start.gg
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Vary: Origin
Access-Control-Allow-Headers: ocp-apim-subscription-key
Access-Control-Allow-Origin: https://www.start.gg
Access-Control-Allow-Credentials: true
Access-Control-Max-Age: 300
Access-Control-Allow-Methods: GET
Date: Tue, 05 Mar 2024 13:15:10 GMT
-
OPTIONShttps://esportshub.azure-api.net/streams/live?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgamingmsedge.exeRemote address:40.127.192.152:443RequestOPTIONS /streams/live?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgaming HTTP/1.1
Host: esportshub.azure-api.net
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: GET
Access-Control-Request-Headers: ocp-apim-subscription-key
Origin: https://www.start.gg
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Vary: Origin
Access-Control-Allow-Headers: ocp-apim-subscription-key
Access-Control-Allow-Origin: https://www.start.gg
Access-Control-Allow-Credentials: true
Access-Control-Max-Age: 300
Access-Control-Allow-Methods: GET
Date: Tue, 05 Mar 2024 13:15:10 GMT
-
GEThttps://esportshub.azure-api.net/streams/live?videoGameIds=&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgamingmsedge.exeRemote address:40.127.192.152:443RequestGET /streams/live?videoGameIds=&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgaming HTTP/1.1
Host: esportshub.azure-api.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/json, text/plain, */*
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Ocp-Apim-Subscription-Key: 9bc7fc103c09440a956169188ba875c9
Origin: https://www.start.gg
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Transfer-Encoding: chunked
Content-Type: application/json; charset=utf-8
Content-Encoding: gzip
Expires: Tue, 05 Mar 2024 13:15:11 GMT
Vary: Accept-Encoding,Origin
Access-Control-Allow-Origin: https://www.start.gg
Request-Context: appId=cid-v1:778643c1-7dae-42b9-aacc-bf625e69f610
X-Powered-By: ASP.NET
Access-Control-Allow-Credentials: true
Access-Control-Expose-Headers: Content-Encoding,Transfer-Encoding,Vary,Request-Context,Date,Server,X-Powered-By
Date: Tue, 05 Mar 2024 13:15:10 GMT
-
GEThttps://esportshub.azure-api.net/streams/statscategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7Dmsedge.exeRemote address:40.127.192.152:443RequestGET /streams/statscategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7D HTTP/1.1
Host: esportshub.azure-api.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/json, text/plain, */*
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Ocp-Apim-Subscription-Key: 9bc7fc103c09440a956169188ba875c9
Origin: https://www.start.gg
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Transfer-Encoding: chunked
Content-Type: application/json; charset=utf-8
Content-Encoding: gzip
Expires: Tue, 05 Mar 2024 13:15:11 GMT
Vary: Accept-Encoding,Origin
Access-Control-Allow-Origin: https://www.start.gg
Request-Context: appId=cid-v1:778643c1-7dae-42b9-aacc-bf625e69f610
X-Powered-By: ASP.NET
Access-Control-Allow-Credentials: true
Access-Control-Expose-Headers: Content-Encoding,Transfer-Encoding,Vary,Request-Context,Date,Server,X-Powered-By
Date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://esportshub.azure-api.net/streams/live?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgamingmsedge.exeRemote address:40.127.192.152:443RequestGET /streams/live?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgaming HTTP/1.1
Host: esportshub.azure-api.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/json, text/plain, */*
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Ocp-Apim-Subscription-Key: 9bc7fc103c09440a956169188ba875c9
Origin: https://www.start.gg
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Transfer-Encoding: chunked
Content-Type: application/json; charset=utf-8
Content-Encoding: gzip
Expires: Tue, 05 Mar 2024 13:15:11 GMT
Vary: Accept-Encoding,Origin
Access-Control-Allow-Origin: https://www.start.gg
Request-Context: appId=cid-v1:778643c1-7dae-42b9-aacc-bf625e69f610
X-Powered-By: ASP.NET
Access-Control-Allow-Credentials: true
Access-Control-Expose-Headers: Content-Encoding,Transfer-Encoding,Vary,Request-Context,Date,Server,X-Powered-By
Date: Tue, 05 Mar 2024 13:15:11 GMT
-
OPTIONShttps://esportshub.azure-api.net/streams/filtercategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch,facebookgaming&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7Dmsedge.exeRemote address:40.127.192.152:443RequestOPTIONS /streams/filtercategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch,facebookgaming&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7D HTTP/1.1
Host: esportshub.azure-api.net
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: GET
Access-Control-Request-Headers: ocp-apim-subscription-key
Origin: https://www.start.gg
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Vary: Origin
Access-Control-Allow-Headers: ocp-apim-subscription-key
Access-Control-Allow-Origin: https://www.start.gg
Access-Control-Allow-Credentials: true
Access-Control-Max-Age: 300
Access-Control-Allow-Methods: GET
Date: Tue, 05 Mar 2024 13:15:11 GMT
-
GEThttps://esportshub.azure-api.net/streams/filtercategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch,facebookgaming&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7Dmsedge.exeRemote address:40.127.192.152:443RequestGET /streams/filtercategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch,facebookgaming&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7D HTTP/1.1
Host: esportshub.azure-api.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/json, text/plain, */*
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Ocp-Apim-Subscription-Key: 9bc7fc103c09440a956169188ba875c9
Origin: https://www.start.gg
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Transfer-Encoding: chunked
Content-Type: application/json; charset=utf-8
Content-Encoding: gzip
Expires: Tue, 05 Mar 2024 13:15:11 GMT
Vary: Accept-Encoding,Origin
Access-Control-Allow-Origin: https://www.start.gg
Request-Context: appId=cid-v1:778643c1-7dae-42b9-aacc-bf625e69f610
X-Powered-By: ASP.NET
Access-Control-Allow-Credentials: true
Access-Control-Expose-Headers: Content-Encoding,Transfer-Encoding,Vary,Request-Context,Date,Server,X-Powered-By
Date: Tue, 05 Mar 2024 13:15:11 GMT
-
Remote address:8.8.8.8:53Requestbing.comIN AResponsebing.comIN A13.107.21.200bing.comIN A204.79.197.200
-
Remote address:8.8.8.8:53Requestc.start.ggIN AResponsec.start.ggIN CNAMEc.msn.comc.msn.comIN CNAMEc-msn-com-nsatc.trafficmanager.netc-msn-com-nsatc.trafficmanager.netIN A68.219.88.97
-
Remote address:68.219.88.97:443RequestGET /c.gif HTTP/2.0
host: c.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
ResponseHTTP/2.0 302
pragma: no-cache
location: https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=373802C73BA844749CEF85626D49B831&RedC=c.start.gg&MXFR=33E92F83C5DD6C183D983BBAC43D6DBA
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: SM=T; domain=c.start.gg; path=/; SameSite=None; Secure;
set-cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA; domain=.start.gg; expires=Sun, 30-Mar-2025 13:15:11 GMT; path=/; SameSite=None; Secure; Priority=High;
date: Tue, 05 Mar 2024 13:15:10 GMT
content-length: 0
-
GEThttps://c.start.gg/c.gif?ctsa=mr&CtsSyncId=373802C73BA844749CEF85626D49B831&MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4msedge.exeRemote address:68.219.88.97:443RequestGET /c.gif?ctsa=mr&CtsSyncId=373802C73BA844749CEF85626D49B831&MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4 HTTP/2.0
host: c.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=33E92F83C5DD6C183D983BBAC43D6DBA
cookie: SM=T
ResponseHTTP/2.0 200
pragma: no-cache
content-type: image/gif
last-modified: Fri, 01 Mar 2024 22:54:48 GMT
accept-ranges: bytes
etag: "3e26b762b6cda1:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: SM=C; domain=c.start.gg; path=/; SameSite=None; Secure;
set-cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4; domain=.start.gg; expires=Sun, 30-Mar-2025 13:15:11 GMT; path=/; SameSite=None; Secure; Priority=High;
set-cookie: MR=0; domain=c.start.gg; expires=Tue, 12-Mar-2024 13:15:11 GMT; path=/; SameSite=None; Secure;
set-cookie: ANONCHK=0; domain=c.start.gg; expires=Tue, 05-Mar-2024 13:25:11 GMT; path=/; SameSite=None; Secure;
date: Tue, 05 Mar 2024 13:15:11 GMT
content-length: 42
-
GEThttps://c.start.gg/c.gif?rnd=1709644510487&udc=true&pg.n=Streams&pg.t=verthp&pg.c=0&pg.p=startgg&rf=https%3A%2F%2Fwww.bing.com%2F&tp=https%3A%2F%2Fwww.start.gg%2Fgame%2Froblox%2Fstreams%3Focid%3DESPHUB_BNG_&cvs=Browser&di=&st.dpt=3312f0b2-0877-a9cf-aa03-547a861a96f3&st.sdpt=videogame&subcvs=gaming&lng=en-us&rid=D8BF6354E11849E6A185203E1D72251D&activityId=D8BF6354E11849E6A185203E1D72251D&d.imd=false&scr=1280x720&anoncknm=anonmsedge.exeRemote address:68.219.88.97:443RequestGET /c.gif?rnd=1709644510487&udc=true&pg.n=Streams&pg.t=verthp&pg.c=0&pg.p=startgg&rf=https%3A%2F%2Fwww.bing.com%2F&tp=https%3A%2F%2Fwww.start.gg%2Fgame%2Froblox%2Fstreams%3Focid%3DESPHUB_BNG_&cvs=Browser&di=&st.dpt=3312f0b2-0877-a9cf-aa03-547a861a96f3&st.sdpt=videogame&subcvs=gaming&lng=en-us&rid=D8BF6354E11849E6A185203E1D72251D&activityId=D8BF6354E11849E6A185203E1D72251D&d.imd=false&scr=1280x720&anoncknm=anon HTTP/2.0
host: c.start.gg
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _clck=azc5sz%7C2%7Cfjt%7C0%7C1525
cookie: _clsk=afxoq8%7C1709644507451%7C1%7C1%7Cr.clarity.ms%2Fcollect
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: SM=C
cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
cookie: MR=0
cookie: ANONCHK=0
ResponseHTTP/2.0 200
pragma: no-cache
content-type: image/gif
last-modified: Fri, 01 Mar 2024 22:54:48 GMT
accept-ranges: bytes
etag: "3e26b762b6cda1:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
date: Tue, 05 Mar 2024 13:15:11 GMT
content-length: 42
-
Remote address:68.219.88.97:443RequestGET /c.gif HTTP/2.0
host: c.clarity.ms
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
pragma: no-cache
location: https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=6ADD88A4050342ECB6B9546ECD1B8548&RedC=c.clarity.ms&MXFR=1EE28867644867E309929C5E60486928
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: SM=T; domain=c.clarity.ms; path=/; SameSite=None; Secure;
set-cookie: MUID=1EE28867644867E309929C5E60486928; domain=.clarity.ms; expires=Sun, 30-Mar-2025 13:15:12 GMT; path=/; SameSite=None; Secure; Priority=High;
date: Tue, 05 Mar 2024 13:15:12 GMT
content-length: 0
-
GEThttps://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=6ADD88A4050342ECB6B9546ECD1B8548&MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4msedge.exeRemote address:68.219.88.97:443RequestGET /c.gif?ctsa=mr&CtsSyncId=6ADD88A4050342ECB6B9546ECD1B8548&MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4 HTTP/2.0
host: c.clarity.ms
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: SM=T
cookie: MUID=1EE28867644867E309929C5E60486928
ResponseHTTP/2.0 200
pragma: no-cache
content-type: image/gif
last-modified: Fri, 01 Mar 2024 22:54:48 GMT
accept-ranges: bytes
etag: "3e26b762b6cda1:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: SM=C; domain=c.clarity.ms; path=/; SameSite=None; Secure;
set-cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4; domain=.clarity.ms; expires=Sun, 30-Mar-2025 13:15:13 GMT; path=/; SameSite=None; Secure; Priority=High;
set-cookie: MR=0; domain=c.clarity.ms; expires=Tue, 12-Mar-2024 13:15:13 GMT; path=/; SameSite=None; Secure;
set-cookie: ANONCHK=0; domain=c.clarity.ms; expires=Tue, 05-Mar-2024 13:25:13 GMT; path=/; SameSite=None; Secure;
date: Tue, 05 Mar 2024 13:15:12 GMT
content-length: 42
-
Remote address:8.8.8.8:53Request119.155.64.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request119.155.64.172.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request63.155.64.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request63.155.64.172.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request238.16.217.172.in-addr.arpaIN PTRResponse238.16.217.172.in-addr.arpaIN PTRmad08s04-in-f141e100net238.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f14�I
-
Remote address:8.8.8.8:53Request238.16.217.172.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request152.192.127.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request152.192.127.40.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request97.88.219.68.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request97.88.219.68.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requestc.bing.comIN AResponsec.bing.comIN CNAMEc-bing-com.a-0001.a-msedge.netc-bing-com.a-0001.a-msedge.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
Remote address:8.8.8.8:53Requestbrowser.events.data.msn.comIN AResponsebrowser.events.data.msn.comIN CNAMEglobal.asimov.events.data.trafficmanager.netglobal.asimov.events.data.trafficmanager.netIN CNAMEonedscolprduks05.uksouth.cloudapp.azure.comonedscolprduks05.uksouth.cloudapp.azure.comIN A51.132.193.105
-
POSThttps://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1709644510486&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=anon&NoResponseBody=truemsedge.exeRemote address:51.132.193.105:443RequestPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1709644510486&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=anon&NoResponseBody=true HTTP/2.0
host: browser.events.data.msn.com
content-length: 1815
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
set-cookie: MC1=GUID=0fac497153e9482c9f6d27024b843210&HASH=0fac&LV=202403&V=4&LU=1709644513309; Domain=.microsoft.com; Expires=Wed, 05 Mar 2025 13:15:13 GMT; Path=/;Secure; SameSite=None
set-cookie: MS0=8cb095c40fd04f96a94e7299f9a6f77a; Domain=.microsoft.com; Expires=Tue, 05 Mar 2024 13:45:13 GMT; Path=/;Secure; SameSite=None
time-delta-millis: 2823
access-control-allow-headers: P3P,Set-Cookie,time-delta-millis
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://www.start.gg
access-control-expose-headers: time-delta-millis
date: Tue, 05 Mar 2024 13:15:13 GMT
-
POSThttps://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1709644573480&w=0&anoncknm=anon&NoResponseBody=truemsedge.exeRemote address:51.132.193.105:443RequestPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1709644573480&w=0&anoncknm=anon&NoResponseBody=true HTTP/2.0
host: browser.events.data.msn.com
content-length: 1886
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
set-cookie: MC1=GUID=c1f1f8e8a6bf409cb89baefd336314f4&HASH=c1f1&LV=202403&V=4&LU=1709644575438; Domain=.microsoft.com; Expires=Wed, 05 Mar 2025 13:16:15 GMT; Path=/;Secure; SameSite=None
set-cookie: MS0=f81c2ab014a34a8da69324e67a4f9e45; Domain=.microsoft.com; Expires=Tue, 05 Mar 2024 13:46:15 GMT; Path=/;Secure; SameSite=None
time-delta-millis: 1958
access-control-allow-headers: P3P,Set-Cookie,time-delta-millis
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://www.start.gg
access-control-expose-headers: time-delta-millis
date: Tue, 05 Mar 2024 13:16:14 GMT
-
Remote address:8.8.8.8:53Requestc.clarity.msIN AResponsec.clarity.msIN CNAMEc.msn.comc.msn.comIN CNAMEc-msn-com-nsatc.trafficmanager.netc-msn-com-nsatc.trafficmanager.netIN A68.219.88.97
-
Remote address:8.8.8.8:53Requestdc.services.visualstudio.comIN AResponsedc.services.visualstudio.comIN CNAMEdc.applicationinsights.microsoft.comdc.applicationinsights.microsoft.comIN CNAMEdc.applicationinsights.azure.comdc.applicationinsights.azure.comIN CNAMEglobal.in.ai.monitor.azure.comglobal.in.ai.monitor.azure.comIN CNAMEglobal.in.ai.privatelink.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comIN CNAMEdc.trafficmanager.netdc.trafficmanager.netIN CNAMEweu08-breeziest-in.in.ai.monitor.azure.comweu08-breeziest-in.in.ai.monitor.azure.comIN CNAMEai-global-ingestion-prod-westeurope.trafficmanager.netai-global-ingestion-prod-westeurope.trafficmanager.netIN CNAMEgig-ai-g-prod-westeurope-3-app-v4-tag.westeurope.cloudapp.azure.comgig-ai-g-prod-westeurope-3-app-v4-tag.westeurope.cloudapp.azure.comIN A20.50.88.238
-
Remote address:8.8.8.8:53Requestdc.services.visualstudio.comIN AResponsedc.services.visualstudio.comIN CNAMEdc.applicationinsights.microsoft.comdc.applicationinsights.microsoft.comIN CNAMEdc.applicationinsights.azure.comdc.applicationinsights.azure.comIN CNAMEglobal.in.ai.monitor.azure.comglobal.in.ai.monitor.azure.comIN CNAMEglobal.in.ai.privatelink.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comIN CNAMEdc.trafficmanager.netdc.trafficmanager.netIN CNAMEweu08-breeziest-in.in.ai.monitor.azure.comweu08-breeziest-in.in.ai.monitor.azure.comIN CNAMEai-global-ingestion-prod-westeurope.trafficmanager.netai-global-ingestion-prod-westeurope.trafficmanager.netIN CNAMEgig-ai-g-prod-westeurope-3-app-v4-tag.westeurope.cloudapp.azure.comgig-ai-g-prod-westeurope-3-app-v4-tag.westeurope.cloudapp.azure.comIN A20.50.88.238
-
Remote address:20.50.88.238:443RequestOPTIONS /v2/track HTTP/2.0
host: dc.services.visualstudio.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,sdk-context
origin: https://www.start.gg
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
strict-transport-security: max-age=31536000
access-control-allow-origin: *
access-control-allow-headers: Origin,X-Requested-With,Content-Name,Content-Type,Accept,Cache-Control,Sdk-Context
access-control-allow-methods: POST
access-control-max-age: 3600
date: Tue, 05 Mar 2024 13:15:13 GMT
-
Remote address:20.50.88.238:443RequestPOST /v2/track HTTP/2.0
host: dc.services.visualstudio.com
content-length: 25665
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
sdk-context: appId
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
access-control-allow-origin: *
date: Tue, 05 Mar 2024 13:15:13 GMT
content-length: 98
-
Remote address:20.50.88.238:443RequestPOST /v2/track HTTP/2.0
host: dc.services.visualstudio.com
content-length: 3585
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
sdk-context: appId
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
access-control-allow-origin: *
date: Tue, 05 Mar 2024 13:15:16 GMT
content-length: 96
-
Remote address:20.50.88.238:443RequestPOST /v2/track HTTP/2.0
host: dc.services.visualstudio.com
content-length: 3662
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
sdk-context: appId
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.start.gg
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.start.gg/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
access-control-allow-origin: *
date: Tue, 05 Mar 2024 13:15:35 GMT
content-length: 96
-
Remote address:8.8.8.8:53Request105.193.132.51.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request238.88.50.20.in-addr.arpaIN PTRResponse
-
Remote address:20.119.174.243:443RequestPOST /collect HTTP/1.1
Host: r.clarity.ms
Connection: keep-alive
Content-Length: 141
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.start.gg
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.start.gg/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4
ResponseHTTP/1.1 204 No Content
Date: Tue, 05 Mar 2024 13:15:21 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.start.gg
Vary: Origin
Request-Context: appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
-
Remote address:8.8.8.8:53Request43.229.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request43.229.111.52.in-addr.arpaIN PTR
-
Remote address:34.174.78.212:80RequestPOST /two/gates1/fre.php HTTP/1.0
User-Agent: Mozilla/4.08 (Charon; Inferno)
Host: blesblochem.com
Accept: */*
Content-Type: application/octet-stream
Content-Encoding: binary
Content-Key: 210DDB56
Content-Length: 153
Connection: close
ResponseHTTP/1.1 200 OK
Date: Tue, 05 Mar 2024 13:15:46 GMT
Content-Type: text/html
Connection: close
Set-Cookie: btst=1cc466f0373e208068c58fb5446d4781|89.149.23.59|1709644546|1709644546|0|1|0; path=/; domain=.blesblochem.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
Set-Cookie: snkz=89.149.23.59; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
-
Remote address:8.8.8.8:53Requestprivacyportal.onetrust.comIN AResponseprivacyportal.onetrust.comIN A104.18.32.137privacyportal.onetrust.comIN A172.64.155.119
-
Remote address:8.8.8.8:53Requestr.clarity.msIN AResponser.clarity.msIN CNAMEclarity-ingest-eus2-b-sc.eastus2.cloudapp.azure.comclarity-ingest-eus2-b-sc.eastus2.cloudapp.azure.comIN A20.119.174.243
-
Remote address:8.8.8.8:53Request91.65.42.20.in-addr.arpaIN PTRResponse
-
140.8kB 1.3MB 1035 1190
HTTP Request
GET https://www.bing.com/qbox?query=&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&oit=0HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=r&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=7b0b2055d7e64f7ab8803e3139717b79&oit=1&cp=1&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ro&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=5864b14e7933496b81f6771a73f70048&oit=1&cp=2&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=rob&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=19fd590ceef84d05835214d5de93a75e&oit=1&cp=3&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=robl&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=209d07bf355e4c19b3c178b708a100d0&oit=1&cp=4&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=roblo&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=2c20a08b2ef542a2be65934072d1b227&oit=1&cp=5&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=roblox&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=0cccf291e0ce4a4abc28ca3e9605e1cd&oit=1&cp=6&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=75f4aef1c07c42798e138ae1719ab90a&oit=1&cp=7&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+c&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=717364cdacb44c3f9fce55617bf1650e&oit=4&cp=8&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+ca&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=b323b34d88bb48f88fbbd55b25203397&oit=4&cp=9&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=roblox+car&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=f65d921b46b644248c8d9a7f1be6d559&oit=4&cp=10&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+card&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=342082753605430cb019b21ddd7dd9f4&oit=4&cp=11&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+card+&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=3824e03898394b409abffe7b70fa2eff&oit=4&cp=12&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=roblox+card+g&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=abd57e5d6ce8401088369524fc618e0e&oit=4&cp=13&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+card+ge&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=b89f399d4ef94e0884e62987ebc733fb&oit=4&cp=14&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=roblox+card+gen&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=e5dd263456eb48d5b77b00efc41f910a&oit=4&cp=15&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+card+gene&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=ee2890ca28c640ea9a59daf94e36cae1&oit=4&cp=16&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+card+gener&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=58c45420b84d4494a4500a11eb18ee59&oit=4&cp=17&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=roblox+card+genera&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=3e0130e8627649d191fa367bed614830&oit=4&cp=18&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+card+generat&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=6403daf192a0440c859961c8cf45c7d2&oit=4&cp=19&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+card+generato&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=151354b34ea9442890b3270e29bfe657&oit=4&cp=20&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=roblox+card+generator&language=en-US&pt=EdgBox&cvid=9059407d53f6464b8a4e6a9724b31cac&ig=4c7c4c24bb3849809afa4dc1634239cc&oit=4&cp=21&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/yzhK9LMK0pK8FBXJDlWpAoFuOfI.pngHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:68,%22BC%22:445,%22SE%22:-1,%22TC%22:-1,%22H%22:767,%22BP%22:886,%22CT%22:897,%22IL%22:21},%22ad%22:[-1,-1,1263,609,1263,3914,1],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.icoHTTP Request
GET https://www.bing.com/rp/-7ETfQzBkK_2PbGk8r_3rM8GSu0.br.jsHTTP Response
200HTTP Response
200HTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.pngHTTP Response
200HTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=51.51993179321289&lon=-0.10882288962602615&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=undefinedHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22FullTP%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709644479974%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.35%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1709644479974%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480019%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480021%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480021%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480044%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480047%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1709644480051%2C%22Name%22%3A655%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1709644480052%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480069%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1709644480069%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1709644480069%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1709644480512%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A3024%2C%22time%22%3A3029%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1709644481406%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A3030%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709644481407%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A3031%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1709644481408%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=F03B1090CEFF420CA06AA323F544F202&iid=.5100&ptn=Web&ep=0&iconpl=1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=44047273&IID=SERP.5057&IG=F03B1090CEFF420CA06AA323F544F202HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=F03B1090CEFF420CA06AA323F544F202&IID=SERP.5066&q=roblox+card+generator&cvid=9059407d53f6464b8a4e6a9724b31cac&aqs=edge.0.0l7.8272j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/turing/convtranslation/en-US.jsonHTTP Request
GET https://www.bing.com/welcomescreenassets?IG=F03B1090CEFF420CA06AA323F544F202&IID=SERP.5851HTTP Request
GET https://www.bing.com/supercaptionsassets?IG=F03B1090CEFF420CA06AA323F544F202&IID=SERP.5858HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644481490%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265e71ac0c2bc488d865c75597dca716e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709644481511%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265e71ac0c2bc488d865c75597dca716e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1709644481512%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709644481693%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709644481698%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1709644481698%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644482196%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1709644482400%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1709644483273%2C%22Name%22%3A%22RejectAll%22%2C%22FID%22%3A%22Mcp%22%7D%5DHTTP Request
POST https://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=F03B1090CEFF420CA06AA323F544F202&ID=SERP,5900.1&url=javascript%3A%20void(0)HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&HTTP Request
GET https://www.bing.com/rp/heOXyRFzkLjRIgrn2jdcirMbXok.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1709644483985%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22Namespace%22%3A%22TranslationJSON%22%2C%22CustomData%22%3A%22%7B%5C%22lang%5C%22%3A%5C%22en-US%5C%22%2C%5C%22locationOrigin%5C%22%3A%5C%22https%3A%2F%2Fwww.bing.com%5C%22%2C%5C%22locationPath%5C%22%3A%5C%22%2Fsearch%5C%22%2C%5C%22numberStrings%5C%22%3A711%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484034%2C%22Name%22%3A%22SydneyTranslationAjaxLoaded%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1600.1%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484067%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484158%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644484158%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A-1%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484257%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644484260%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/rp/v6T2hhKPV0ncl46oF7sbuo4xFNE.svgHTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedTitle=Check%20out%20this%20Bing%20answer&CustomizedContent=Here%27s%20an%20answer%20I%20got%20using%20the%20new%20Bing%2C%20the%20world%E2%80%99s%20first%20AI-powered%20answer%20engine.%20Click%20to%20see%20the%20full%20answer%20and%20try%20it%20yourself.&CustomizedShareOutImageThumbnailId=OBFB.73FF6ADE8CC93B6ED1EDA1CE557E2E09&ScenarioNameUsedForLog=Codex_ConversationMode&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484328%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644484330%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644484887%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644484888%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644484980%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485716%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485716%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1709644485730%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialConfigDisabled%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1709644485762%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=1895E803A9AA68AA241AFC3AA827690E&clientsid=undefinedHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
200HTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Response
200HTTP Response
204HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644485773%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644485773%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644485795%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485824%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485824%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644485824%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644485938%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644485939%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644485962%2C%22Name%22%3A%22AnnHit%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486108%2C%22Name%22%3A%22CibFeedbackRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486109%2C%22Name%22%3A%22CibFeedbackCopyButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486109%2C%22Name%22%3A%22CibFeedbackCopyButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486109%2C%22Name%22%3A%22CibFeedbackExportButtonRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644486109%2C%22Name%22%3A%22CibFeedbackExportButtonShow%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1709644486298%2C%22Name%22%3A%22ContainerToggledon%22%2C%22FID%22%3A%22lgVidAns%22%7D%2C%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1709644486298%2C%22Name%22%3A%22ContainerRender%22%2C%22FID%22%3A%22lgVidAns%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1709644486496%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Request
GET https://www.bing.com/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0HTTP Request
GET https://www.bing.com/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1709644488507%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22oldSpeechStatus%5C%22%3A%5C%22WaitingForStreamToFinish%5C%22%2C%5C%22newSpeechStatus%5C%22%3A%5C%22ReadyToBeUsed%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644489485%2C%22Name%22%3A%22SpeechStatusChanged%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-884cf7f6-86cd-c54d-cbec-25cedcf22c45%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%2C%5C%22cnt%5C%22%3A0%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644489486%2C%22Name%22%3A%22MessageLinkCount%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22length%5C%22%3A155%2C%5C%22learnMoreCnt%5C%22%3A0%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-884cf7f6-86cd-c54d-cbec-25cedcf22c45%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%2C%5C%22turnId%5C%22%3A1%2C%5C%22raiAction%5C%22%3A%5C%22none%5C%22%7D%22%2C%22T%22%3A%22CI.MessageEvent%22%2C%22TS%22%3A1709644489486%2C%22Name%22%3A%22BotResponseRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-884cf7f6-86cd-c54d-cbec-25cedcf22c45%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%2C%5C%22cnt%5C%22%3A0%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644489487%2C%22Name%22%3A%22MessageLinkCount%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Lite%22%2C%22CustomData%22%3A%22%7B%5C%22chips%5C%22%3A%5B%5C%22How%20can%20I%20improve%20my%20sleep%20quality%3F%5C%22%2C%5C%22Write%20a%20cute%20story%20about%20a%20puppy%20and%20a%20kitten%5C%22%2C%5C%22Create%20a%204-day%20detailed%20itinerary%20for%20visiting%20Paris%20organized%20as%20a%20table%5C%22%5D%2C%5C%22convId%5C%22%3Anull%2C%5C%22rid%5C%22%3A%5C%22local-gen-884cf7f6-86cd-c54d-cbec-25cedcf22c45%5C%22%2C%5C%22mid%5C%22%3A%5C%22local-gen-7de34262-0c1c-4b9d-dcb6-f540c4aa9e6f%5C%22%2C%5C%22turnId%5C%22%3A1%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1709644489492%2C%22Name%22%3A%22SuggestionChipRender%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=F03B1090CEFF420CA06AA323F544F202&CID=0B48CC99CBA5637E3AFCD8A0CA2862B4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644491886%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1709644491942%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=F03B1090CEFF420CA06AA323F544F202&ID=SERP,5757.1&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3D6c13d92c5c76ff08JmltdHM9MTcwOTU5NjgwMCZpZ3VpZD0wYjQ4Y2M5OS1jYmE1LTYzN2UtM2FmYy1kOGEwY2EyODYyYjQmaW5zaWQ9NTc1Nw%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D0b48cc99-cba5-637e-3afc-d8a0ca2862b4%26psq%3Droblox%2Bcard%2Bgenerator%26u%3Da1aHR0cHM6Ly93d3cuc3RhcnQuZ2cvZ2FtZS9yb2Jsb3gvc3RyZWFtcz9vY2lkPUVTUEhVQl9CTkdf%26ntb%3D1HTTP Response
200HTTP Request
GET https://www.bing.com/ck/a?!&&p=6c13d92c5c76ff08JmltdHM9MTcwOTU5NjgwMCZpZ3VpZD0wYjQ4Y2M5OS1jYmE1LTYzN2UtM2FmYy1kOGEwY2EyODYyYjQmaW5zaWQ9NTc1Nw&ptn=3&ver=2&hsh=3&fclid=0b48cc99-cba5-637e-3afc-d8a0ca2862b4&psq=roblox+card+generator&u=a1aHR0cHM6Ly93d3cuc3RhcnQuZ2cvZ2FtZS9yb2Jsb3gvc3RyZWFtcz9vY2lkPUVTUEhVQl9CTkdf&ntb=1HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
200HTTP Request
GET https://www.bing.com/favicon.icoHTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/th?pid=Sgg&qlt=100&u=https%3A%2F%2Fimages.start.gg%2Fimages%2Fvideogame%2F12151%2Fimage-c6ce10644ff0d3cabc4d0f459bb0547f-optimized.jpg&ehk=1l3zGWwSOPPZ5g6UqP%2Fj2OCVTrF96yW8Nr4ZlBvOV6Y%3D&w=130&h=190&r=0HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OEST.ls_roblox_twitch_42376345641&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Request
GET https://www.bing.com/th?id=OEST.ls_roblox_twitch_50554871133&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Request
GET https://www.bing.com/th?id=OEST.ls_roblox_twitch_50554778205&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OUWL.esportshub_gamelogo_robloxHTTP Request
GET https://www.bing.com/th?id=OEST.ls_roblox_twitch_43752193467&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Request
GET https://www.bing.com/th?id=OEST.ls_roblox_twitch_42000166440&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Request
GET https://www.bing.com/th?id=OEST.ls_roblox_twitch_42376792393&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OEST.ls_roblox_twitch_41999997720&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OEST.ls_roblox_twitch_50554668509&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Request
GET https://www.bing.com/th?id=OEST.ls_roblox_twitch_41117514327&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Request
GET https://www.bing.com/th?id=OEST.ls_roblox_twitch_41117327943&w=427&h=229&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OEST.streamer_twitch_50554871133&w=60&h=60&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Request
GET https://www.bing.com/th?id=OEST.streamer_twitch_50554778205&w=60&h=60&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Request
GET https://www.bing.com/th?id=OEST.streamer_twitch_42376345641&w=60&h=60&dpr=1&c=11&rs=1&qlt=100&pid=Sgg&bc=1c1c29&p=0&r=0HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/ls.gif?IG=F03B1090CEFF420CA06AA323F544F202&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1709644573437}&log=UserEventHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx -
1.2kB 1.0kB 10 10
-
1.6kB 8.1kB 18 13
-
204.79.197.200:443https://tse1.mm.bing.net/th?id=OADD2.10239360172398_1SAKF1TLLO2IFUJXJ&pid=21.2&w=1920&h=1080&c=4tls, http290.0kB 2.6MB 1879 1867
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301466_1PCHXC6THHPTM3TTR&pid=21.2&w=1080&h=1920&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360172384_1T8ZHTG4V2CH7K983&pid=21.2&w=1080&h=1920&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418583_14V7XNG13AXXMHR4D&pid=21.2&w=1080&h=1920&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418584_19MU177BXG1FCVM1K&pid=21.2&w=1920&h=1080&c=4HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301033_1LC8H97PHI36W759M&pid=21.2&w=1920&h=1080&c=4HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360172398_1SAKF1TLLO2IFUJXJ&pid=21.2&w=1920&h=1080&c=4HTTP Response
200HTTP Response
200 -
1.5kB 8.1kB 17 13
-
1.6kB 8.1kB 19 13
-
1.6kB 8.5kB 18 13
-
92.123.128.166:443https://th.bing.com/th?id=OSK.892EDF1912F52107B4C60373F0A1EADCE73C13FA081046EB6BA0510C56E25E1A&w=142&h=108&o=6&pid=SANGAMtls, http2msedge.exe29.1kB 480.4kB 340 415
HTTP Request
GET https://th.bing.com/th?id=OSK.D2660A7C4C4DB676C494E19169AD0F9631005D53D1E0ACC7C3AF217CA2806C96&w=472&h=225&rs=2&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.B63DBC7EB89C9F45187FC6A13D26C62C0EA966DCFE910C6D4EE15B27DA7762DA&w=472&h=270&rs=2&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.11673721-db80-4583-9a57-fb2c39353904&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.b2e036e7-4db9-4fdf-91ce-6970f7cc166c&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.67088384-8dd6-457a-b795-ef39bf452ec1&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.ffa692d1-bbf3-4d67-9947-7ed70f53f554&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.2884e222-5438-49f3-9b81-5965784af191&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.c01ab4ef-ea75-43c9-81bf-905ccab7476d&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.87099495-0819-4d35-945a-d128089ec398&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.57b86eb6-b4f0-45e5-8059-c7714337cfcc&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.67088384-8dd6-457a-b795-ef39bf452ec1&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.59e7f4aa-2c5d-489f-acfb-c2e8fb99ce86&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OVP.e70Xoosh6Pgt_5YmtGAg0QEkII&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.tiF2ur_TPAFsmY9K0-YVrQEjII&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.QP2l406oGNPAkI1SV8quiAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.aCGZ6m__0Mo6sh4s9HBZNAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.d1x9q-FEsH8uKoVnpwzSdwEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.2fnpe4RXuPe0jtolEkWOYQEjII&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?q=Roblox+Robux+Card+Free&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Roblox+Code+Generator+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Roblox+Generator+Login&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Roblox.online.Generator&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Free+Roblox+Account+Generator&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?id=ODLS.5e325e4f-be33-40ad-8856-503925f5ac04&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.8d790ab6-7356-4074-915e-92fee01828b9&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.c01ab4ef-ea75-43c9-81bf-905ccab7476d&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.f6jYfXRv2P2QCU8OJUoAWQAAAA&w=80&h=80&c=1&vt=10&bgcl=7f3ac2&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.67088384-8dd6-457a-b795-ef39bf452ec1&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.c01ab4ef-ea75-43c9-81bf-905ccab7476d&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.11673721-db80-4583-9a57-fb2c39353904&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.67088384-8dd6-457a-b795-ef39bf452ec1&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.0e4a9465-f3bd-475e-a77c-36112e10e3ed&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.sbjnamNOwYONMB59X6TnmwAAAA&w=80&h=80&c=1&vt=10&bgcl=358b58&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.0e4a9465-f3bd-475e-a77c-36112e10e3ed&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.7efe52ab-99ff-496e-85bd-e26de0b3334d&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OSK.mmcolZqsI8e0KQ8R91fL1NK8SS4QiJmMtVNDqbcx6j6mdmVo&w=130&h=100&c=8&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.mmcolJLmxOun6ZUfc--Q4y1jcpHiHThH8EDTuoGOsTeFXsSI&w=130&h=100&c=8&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.a1eea7421e2b672051b8891e871e4ca4&w=80&h=118&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.938c48fc3a3f1693f013cf8651cd787c&w=80&h=118&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.df57bdef6acfcbb8a9ba022b3db79520&w=80&h=118&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.738b823b7d612edfde16a9855d5c5c82&w=80&h=118&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.208dc4a0ef00e3e6a38409f16d1ad057&w=80&h=118&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.UI08cfQnSA1f9PV6y7vJ9wEsCo&w=608&h=342&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.SQkWZ9o3rgsVJko2tWAWMAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.obpqCPDYV2wEah6pZsJFNQEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.Ue4AtN466kcPqNz712i5mgEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OIP.1PGv4mTvBQkprNQDOjtJkwHaD4&w=188&h=104&c=7&o=6&pid=13.1HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OIP.Ch59CFcnL1c7CDt_-BcdJwHaD6&w=187&h=104&c=7&o=6&pid=13.1HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OIP.hFj3_KKTsKobnHBlMzZjhwHaDN&w=229&h=104&c=7&o=6&pid=13.1HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OIP.i1jXb467Qq0751SukY_ahAHaEV&w=472&h=280&c=13&rs=2&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.mmcoleysISEdbPO88lhg1XZEFl8CS-5NTYAPu-6KNPE9ZO_o&w=76&h=100&c=8&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.mmcol3hNKB034gUgUMXXW5fjFC8onISPSSw1nRVNF9gpImXI&w=130&h=100&c=8&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.mmcolijCCT54Jp7QR14_sqtFesSfIlmVX5RE4U9Id5a-VJJ8&w=130&h=100&c=8&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.HIKU6hVDbxsXxJNGRM5zfqP2CuYvWbqHtRjj0Y63geE1YQQ&w=90&h=90&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.72BE3823FBB1F096995FCE6C3DA49ADA6A58F200E967EFC400151EFDC58E06BC&w=165&h=144&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.892EDF1912F52107B4C60373F0A1EADCE73C13FA081046EB6BA0510C56E25E1A&w=174&h=132&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OIP.i1jXb467Qq0751SukY_ahAHaEV&w=384&h=228&c=13&rs=2&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.D2660A7C4C4DB676C494E19169AD0F9631005D53D1E0ACC7C3AF217CA2806C96&w=384&h=184&rs=2&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.72BE3823FBB1F096995FCE6C3DA49ADA6A58F200E967EFC400151EFDC58E06BC&w=134&h=117&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.B63DBC7EB89C9F45187FC6A13D26C62C0EA966DCFE910C6D4EE15B27DA7762DA&w=384&h=220&rs=2&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.892EDF1912F52107B4C60373F0A1EADCE73C13FA081046EB6BA0510C56E25E1A&w=142&h=108&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
8.8kB 83.8kB 99 93
HTTP Request
GET https://r.bing.com/rp/cD3r4usyshJ7xxYi2wlQlQM7vQo.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rb/H/cir3,as,cc,nc/bVQTjwAzJp1U0XzPvpb1vDiETuA.css?bu=C58HkQetA6kGtwavBq0DpAboBq0H8QQ&or=wHTTP Response
200HTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Request
GET https://r.bing.com/rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/c4ruj6QGsmSnOG64gJJnnnYDa44.br.cssHTTP Request
GET https://r.bing.com/rp/5-y8FBmAkXLBZZghI-X94CRnsqg.br.cssHTTP Request
GET https://r.bing.com/rp/WRGhsWGnkf3ko69VafMSpLBwgbk.br.cssHTTP Request
GET https://r.bing.com/rp/vDjLjnEkXEuH2C8u3tT0A004qwQ.br.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
94.1kB 2.0MB 1371 1507
HTTP Request
GET https://r.bing.com/rp/Y26LIcmRz0EdnBtSjtN2P4pbrp4.br.jsHTTP Request
GET https://r.bing.com/rp/R14ozkkie30zM6FSjzwWFp8Ffzk.br.jsHTTP Request
GET https://r.bing.com/rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.jsHTTP Request
GET https://r.bing.com/rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.jsHTTP Request
GET https://r.bing.com/rp/NKlfs_-_Zuwygh1SF6-C9XT2QxM.br.jsHTTP Request
GET https://r.bing.com/rp/4qLYPfN0EmVUH2TIgYLmYcXKYtQ.br.jsHTTP Request
GET https://r.bing.com/rp/-8B2JlFI9HgFcgp0RGJHcPQD2GM.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/2_T03GKj2lZLGoe1GR3JpyqblCM.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/oKNmV0kFtDZfhK5qSs2Hx80OiSA.br.jsHTTP Request
GET https://r.bing.com/rp/HIPYmjxAg1qC8G5r6gr4b1KQG8U.br.jsHTTP Request
GET https://r.bing.com/rp/Yj8xmoI_abMilhEK20RgbFU5IQY.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.jsHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rs/7b/xb/nj/jQ1w07qyCcc9l2abcuV-aLzD-d8.js?or=wHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rp/Sjh4wvzd2Y3WP03lvCYB_XIB9oE.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/6wAY24H4bipydO7Ktbp3eT4KcVo.br.jsHTTP Request
GET https://r.bing.com/rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.jsHTTP Request
GET https://r.bing.com/rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rs/7b/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/54AhoVrJ5wIiJSQo1829bjCTaDo.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/JigriHckblqcu1XwKpT4wumVS2k.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/06bQtOdvnqIODKnOBKJedLV7FUg.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/HbkPYqcLh_xqZSd1KqLTrWN8MYY.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.jsHTTP Request
GET https://r.bing.com/rp/aH13paZBDr2p_pA-9sa18Nd-C2k.br.jsHTTP Request
GET https://r.bing.com/rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.jsHTTP Request
GET https://r.bing.com/rp/E9t3sAO3lNcvcdO-T16IoSdcs94.br.jsHTTP Request
GET https://r.bing.com/rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.jsHTTP Request
GET https://r.bing.com/rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.jsHTTP Request
GET https://r.bing.com/rp/bv1BjsnUXnMc-Ei3W1LPthJOdzs.br.jsHTTP Request
GET https://r.bing.com/rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/t6Tz4UURXPD2SmtEEPGLoJpq69g.br.jsHTTP Request
GET https://r.bing.com/rp/fqCvWOIMMJVQLaqsGqW-TkNuaeo.br.jsHTTP Request
GET https://r.bing.com/rp/ClBB7fdm5DZrrkATnoyfumVXhIs.br.jsHTTP Request
GET https://r.bing.com/rp/znzAbd2nEMwWNkKB_W_nTYoEVv0.br.jsHTTP Request
GET https://r.bing.com/rp/Wnae9ZEYPS9gZmGiziRfUBAhPFc.br.jsHTTP Request
GET https://r.bing.com/rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.jsHTTP Request
GET https://r.bing.com/rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.jsHTTP Request
GET https://r.bing.com/rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Request
GET https://r.bing.com/rp/Y_vP5bket1OE26V4d4L4FHDnP4w.br.jsHTTP Request
GET https://r.bing.com/rp/hulMy94NWe4P3UsIN3zt_iGS9n8.br.jsHTTP Request
GET https://r.bing.com/rp/lDSK5WXW01RCyGzCzzxdJDFYfO0.br.jsHTTP Request
GET https://r.bing.com/rp/k_1vDJ7YnYEjL9Qod9Nov34mjlg.br.jsHTTP Request
GET https://r.bing.com/rp/QGgDCAP4Fmzft4oE0wUK8k18tLI.br.jsHTTP Request
GET https://r.bing.com/rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.jsHTTP Request
GET https://r.bing.com/rp/ZTCJrSl694A1x8-sOzEQFMQt9aU.br.jsHTTP Request
GET https://r.bing.com/rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.jsHTTP Request
GET https://r.bing.com/rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.jsHTTP Request
GET https://r.bing.com/rs/7b/t5/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=wHTTP Request
GET https://r.bing.com/rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.jsHTTP Request
GET https://r.bing.com/rp/ciI4DrhPUNmhXgxM4MW52bFXjfw.br.jsHTTP Request
GET https://r.bing.com/rp/ukaQhuYQyTz3agbHIeyBRoBxhmE.br.jsHTTP Request
GET https://r.bing.com/rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.jsHTTP Request
GET https://r.bing.com/rp/0UgTj-oiRnDKC7d-RWXdk9x4j00.br.jsHTTP Request
GET https://r.bing.com/rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.jsHTTP Request
GET https://r.bing.com/rp/kNUdPzzLEbQzYr3icm3MTxwk6-Y.br.jsHTTP Request
GET https://r.bing.com/rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.jsHTTP Request
GET https://r.bing.com/rp/5F86_iDyVt4Fjf1Blaqa2W_2tsA.br.jsHTTP Request
GET https://r.bing.com/rp/MCwdqGFTwqu20jt3177s57V4wZk.br.jsHTTP Request
GET https://r.bing.com/rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.jsHTTP Request
GET https://r.bing.com/rp/q3vkafrVjv12grVkPQlJmLegna0.br.jsHTTP Request
GET https://r.bing.com/rp/4CqZEDbQQNo8pxNGAY-pz2gS6TM.br.jsHTTP Request
GET https://r.bing.com/rp/BnykzSrhLLq7vL0UKHbUNqrGDVk.br.jsHTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.jsHTTP Request
GET https://r.bing.com/rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/jm3HQ4kIl_DW4sZIOP0ARdEDjGc.br.jsHTTP Request
GET https://r.bing.com/rp/mbuFLljzSy6Z7Kc_zphPXIgvoh0.br.jsHTTP Request
GET https://r.bing.com/rp/uCgEg5F5jsaeztGWhpICatanAac.br.jsHTTP Request
GET https://r.bing.com/rp/W6JA1dqYURoDF58Us-rKOCztnvE.br.jsHTTP Request
GET https://r.bing.com/rp/CuoJ-XSESmq5e-S0atX4JdNgEbQ.br.jsHTTP Request
GET https://r.bing.com/rp/WjLJz0ZZ3W6qclUa_RsS6VdZFzE.br.jsHTTP Request
GET https://r.bing.com/rp/gGRPwribt8XPTQXpd2zkMD5o04w.br.jsHTTP Request
GET https://r.bing.com/rp/b1tGfF7YW1vyypumVmyY7dmizYA.br.jsHTTP Request
GET https://r.bing.com/rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.jsHTTP Request
GET https://r.bing.com/rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.jsHTTP Request
GET https://r.bing.com/rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.jsHTTP Request
GET https://r.bing.com/rp/zA9unPedn53-hh_ISEghzNCkFcA.br.jsHTTP Request
GET https://r.bing.com/rp/zhH_Hr8Q-NX_L-gFU3Z1nAPdW5M.br.jsHTTP Request
GET https://r.bing.com/rp/YQqPx07NY_7-7zrlIpS8lY9Sqwo.br.jsHTTP Request
GET https://r.bing.com/rp/PGvxhVGleS477jk1G11G1tlAc1M.br.jsHTTP Request
GET https://r.bing.com/rp/mSXQPT7e1TlMt8h0fagSrjh90gY.br.jsHTTP Request
GET https://r.bing.com/rp/1Fv2ZQvZTbMVx7KoU_6WkFwvTJ4.br.jsHTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Request
GET https://r.bing.com/rp/VJnSxYcv7TZB-im7xvuwo7wcIGs.br.jsHTTP Request
GET https://r.bing.com/rp/PrQ373ob8GVFmIUI5rk5UyOqdPQ.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/z2dAP6NRI-oD0zBNaTUoppVXDNo.br.jsHTTP Request
GET https://r.bing.com/rp/6uiJaf2fPzSDV7i5NIaa4424Xuk.br.jsHTTP Request
GET https://r.bing.com/rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Request
GET https://r.bing.com/rp/SDeE6NKJQCkfNK6cB0GHg-KiEns.br.jsHTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Request
GET https://r.bing.com/rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.jsHTTP Request
GET https://r.bing.com/rp/IEsUJAq41KbrXKW7f2nmdJPCUXs.br.jsHTTP Request
GET https://r.bing.com/rp/5S4e_l2wpLofAsoMy4CSQCVPRho.br.jsHTTP Request
GET https://r.bing.com/rp/GqYH8DiByBiZCqVusTrTXFQNN9Q.br.jsHTTP Request
GET https://r.bing.com/rp/J8voVglUisJUijfuGyqMw30mmuM.br.jsHTTP Request
GET https://r.bing.com/rp/IMqjT7QyrugA4se9um3IMRZO93c.br.jsHTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/wk40sF7EbWa09yaLx4dkTswVzPE.br.jsHTTP Request
GET https://r.bing.com/rp/hx1FP91l4PKrDhCLfXHf3ouMwSg.br.jsHTTP Request
GET https://r.bing.com/rp/ulJ3ckR0YcGpvIX6xhO4prJhEQQ.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/R_rYK_qaMtV4wMhK7ShAxVvSe_s.br.jsHTTP Request
GET https://r.bing.com/rp/NLI5XRtpCK_NYPks3Y5xU5ORkeQ.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.jsHTTP Response
200 -
1.0kB 5.2kB 9 12
-
20.190.159.73:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=f18f4045-d17a-4bea-bfd5-f18e7eaf3075&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22F03B1090CEFF420CA06AA323F544F202%22%7dtls, httpmsedge.exe3.5kB 7.4kB 18 13
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=f18f4045-d17a-4bea-bfd5-f18e7eaf3075&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22F03B1090CEFF420CA06AA323F544F202%22%7dHTTP Response
200 -
926 B 626 B 7 6
HTTP Request
POST http://blesblochem.com/two/gates1/fre.phpHTTP Response
200 -
696 B 626 B 6 6
HTTP Request
POST http://blesblochem.com/two/gates1/fre.phpHTTP Response
200 -
623 B 626 B 5 6
HTTP Request
POST http://blesblochem.com/two/gates1/fre.phpHTTP Response
200 -
13.107.5.80:443https://services.bingapis.com/suggestionchips/api/v1/cannedChipstls, http2msedge.exe3.2kB 10.3kB 25 27
HTTP Request
OPTIONS https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
204HTTP Request
POST https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
200 -
1.6kB 7.2kB 11 14
-
75.4kB 2.0MB 1204 1593
HTTP Request
GET https://www.start.gg/game/roblox/streams?ocid=ESPHUB_BNG_HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/css/7111c8728f4d5d90.cssHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/css/47c5f44fbd86e9cc.cssHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/css/ab08e0c12caadf24.cssHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/css/01f79d2742a6ac4f.cssHTTP Request
GET https://www.start.gg/__static/fonts/roboto/Roboto.cssHTTP Request
GET https://www.start.gg/__static/assets/Startgg-Icons.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/webpack-c0dfd17dbdf40f5a.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/framework-560765ab0625ba27.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/main-6b530d3d509dae92.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/_app-f81018990f148a5f.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/43147d3e-e2077daf5c282759.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/04466a55-4ead78a5f9f0ac4e.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/9729-047cb8a6300dbe1e.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/785-eed6302ffacbf083.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/594-c06e0036bb3c733a.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/3823-31814e4a37bbe77f.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/4673-af90e091115eb04c.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/9135-963e4548ead5764e.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/5499-e027d844b69b82a6.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/4762-59e221d81c678c44.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/7958-03e25034aacfb00f.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/9911-fdab1681a0d7de9c.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/8421-0c5edb023b586529.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/game/%5Bslug%5D/streams-63d22c23be321958.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/IWcOnEamIpkLl16U325KY/_buildManifest.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/IWcOnEamIpkLl16U325KY/_ssgManifest.jsHTTP Request
GET https://www.start.gg/__static/fonts/font-awesome/fontawesome-webfont.woff2?v=4.7.0HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/ProfileNavTray.364ee0e674de4a16.jsHTTP Response
200HTTP Request
GET https://www.start.gg/__telemetry/initHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/5fa41655-27c3eb9ff61c1962.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/6742-64d75136ce4ae799.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/1514-f4e687df1e9ab6b4.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/4893-0a479a52c426ff9d.jsHTTP Response
200HTTP Request
GET https://www.start.gg/__static/fonts/roboto/roboto-v30-latin-700.woff2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/index-17f517edf80f8e79.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/705-267028b2e76f0d98.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/4594-a097035595f012f3.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/3375-b556dc35b81d0d1d.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/764-9ae3dc9a6bee4262.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/5592-e62eace1b4d53764.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/1435-3756ce8925c2cdc5.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/discover-48ea9ef46c32ea4b.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/3182-b798a9437bb79184.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/9372-33be3c54c42996dc.jsHTTP Request
GET https://www.start.gg/__static/fonts/roboto/roboto-v30-latin-regular.woff2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/css/88e44f92822cdd74.cssHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/css/6e5d3ad997f0d55f.cssHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/css/15b7a4b708c8f4d1.cssHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/css/131f87a31da16e6d.cssHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/css/1ba72719b55f8685.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/2004-8dea06b2149f58b0.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/9684-a6309752d59d61ca.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/8704-2a30a9af4c394a69.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/712-cc7eabb3c88cd720.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/4267-168f670e059601f0.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/2994-e28847e97acd2fff.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/game/%5Bslug%5D/stream/%5Bprovider%5D/%5BstreamerId%5D-a887b8008e1bd8dc.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/2094-3e8fab906eaac557.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/game/%5Bslug%5D/all-536590ef9af1c1d7.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/9741-9ab1302da0df44f8.jsHTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/1909-a80607592415ea60.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/6167-8eb4d003d0aac3a6.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/3880-26e8b9e841ed1158.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/2968-5b6822de0a01f8d7.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/7145-20ac3bcd71c138bc.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/search/tournaments-4e279674f8696eb3.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/181-1aece7fd463d79be.jsHTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/chunks/pages/game/%5Bslug%5D/discover-542adffc3cba01b3.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/css/0ecaf27d210184e8.cssHTTP Response
200HTTP Request
GET https://www.start.gg/__static/images/favicon/favicon.icoHTTP Response
200HTTP Request
GET https://www.start.gg/assets/__static/43713825/_next/static/css/7314c57b5e2ae8eb.cssHTTP Response
200HTTP Request
POST https://www.start.gg/api/-/rest/analytics/trackHTTP Response
200 -
3.1kB 33.6kB 29 36
HTTP Request
GET https://www.clarity.ms/tag/4huj6045h2HTTP Response
200HTTP Request
GET https://www.clarity.ms/s/0.7.22/clarity.jsHTTP Response
200 -
1.3kB 1.0kB 15 7
-
104.18.130.236:443https://cdn.cookielaw.org/logos/static/poweredBy_ot_logo.svgtls, http2msedge.exe4.8kB 119.2kB 74 112
HTTP Request
GET https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsHTTP Response
200HTTP Request
GET https://cdn.cookielaw.org/scripttemplates/6.34.0/otBannerSdk.jsHTTP Response
200HTTP Request
GET https://cdn.cookielaw.org/scripttemplates/6.34.0/otTCF.jsHTTP Response
200HTTP Request
GET https://cdn.cookielaw.org/logos/static/poweredBy_ot_logo.svgHTTP Response
200 -
57.3kB 7.8kB 59 24
HTTP Request
POST https://r.clarity.ms/collectHTTP Response
204HTTP Request
POST https://r.clarity.ms/collectHTTP Response
204HTTP Request
POST https://r.clarity.ms/collectHTTP Response
204HTTP Request
POST https://r.clarity.ms/collectHTTP Response
204 -
104.18.130.236:443https://cdn.cookielaw.org/scripttemplates/6.34.0/assets/otCommonStyles.csstls, http2msedge.exe5.4kB 108.2kB 69 93
HTTP Request
GET https://cdn.cookielaw.org/consent/a3817c37-e8fb-4eb3-94e5-afc182becb39/a3817c37-e8fb-4eb3-94e5-afc182becb39.jsonHTTP Response
200HTTP Request
GET https://cdn.cookielaw.org/consent/a3817c37-e8fb-4eb3-94e5-afc182becb39/dbaeefb8-c892-4ec7-a6f4-a1d879324fb2/en.jsonHTTP Request
GET https://cdn.cookielaw.org/vendorlist/iab2Data.jsonHTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.cookielaw.org/scripttemplates/6.34.0/assets/otFlat.jsonHTTP Request
GET https://cdn.cookielaw.org/scripttemplates/6.34.0/assets/v2/otPcCenter.jsonHTTP Request
GET https://cdn.cookielaw.org/scripttemplates/6.34.0/assets/otCookieSettingsButton.jsonHTTP Request
GET https://cdn.cookielaw.org/scripttemplates/6.34.0/assets/otCommonStyles.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
204.79.197.219:443https://www.start.gg/api/-/gql-public?operationName=VideogameSatoriIdQuery&variables=%7B%22publicCache%22%3Atrue%2C%22slug%22%3A%22roblox%22%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%22fdd0e8e91b81a1e5be9c44a674072aaeabd5e95f6e59b85909c169b999024eb5%22%7D%7Dtls, http2msedge.exe3.1kB 10.8kB 21 23
HTTP Request
GET https://www.start.gg/api/-/gql-public?operationName=VideogameSatoriIdQuery&variables=%7B%22publicCache%22%3Atrue%2C%22slug%22%3A%22roblox%22%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%22fdd0e8e91b81a1e5be9c44a674072aaeabd5e95f6e59b85909c169b999024eb5%22%7D%7DHTTP Response
200 -
172.64.155.119:443https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationtls, http2msedge.exe1.8kB 3.4kB 16 10
HTTP Request
GET https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationHTTP Response
200 -
172.64.155.63:443https://cookies-data.onetrust.io/bannersdk/v1/domaingroupchecktls, http2msedge.exe2.5kB 5.9kB 20 16
HTTP Request
OPTIONS https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheckHTTP Response
200HTTP Request
GET https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheckHTTP Response
200 -
40.127.192.152:443https://esportshub.azure-api.net/streams/live?videoGameIds=&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgamingtls, httpmsedge.exe6.8kB 11.9kB 23 21
HTTP Request
OPTIONS https://esportshub.azure-api.net/streams/live?videoGameIds=&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgamingHTTP Response
200HTTP Request
OPTIONS https://esportshub.azure-api.net/streams/statscategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7DHTTP Response
200HTTP Request
OPTIONS https://esportshub.azure-api.net/streams/live?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgamingHTTP Response
200HTTP Request
GET https://esportshub.azure-api.net/streams/live?videoGameIds=&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgamingHTTP Response
200 -
40.127.192.152:443https://esportshub.azure-api.net/streams/filtercategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch,facebookgaming&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7Dtls, httpmsedge.exe6.9kB 13.6kB 24 22
HTTP Request
GET https://esportshub.azure-api.net/streams/statscategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7DHTTP Response
200HTTP Request
GET https://esportshub.azure-api.net/streams/live?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&orderByDirection=desc&orderBy=ViewCount&limit=10&offset=0&Providers=twitch,facebookgamingHTTP Response
200HTTP Request
OPTIONS https://esportshub.azure-api.net/streams/filtercategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch,facebookgaming&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7DHTTP Response
200HTTP Request
GET https://esportshub.azure-api.net/streams/filtercategoriesV2?videoGameIds=3312f0b2-0877-a9cf-aa03-547a861a96f3&market=en-us&providers=twitch,facebookgaming&validateStatus=function(e)%7Breturn+200%3D%3D%3De%7DHTTP Response
200 -
6.9kB 737 B 16 8
-
4.2kB 772 B 10 7
-
3.3kB 8.0kB 14 12
-
8.2kB 8.0kB 16 13
-
68.219.88.97:443https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=6ADD88A4050342ECB6B9546ECD1B8548&MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4tls, http2msedge.exe3.1kB 8.9kB 24 16
HTTP Request
GET https://c.start.gg/c.gifHTTP Response
302HTTP Request
GET https://c.start.gg/c.gif?ctsa=mr&CtsSyncId=373802C73BA844749CEF85626D49B831&MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4HTTP Response
200HTTP Request
GET https://c.start.gg/c.gif?rnd=1709644510487&udc=true&pg.n=Streams&pg.t=verthp&pg.c=0&pg.p=startgg&rf=https%3A%2F%2Fwww.bing.com%2F&tp=https%3A%2F%2Fwww.start.gg%2Fgame%2Froblox%2Fstreams%3Focid%3DESPHUB_BNG_&cvs=Browser&di=&st.dpt=3312f0b2-0877-a9cf-aa03-547a861a96f3&st.sdpt=videogame&subcvs=gaming&lng=en-us&rid=D8BF6354E11849E6A185203E1D72251D&activityId=D8BF6354E11849E6A185203E1D72251D&d.imd=false&scr=1280x720&anoncknm=anonHTTP Response
200HTTP Request
GET https://c.clarity.ms/c.gifHTTP Response
302HTTP Request
GET https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=6ADD88A4050342ECB6B9546ECD1B8548&MUID=0B48CC99CBA5637E3AFCD8A0CA2862B4HTTP Response
200 -
51.132.193.105:443https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1709644573480&w=0&anoncknm=anon&NoResponseBody=truetls, http2msedge.exe9.9kB 9.5kB 28 20
HTTP Request
POST https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1709644510486&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=anon&NoResponseBody=trueHTTP Response
204HTTP Request
POST https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1709644573480&w=0&anoncknm=anon&NoResponseBody=trueHTTP Response
204 -
39.1kB 9.4kB 53 40
HTTP Request
OPTIONS https://dc.services.visualstudio.com/v2/trackHTTP Response
204HTTP Request
POST https://dc.services.visualstudio.com/v2/trackHTTP Response
200HTTP Request
POST https://dc.services.visualstudio.com/v2/trackHTTP Response
200HTTP Request
POST https://dc.services.visualstudio.com/v2/trackHTTP Response
200 -
2.2kB 6.4kB 17 14
HTTP Request
POST https://r.clarity.ms/collectHTTP Response
204 -
669 B 626 B 6 6
HTTP Request
POST http://blesblochem.com/two/gates1/fre.phpHTTP Response
200 -
52 B 1
-
98 B 52 B 2 1
-
71 B 157 B 1 1
DNS Request
5.181.190.20.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
241.150.49.20.in-addr.arpa
-
288 B 137 B 4 1
DNS Request
194.178.17.96.in-addr.arpa
DNS Request
194.178.17.96.in-addr.arpa
DNS Request
194.178.17.96.in-addr.arpa
DNS Request
194.178.17.96.in-addr.arpa
-
284 B 157 B 4 1
DNS Request
57.169.31.20.in-addr.arpa
DNS Request
57.169.31.20.in-addr.arpa
DNS Request
57.169.31.20.in-addr.arpa
DNS Request
57.169.31.20.in-addr.arpa
-
280 B 156 B 4 1
DNS Request
9.228.82.20.in-addr.arpa
DNS Request
9.228.82.20.in-addr.arpa
DNS Request
9.228.82.20.in-addr.arpa
DNS Request
9.228.82.20.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
41.110.16.96.in-addr.arpa
-
73 B 147 B 1 1
DNS Request
133.211.185.52.in-addr.arpa
-
73 B 147 B 1 1
DNS Request
217.106.137.52.in-addr.arpa
-
140 B 156 B 2 1
DNS Request
50.23.12.20.in-addr.arpa
DNS Request
50.23.12.20.in-addr.arpa
-
70 B 144 B 1 1
DNS Request
18.31.95.13.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
240.221.184.93.in-addr.arpa
-
507 B 8
-
73 B 139 B 1 1
DNS Request
152.128.123.92.in-addr.arpa
-
62 B 173 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
204.79.197.20013.107.21.200
-
146 B 106 B 2 1
DNS Request
200.197.79.204.in-addr.arpa
DNS Request
200.197.79.204.in-addr.arpa
-
57 B 318 B 1 1
DNS Request
th.bing.com
DNS Response
92.123.128.16692.123.128.16892.123.128.17092.123.128.17192.123.128.16592.123.128.17292.123.128.17692.123.128.16992.123.128.167
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
92.123.128.14792.123.128.14892.123.128.14692.123.128.14392.123.128.14092.123.128.15092.123.128.14992.123.128.14592.123.128.144
-
146 B 139 B 2 1
DNS Request
166.128.123.92.in-addr.arpa
DNS Request
166.128.123.92.in-addr.arpa
-
146 B 139 B 2 1
DNS Request
147.128.123.92.in-addr.arpa
DNS Request
147.128.123.92.in-addr.arpa
-
71 B 314 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
20.190.159.7340.126.31.7120.190.159.020.190.159.240.126.31.7320.190.159.6820.190.159.7140.126.31.69
-
61 B 77 B 1 1
DNS Request
blesblochem.com
DNS Response
34.174.78.212
-
72 B 158 B 1 1
DNS Request
73.159.190.20.in-addr.arpa
-
72 B 124 B 1 1
DNS Request
212.78.174.34.in-addr.arpa
-
67 B 152 B 1 1
DNS Request
services.bingapis.com
DNS Response
13.107.5.80
-
140 B 156 B 2 1
DNS Request
80.5.107.13.in-addr.arpa
DNS Request
80.5.107.13.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
76.32.126.40.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
8.192.122.92.in-addr.arpa
-
58 B 134 B 1 1
DNS Request
www.start.gg
DNS Response
204.79.197.219
-
73 B 143 B 1 1
DNS Request
219.197.79.204.in-addr.arpa
-
126 B 95 B 2 1
DNS Request
cdn.cookielaw.org
DNS Request
cdn.cookielaw.org
DNS Response
104.18.130.236104.18.131.236
-
60 B 237 B 1 1
DNS Request
www.clarity.ms
DNS Response
13.107.246.6413.107.213.64
-
58 B 139 B 1 1
DNS Request
r.clarity.ms
DNS Response
20.119.174.243
-
72 B 158 B 1 1
DNS Request
64.246.107.13.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
236.130.18.104.in-addr.arpa
-
73 B 159 B 1 1
DNS Request
243.174.119.20.in-addr.arpa
-
140 B 578 B 2 2
DNS Request
esportshub.azure-api.net
DNS Request
esportshub.azure-api.net
DNS Response
40.127.192.152
DNS Response
40.127.192.152
-
70 B 102 B 1 1
DNS Request
cookies-data.onetrust.io
DNS Response
172.64.155.63104.18.32.193
-
70 B 102 B 1 1
DNS Request
geolocation.onetrust.com
DNS Response
172.64.155.119104.18.32.137
-
54 B 86 B 1 1
DNS Request
bing.com
DNS Response
13.107.21.200204.79.197.200
-
56 B 143 B 1 1
DNS Request
c.start.gg
DNS Response
68.219.88.97
-
146 B 135 B 2 1
DNS Request
119.155.64.172.in-addr.arpa
DNS Request
119.155.64.172.in-addr.arpa
-
144 B 134 B 2 1
DNS Request
63.155.64.172.in-addr.arpa
DNS Request
63.155.64.172.in-addr.arpa
-
146 B 142 B 2 1
DNS Request
238.16.217.172.in-addr.arpa
DNS Request
238.16.217.172.in-addr.arpa
-
146 B 147 B 2 1
DNS Request
152.192.127.40.in-addr.arpa
DNS Request
152.192.127.40.in-addr.arpa
-
142 B 157 B 2 1
DNS Request
97.88.219.68.in-addr.arpa
DNS Request
97.88.219.68.in-addr.arpa
-
56 B 158 B 1 1
DNS Request
c.bing.com
DNS Response
204.79.197.20013.107.21.200
-
73 B 201 B 1 1
DNS Request
browser.events.data.msn.com
DNS Response
51.132.193.105
-
58 B 145 B 1 1
DNS Request
c.clarity.ms
DNS Response
68.219.88.97
-
148 B 888 B 2 2
DNS Request
dc.services.visualstudio.com
DNS Request
dc.services.visualstudio.com
DNS Response
20.50.88.238
DNS Response
20.50.88.238
-
73 B 159 B 1 1
DNS Request
105.193.132.51.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
238.88.50.20.in-addr.arpa
-
144 B 158 B 2 1
DNS Request
43.229.111.52.in-addr.arpa
DNS Request
43.229.111.52.in-addr.arpa
-
72 B 104 B 1 1
DNS Request
privacyportal.onetrust.com
DNS Response
104.18.32.137172.64.155.119
-
58 B 139 B 1 1
DNS Request
r.clarity.ms
DNS Response
20.119.174.243
-
70 B 156 B 1 1
DNS Request
91.65.42.20.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54b206e54d55dcb61072236144d1f90f8
SHA1c2600831112447369e5b557e249f86611b05287d
SHA25687bf9a4c3564eb3d8bef70450da843ae6003271222734c4d28d9961c52782e0b
SHA512c9e8d2452368873e0622b002a0c2f8a2714b5897a09475738a9f9740122d716a9f0d3841725230d58e039564c820d32a6f3a675a7bb04bd163bab53dcb4e22f2
-
Filesize
152B
MD573c8d54f775a1b870efd00cb75baf547
SHA133024c5b7573c9079a3b2beba9d85e3ba35e6b0e
SHA2561ce86be0476a2a9e409fcb817126285bc4ad83efd03ee06a2f86910fe18d4d94
SHA512191344f5830cfea68499bd49073ffa7215a42265a9629d203d07849b2417c0ffdbdbf288bf2c669e91009a0d7e8bd6a6b378c92fc283049141231ca7bf4da3b8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5da050bf9b6643cd6361e00c71a18869d
SHA1e94110891686c52bed5893d8036063330539aa76
SHA25671189a079cc8d1e5309df4a16fe92b080f1326b21c4e266e4707ef248b6d25a8
SHA512628aa61770a4edd77bdf63f32ac089fd220f1b741c1fb88490e79f945fde78f48622c164191d9cc724035c027d5bf06dfaff96efbb1900cadbf251291be87143
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5c965734f9998753c2792274a9b2344c7
SHA15a8cc62116b9549c11bc5b9f96999bc307cefee0
SHA2563e66156b1d273d53def5f683fd23f686b33a072368c2a9dbb4e7beacdf16a040
SHA51223b0bb19e188e875ddf1e595a06405f107a1005aa81183c6d254ad9ef2ee76b2797c9662e5f3f237dcd3956c14f343f38aded4f771f1cc0411fc3b48df8c8a93
-
Filesize
1KB
MD53643f5b7d73b1c5a793fd4d8d36fae20
SHA1fc88cfe7970c54af00d473eb3f0774b1a333bb65
SHA256d5966f79152140af013b60d898de6db49b743e4ef8d9a19ae2cb137a02472aed
SHA512ee78f311d725a8fdb91d3f91273341c667c1b0263c82a272b925dae062a0094a57c46dac34632fa9e9b3c5b2e5ccf1010b6ddfc60a3814a6aac584ad9d043ef0
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
6KB
MD5502b2232285e4ff57259b9b31823f5c8
SHA15f8382e3d864a82bfdcc66a2570ba34f76517e57
SHA256640ed29b4e924fe8ac73cd2956f336ae64e5605e161dc3cc9e9d4407d7184080
SHA512da2626a94731923b3f9346d48a05a0ae84ea3cb3a0b31612ef60edb0db0688f9d744f6e5eb87a79d1822ae629f8bba57a4beefd27dfc10c65c760e5df34e49d4
-
Filesize
8KB
MD586a1615b5f21f711e627e5e5771eef6b
SHA18bf8ad12ad45b34758642ef6b12a10360f7cb039
SHA25690f9dd87c7ca4619fa9b72147a5c1e11c8389a2f7b4d839b80e0914549184687
SHA512b4396373568ec101c3f45ab0a9b109b03ba3f9ba9829c7ce938bc4528f95ad9fc7abe40d877a37ab1683925e9307158e3f0a5edd42673392692a6bc2c8446520
-
Filesize
6KB
MD54909248c87cb03a1024779aefdf316fa
SHA121c2768fecdb7b598b2224b5fca90f762d57286d
SHA2565d72a846165bb3be6876f2aedc1c7f9266a21729e303954c5c3ba593efa53011
SHA51292d8b97393342b603bc05279a5f2ae908ce3268c53f8c8a121e6c69a8d1c31370d436d0499c8b13a0b6171077d4254d1b17a4f251688e284cc9bd7857cbf2843
-
Filesize
8KB
MD5b1f2fdbd53b0dd9b95744127887a0b99
SHA187ab97c3fdcea9f01f71e6d1246eaf41ace9333a
SHA256305e1144fbb1495c407f85d5c2bca719d1791a660c3b392e8070b29e580bfec9
SHA512ac75f6fec69a7f31a3e72e1dcf94a36711b2350fdebe86e0d0517a2691f5f185ef7bda0b1275f763156f44aecc42596b02dc86edb7fe865f7f289b359f926c80
-
Filesize
7KB
MD5926eda6ee53d0f7262bfe92901936d08
SHA1085c617252365ba06876441832fdeff2c148cffc
SHA2567ea8a880eda87b07fe28cd1d58041185450af75712db182f9459f018438f859b
SHA512ed8407ea5ffdb390f4901a6f53537914ca50a6739c3349f14a0c97166facca95b23d4b0d6f736c567edef454a5d9d681bfd845ea06f402fee73ba37366df495a
-
Filesize
6KB
MD5b47ff8603c2ea6c69064e495ced3ea11
SHA1690d62c9acf53c928243fa34a3e6366237d73510
SHA2567ffd58b890bec6346b525817ea63b09fc55e03584a16a3e8951b34f3b64ca5b2
SHA512e27e1649ee1a320dba950b310498da13dfaa53455ed2117d0feec52f04ad4457e0c7842a2b58dde0012f04e3b426ee672566a525cb884f5906f51e287035ef9a
-
Filesize
1KB
MD564a40f50c5d46c7dc9ecdc09e5ab29d8
SHA1c598ac2ebfb69462822948f05d9a0014a06242a0
SHA256e6420c557c608bbd6418700d7409e08747e999d9e99e550d9bf96d33d7e50929
SHA5129506915c536353d13dc92eaa1b6b59bff05a7ab6b863cd0ac23c2239766c91579e199668c917da5bd38e3a33d7d948900f1ddb39884d97438b61acdc337a05ad
-
Filesize
1KB
MD5bae64d60666312f3bbd5abd4da066f25
SHA18336ec485cf816a999238b0299d776b674f4d374
SHA25620a26307a988c1465a521f7be2d1918ba65322b47f063ca04e3cb3a625a14651
SHA51211b20b88287b9221672fa1b1b9bfcd5cb592002a3edf8b60827a29130a4683c02d1a78bfcd203a04243ab8aaf1c38f52edb615091525fa31e272c5c3f2b31a19
-
Filesize
538B
MD5d36e3bdfe974d211585f33bded02ac17
SHA140105d7c47dba3d7be9f484b40cd225c247ab902
SHA256c41bca0eba5e65336387d4389f545dd567beeb6010781f8808294f3491770abc
SHA5122b93f854314f74a273ee17f548ac6d5c0d647094e1e64c885bcd7399e8056e6d305075734f9a67e8062e93109b6548a92ab06a9db94287c0cacb5fa6d1df2066
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b8adb6d9-6bd0-4f7b-8895-e362c2b50c97.tmp
Filesize1KB
MD5bc2a0064630e61e668f283b85bfcfccc
SHA11134692f1a7f4bb0def666f0a16eda8547dae6f0
SHA2567623c0df68897c6391b95164034c364a4e252570bd9a5baf083013a5dfd5bea6
SHA512af2d85de855a15a48461574085a0c3ed6d07a157d4033692fb3e6fbaf912758b29fb7de61f9e76daa180d935434c56b176b9ba48303cd82a8f70903b9d32b604
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD582abc4559b6254f760aca8a57f30ca2b
SHA1e22295dbab6ea3875899d56d64ddd948a13a4dba
SHA256fdd912e2529f993a7e079daac5f481ee6b165534cd05adcb856047636e80e775
SHA512780341980366fe3f4a5fc2f9f5c57525b89e603947cda6a9458e247f8e73f610205bc3148c4c162fe5bc0d188533e9fd02928e3333dd318aead55e27af1c5c99
-
Filesize
12KB
MD586c8f3bc9e6b46ce7acd1359a58011aa
SHA166eb63b4941301a9a48a4694a3af26bf12802496
SHA256a84f65e3a625aa2da230528fc5c52b7fec0e5770a91d0f018dbe83cd7ff57216
SHA5127ac96e305ffd6190a608e30d4675bc7b4709fc769721d8e122b03856ec4be0adf8b67422078b432078bc01123f43a81b7ffd6b03f45fe33bf47cd56ddde08bce
-
Filesize
11KB
MD5b21835fb85dcaec220e8f492af180b9a
SHA13b15fd1186f7f229360dab9ebf43921caa515c0f
SHA2561fc0feb5e0c39d963bf912ffb604a09edf0923bd50b84ef570ed85b8916d1a5c
SHA5126b2905fc0e65c1552b0a0248d9e3cbf3bc25518d63d21b94376c59b20222935aa50fd6bcd36cda2e0229f34033a0a9f1440b353eab798f397806a5905751f05c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2727153400-192325109-1870347593-1000\0f5007522459c86e95ffcc62f32308f1_fd53e311-4742-43c9-a8e2-ced45f79c52d
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2727153400-192325109-1870347593-1000\0f5007522459c86e95ffcc62f32308f1_fd53e311-4742-43c9-a8e2-ced45f79c52d
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b