Resubmissions

05/03/2024, 18:15 UTC

240305-wv3yzsec94 8

05/03/2024, 18:15 UTC

240305-wvwjxaec89 1

Analysis

  • max time kernel
    163s
  • max time network
    170s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05/03/2024, 18:15 UTC

General

  • Target

    AngelTheOG - shut up (prod. killenbeatz, demonditzy + ft. realmoniex & @emilylabarbera)

  • Size

    1.8MB

  • MD5

    467ba2f7954107af74c648cfeb51d75c

  • SHA1

    afa808cc65c1a42ae07240ecdb3701ebf64d713a

  • SHA256

    cb7e260df9a0e6cfe45a012a7fdd2eec4e16877eea844445c3e09852a62ba927

  • SHA512

    98739136c0a7c9e7b229802161ee7c1c0ca8f1c85f9215b6f6cdcb5821df046482bba92a543ecf9bd52234ef5a6e527534df926ed7a58f7c2c6864dae579daf2

  • SSDEEP

    24576:UdhSpAP5gdN/17h+tkP84fUPuLlHNYBmMQRJOzS8dv7E/uQMMUy9I+rJhHZ5RJK:UdhG9VP8YGDonJJ8dvw/nUyS+DHdA

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\AngelTheOG - shut up (prod. killenbeatz, demonditzy + ft. realmoniex & @emilylabarbera)"
    1⤵
      PID:1240
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4948
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc3b3b3cb8,0x7ffc3b3b3cc8,0x7ffc3b3b3cd8
        2⤵
          PID:3516
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1936 /prefetch:2
          2⤵
            PID:4296
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:836
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2548 /prefetch:8
            2⤵
              PID:2944
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
              2⤵
                PID:1172
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                2⤵
                  PID:4828
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:1
                  2⤵
                    PID:2060
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:1
                    2⤵
                      PID:4816
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2084
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4576
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:1
                      2⤵
                        PID:3448
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:1
                        2⤵
                          PID:1136
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                          2⤵
                            PID:3472
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:1
                            2⤵
                              PID:1240
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3956 /prefetch:1
                              2⤵
                                PID:2224
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:1
                                2⤵
                                  PID:4072
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6984 /prefetch:1
                                  2⤵
                                    PID:4560
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7116 /prefetch:1
                                    2⤵
                                      PID:1712
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6932 /prefetch:1
                                      2⤵
                                        PID:3692
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6780 /prefetch:2
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3384
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6668 /prefetch:8
                                        2⤵
                                          PID:1616
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5212 /prefetch:8
                                          2⤵
                                            PID:436
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1924,4686376835722572446,1750507884719273770,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6404 /prefetch:8
                                            2⤵
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4968
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:72
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:2444

                                            Network

                                            • flag-us
                                              DNS
                                              136.32.126.40.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              136.32.126.40.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              177.178.17.96.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              177.178.17.96.in-addr.arpa
                                              IN PTR
                                              Response
                                              177.178.17.96.in-addr.arpa
                                              IN PTR
                                              a96-17-178-177deploystaticakamaitechnologiescom
                                            • flag-us
                                              DNS
                                              177.178.17.96.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              177.178.17.96.in-addr.arpa
                                              IN PTR
                                            • flag-us
                                              DNS
                                              88.156.103.20.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              88.156.103.20.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              config.edge.skype.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              config.edge.skype.com
                                              IN A
                                              Response
                                              config.edge.skype.com
                                              IN CNAME
                                              config.edge.skype.com.trafficmanager.net
                                              config.edge.skype.com.trafficmanager.net
                                              IN CNAME
                                              l-0007.config.skype.com
                                              l-0007.config.skype.com
                                              IN CNAME
                                              config-edge-skype.l-0007.l-msedge.net
                                              config-edge-skype.l-0007.l-msedge.net
                                              IN CNAME
                                              l-0007.l-msedge.net
                                              l-0007.l-msedge.net
                                              IN A
                                              13.107.42.16
                                            • flag-us
                                              DNS
                                              www.bing.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              www.bing.com
                                              IN A
                                              Response
                                              www.bing.com
                                              IN CNAME
                                              www-www.bing.com.trafficmanager.net
                                              www-www.bing.com.trafficmanager.net
                                              IN CNAME
                                              www.bing.com.edgekey.net
                                              www.bing.com.edgekey.net
                                              IN CNAME
                                              e86303.dscx.akamaiedge.net
                                              e86303.dscx.akamaiedge.net
                                              IN A
                                              92.123.128.142
                                              e86303.dscx.akamaiedge.net
                                              IN A
                                              92.123.128.136
                                              e86303.dscx.akamaiedge.net
                                              IN A
                                              92.123.128.146
                                              e86303.dscx.akamaiedge.net
                                              IN A
                                              92.123.128.143
                                              e86303.dscx.akamaiedge.net
                                              IN A
                                              92.123.128.149
                                              e86303.dscx.akamaiedge.net
                                              IN A
                                              92.123.128.134
                                              e86303.dscx.akamaiedge.net
                                              IN A
                                              92.123.128.148
                                              e86303.dscx.akamaiedge.net
                                              IN A
                                              92.123.128.137
                                              e86303.dscx.akamaiedge.net
                                              IN A
                                              92.123.128.144
                                            • flag-us
                                              DNS
                                              142.128.123.92.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              142.128.123.92.in-addr.arpa
                                              IN PTR
                                              Response
                                              142.128.123.92.in-addr.arpa
                                              IN PTR
                                              a92-123-128-142deploystaticakamaitechnologiescom
                                            • flag-us
                                              DNS
                                              arc.msn.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              arc.msn.com
                                              IN A
                                              Response
                                              arc.msn.com
                                              IN CNAME
                                              arc.trafficmanager.net
                                              arc.trafficmanager.net
                                              IN CNAME
                                              iris-de-prod-azsc-v2-neu-b.northeurope.cloudapp.azure.com
                                              iris-de-prod-azsc-v2-neu-b.northeurope.cloudapp.azure.com
                                              IN A
                                              20.223.36.55
                                            • flag-us
                                              DNS
                                              ris.api.iris.microsoft.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              ris.api.iris.microsoft.com
                                              IN A
                                              Response
                                              ris.api.iris.microsoft.com
                                              IN CNAME
                                              ris-prod.trafficmanager.net
                                              ris-prod.trafficmanager.net
                                              IN CNAME
                                              asf-ris-prod-neu-azsc.northeurope.cloudapp.azure.com
                                              asf-ris-prod-neu-azsc.northeurope.cloudapp.azure.com
                                              IN A
                                              20.234.120.54
                                            • flag-us
                                              DNS
                                              discord.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              discord.com
                                              IN A
                                              Response
                                              discord.com
                                              IN A
                                              162.159.137.232
                                              discord.com
                                              IN A
                                              162.159.128.233
                                              discord.com
                                              IN A
                                              162.159.135.232
                                              discord.com
                                              IN A
                                              162.159.136.232
                                              discord.com
                                              IN A
                                              162.159.138.232
                                            • flag-us
                                              DNS
                                              232.137.159.162.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              232.137.159.162.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              ctldl.windowsupdate.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              ctldl.windowsupdate.com
                                              IN A
                                              Response
                                              ctldl.windowsupdate.com
                                              IN CNAME
                                              wu-bg-shim.trafficmanager.net
                                              wu-bg-shim.trafficmanager.net
                                              IN CNAME
                                              download.windowsupdate.com.edgesuite.net
                                              download.windowsupdate.com.edgesuite.net
                                              IN CNAME
                                              a767.dspw65.akamai.net
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.172
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.176
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.177
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.186
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.179
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.198
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.180
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.181
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.173
                                            • flag-us
                                              DNS
                                              tse1.mm.bing.net
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              tse1.mm.bing.net
                                              IN A
                                              Response
                                              tse1.mm.bing.net
                                              IN CNAME
                                              mm-mm.bing.net.trafficmanager.net
                                              mm-mm.bing.net.trafficmanager.net
                                              IN CNAME
                                              dual-a-0001.a-msedge.net
                                              dual-a-0001.a-msedge.net
                                              IN A
                                              204.79.197.200
                                              dual-a-0001.a-msedge.net
                                              IN A
                                              13.107.21.200
                                            • flag-us
                                              DNS
                                              172.178.17.96.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              172.178.17.96.in-addr.arpa
                                              IN PTR
                                              Response
                                              172.178.17.96.in-addr.arpa
                                              IN PTR
                                              a96-17-178-172deploystaticakamaitechnologiescom
                                            • flag-us
                                              DNS
                                              fonts.googleapis.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              fonts.googleapis.com
                                              IN A
                                              Response
                                              fonts.googleapis.com
                                              IN A
                                              142.250.180.10
                                            • flag-us
                                              DNS
                                              x.ss2.us
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              x.ss2.us
                                              IN A
                                              Response
                                              x.ss2.us
                                              IN A
                                              13.32.110.117
                                              x.ss2.us
                                              IN A
                                              13.32.110.119
                                              x.ss2.us
                                              IN A
                                              13.32.110.28
                                              x.ss2.us
                                              IN A
                                              13.32.110.69
                                            • flag-us
                                              DNS
                                              d3e54v103j8qbb.cloudfront.net
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              Response
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              3.161.127.56
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              3.161.127.194
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              3.161.127.167
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              3.161.127.130
                                            • flag-us
                                              DNS
                                              108.110.32.13.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              108.110.32.13.in-addr.arpa
                                              IN PTR
                                              Response
                                              108.110.32.13.in-addr.arpa
                                              IN PTR
                                              server-13-32-110-108vie50r cloudfrontnet
                                            • flag-us
                                              DNS
                                              www.youtube.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              www.youtube.com
                                              IN A
                                              Response
                                              www.youtube.com
                                              IN CNAME
                                              youtube-ui.l.google.com
                                              youtube-ui.l.google.com
                                              IN A
                                              142.250.178.14
                                              youtube-ui.l.google.com
                                              IN A
                                              172.217.16.238
                                              youtube-ui.l.google.com
                                              IN A
                                              142.250.200.14
                                              youtube-ui.l.google.com
                                              IN A
                                              142.250.200.46
                                              youtube-ui.l.google.com
                                              IN A
                                              216.58.201.110
                                              youtube-ui.l.google.com
                                              IN A
                                              216.58.204.78
                                              youtube-ui.l.google.com
                                              IN A
                                              216.58.213.14
                                              youtube-ui.l.google.com
                                              IN A
                                              172.217.169.14
                                              youtube-ui.l.google.com
                                              IN A
                                              216.58.212.206
                                              youtube-ui.l.google.com
                                              IN A
                                              216.58.212.238
                                              youtube-ui.l.google.com
                                              IN A
                                              142.250.179.238
                                              youtube-ui.l.google.com
                                              IN A
                                              142.250.180.14
                                              youtube-ui.l.google.com
                                              IN A
                                              142.250.187.206
                                              youtube-ui.l.google.com
                                              IN A
                                              142.250.187.238
                                            • flag-us
                                              DNS
                                              ctldl.windowsupdate.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              ctldl.windowsupdate.com
                                              IN A
                                              Response
                                              ctldl.windowsupdate.com
                                              IN CNAME
                                              wu-bg-shim.trafficmanager.net
                                              wu-bg-shim.trafficmanager.net
                                              IN CNAME
                                              download.windowsupdate.com.edgesuite.net
                                              download.windowsupdate.com.edgesuite.net
                                              IN CNAME
                                              a767.dspw65.akamai.net
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.190
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.200
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.172
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.208
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.187
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.209
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.210
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.202
                                              a767.dspw65.akamai.net
                                              IN A
                                              96.17.178.206
                                            • flag-us
                                              DNS
                                              nexusrules.officeapps.live.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              nexusrules.officeapps.live.com
                                              IN A
                                              Response
                                              nexusrules.officeapps.live.com
                                              IN CNAME
                                              prod.nexusrules.live.com.akadns.net
                                              prod.nexusrules.live.com.akadns.net
                                              IN A
                                              52.111.227.11
                                            • flag-us
                                              DNS
                                              dl.discordapp.net
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              dl.discordapp.net
                                              IN A
                                              Response
                                              dl.discordapp.net
                                              IN A
                                              104.18.48.115
                                              dl.discordapp.net
                                              IN A
                                              104.18.52.172
                                            • flag-us
                                              DNS
                                              123.10.44.20.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              123.10.44.20.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              assets.website-files.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              assets.website-files.com
                                              IN A
                                              Response
                                              assets.website-files.com
                                              IN CNAME
                                              d1r5qv5z4elg7c.cloudfront.net
                                              d1r5qv5z4elg7c.cloudfront.net
                                              IN A
                                              13.32.110.40
                                              d1r5qv5z4elg7c.cloudfront.net
                                              IN A
                                              13.32.110.66
                                              d1r5qv5z4elg7c.cloudfront.net
                                              IN A
                                              13.32.110.116
                                              d1r5qv5z4elg7c.cloudfront.net
                                              IN A
                                              13.32.110.108
                                            • flag-us
                                              DNS
                                              assets.website-files.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              assets.website-files.com
                                              IN A
                                              Response
                                              assets.website-files.com
                                              IN CNAME
                                              d1r5qv5z4elg7c.cloudfront.net
                                              d1r5qv5z4elg7c.cloudfront.net
                                              IN A
                                              13.32.110.66
                                              d1r5qv5z4elg7c.cloudfront.net
                                              IN A
                                              13.32.110.40
                                              d1r5qv5z4elg7c.cloudfront.net
                                              IN A
                                              13.32.110.116
                                              d1r5qv5z4elg7c.cloudfront.net
                                              IN A
                                              13.32.110.108
                                            • flag-gb
                                              GET
                                              https://www.bing.com/qbox?query=&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&oit=0
                                              msedge.exe
                                              Remote address:
                                              92.123.128.142:443
                                              Request
                                              GET /qbox?query=&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&oit=0 HTTP/2.0
                                              host: www.bing.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-length: 246
                                              content-type: application/json; charset=utf-8
                                              cache-control: public, max-age=300
                                              content-encoding: br
                                              vary: Accept-Encoding
                                              x-eventid: 65e76178bcdc4e5a8a27d50a4ddc1594
                                              useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                              content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-mVnjHhnOe7dOrpepYEDIiSQKRg4lZQE6nZOL469jCUM='; base-uri 'self';report-to csp-endpoint
                                              report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
                                              p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                              date: Tue, 05 Mar 2024 18:16:24 GMT
                                              set-cookie: MUID=2FD4AB3DD60B60053460BF04D75B619A; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:24 GMT; path=/; secure; SameSite=None
                                              set-cookie: MUIDB=2FD4AB3DD60B60053460BF04D75B619A; expires=Sun, 30-Mar-2025 18:16:24 GMT; path=/; HttpOnly
                                              set-cookie: _EDGE_S=F=1&SID=122C8607FAD1602E0C65923EFB816104; domain=.bing.com; path=/; HttpOnly
                                              set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:24 GMT; path=/; HttpOnly
                                              set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:24 GMT; path=/; secure; HttpOnly; SameSite=None
                                              set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:24 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUID=V=2&GUID=7AED212BCF734ABAB669D8187DF3D28B&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:24 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:24 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:24 GMT; path=/; secure; SameSite=None
                                              set-cookie: _SS=SID=122C8607FAD1602E0C65923EFB816104; domain=.bing.com; path=/; secure; SameSite=None
                                              alt-svc: h3=":443"; ma=93600
                                              x-cdn-traceid: 0.8e777b5c.1709662584.33b7e11e
                                            • flag-gb
                                              GET
                                              https://www.bing.com/qbox?query=d&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=8b37eb2dcaa84eb6b203bf8b8a11bf4a&oit=1&cp=1&pgcl=4
                                              msedge.exe
                                              Remote address:
                                              92.123.128.142:443
                                              Request
                                              GET /qbox?query=d&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=8b37eb2dcaa84eb6b203bf8b8a11bf4a&oit=1&cp=1&pgcl=4 HTTP/2.0
                                              host: www.bing.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-length: 427
                                              content-type: application/json; charset=utf-8
                                              cache-control: public, max-age=300
                                              content-encoding: br
                                              vary: Accept-Encoding
                                              x-eventid: 65e7617bba1f4b61a423548c112f7792
                                              useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                              content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-NbDuej33az1deuxqxG9qEQhWIkAyBoWDVGI6NLR4Jeo='; base-uri 'self';report-to csp-endpoint
                                              report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
                                              p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                              date: Tue, 05 Mar 2024 18:16:27 GMT
                                              set-cookie: MUID=0561129843E463B93C0A06A142F562EE; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; secure; SameSite=None
                                              set-cookie: MUIDB=0561129843E463B93C0A06A142F562EE; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; HttpOnly
                                              set-cookie: _EDGE_S=F=1&SID=3745250C3925600F156231353834612C; domain=.bing.com; path=/; HttpOnly
                                              set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; HttpOnly
                                              set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; secure; HttpOnly; SameSite=None
                                              set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUID=V=2&GUID=E84D95334806463FA21C63F0B570E233&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; secure; SameSite=None
                                              set-cookie: _SS=SID=3745250C3925600F156231353834612C; domain=.bing.com; path=/; secure; SameSite=None
                                              alt-svc: h3=":443"; ma=93600
                                              x-cdn-traceid: 0.8e777b5c.1709662587.33b7f990
                                            • flag-gb
                                              GET
                                              https://www.bing.com/qbox?query=dem&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=1c85b69d8fc549e3bb736dac401ee013&oit=1&cp=3&pgcl=4
                                              msedge.exe
                                              Remote address:
                                              92.123.128.142:443
                                              Request
                                              GET /qbox?query=dem&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=1c85b69d8fc549e3bb736dac401ee013&oit=1&cp=3&pgcl=4 HTTP/2.0
                                              host: www.bing.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-length: 432
                                              content-type: application/json; charset=utf-8
                                              cache-control: public, max-age=300
                                              content-encoding: br
                                              vary: Accept-Encoding
                                              x-eventid: 65e7617b89e2493b96ad719895795ced
                                              useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                              content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-qivA8U/pAFxjIFUdOI4LOLkvGQ4AUAmYN6/I4h2exIs='; base-uri 'self';report-to csp-endpoint
                                              report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
                                              p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                              date: Tue, 05 Mar 2024 18:16:27 GMT
                                              set-cookie: MUID=31774F335B27660E3AA55B0A5A8A67F7; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; secure; SameSite=None
                                              set-cookie: MUIDB=31774F335B27660E3AA55B0A5A8A67F7; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; HttpOnly
                                              set-cookie: _EDGE_S=F=1&SID=284F453820546F903E89510121F96EAF; domain=.bing.com; path=/; HttpOnly
                                              set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; HttpOnly
                                              set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; secure; HttpOnly; SameSite=None
                                              set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUID=V=2&GUID=F16714C4D2AE4A93BF450A8074BE8545&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:27 GMT; path=/; secure; SameSite=None
                                              set-cookie: _SS=SID=284F453820546F903E89510121F96EAF; domain=.bing.com; path=/; secure; SameSite=None
                                              alt-svc: h3=":443"; ma=93600
                                              x-cdn-traceid: 0.8e777b5c.1709662587.33b7fef6
                                            • flag-gb
                                              GET
                                              https://www.bing.com/qbox?query=de&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=65fcd1bba51945e4911b659f05223a87&oit=1&cp=2&pgcl=4
                                              msedge.exe
                                              Remote address:
                                              92.123.128.142:443
                                              Request
                                              GET /qbox?query=de&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=65fcd1bba51945e4911b659f05223a87&oit=1&cp=2&pgcl=4 HTTP/2.0
                                              host: www.bing.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-length: 436
                                              content-type: application/json; charset=utf-8
                                              cache-control: public, max-age=300
                                              content-encoding: br
                                              vary: Accept-Encoding
                                              x-eventid: 65e7617e8f6d41e6b7e62824d63e49bd
                                              useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                              content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-J5LW+JALc8h3xhNKu66slHM4YK/lzyLjj3afav/PYOk='; base-uri 'self';report-to csp-endpoint
                                              report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
                                              p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                              date: Tue, 05 Mar 2024 18:16:30 GMT
                                              set-cookie: MUID=23FA74C61B7669940E6B60FF1A2A68DA; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; secure; SameSite=None
                                              set-cookie: MUIDB=23FA74C61B7669940E6B60FF1A2A68DA; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; HttpOnly
                                              set-cookie: _EDGE_S=F=1&SID=3DA6B823836C650D3040AC1A823064B0; domain=.bing.com; path=/; HttpOnly
                                              set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; HttpOnly
                                              set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; secure; HttpOnly; SameSite=None
                                              set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUID=V=2&GUID=3F9F82518D774CEA9060655F870A7548&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; secure; SameSite=None
                                              set-cookie: _SS=SID=3DA6B823836C650D3040AC1A823064B0; domain=.bing.com; path=/; secure; SameSite=None
                                              alt-svc: h3=":443"; ma=93600
                                              x-cdn-traceid: 0.8e777b5c.1709662590.33b81343
                                            • flag-gb
                                              GET
                                              https://www.bing.com/qbox?query=d&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=9aadb39319344a2e983e7c7dfcdfb4e8&oit=1&cp=1&pgcl=4
                                              msedge.exe
                                              Remote address:
                                              92.123.128.142:443
                                              Request
                                              GET /qbox?query=d&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=9aadb39319344a2e983e7c7dfcdfb4e8&oit=1&cp=1&pgcl=4 HTTP/2.0
                                              host: www.bing.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-length: 453
                                              content-type: application/json; charset=utf-8
                                              cache-control: public, max-age=300
                                              content-encoding: br
                                              vary: Accept-Encoding
                                              x-eventid: 65e7617ebc4e4398b4a7e67b158194f9
                                              useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                              content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-VdCCtviCi8gEyR9nbpYgc891tj3tqFiYUGNWHjnjyd8='; base-uri 'self';report-to csp-endpoint
                                              report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
                                              p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                              date: Tue, 05 Mar 2024 18:16:30 GMT
                                              set-cookie: MUID=03092E4EE7DE61743B263A77E6F46076; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; secure; SameSite=None
                                              set-cookie: MUIDB=03092E4EE7DE61743B263A77E6F46076; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; HttpOnly
                                              set-cookie: _EDGE_S=F=1&SID=147362F8EE7760CB0D6A76C1EF5D61D7; domain=.bing.com; path=/; HttpOnly
                                              set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; HttpOnly
                                              set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; secure; HttpOnly; SameSite=None
                                              set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUID=V=2&GUID=1648B66FA6AC44A38AAFD0F1CCDF71A8&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:30 GMT; path=/; secure; SameSite=None
                                              set-cookie: _SS=SID=147362F8EE7760CB0D6A76C1EF5D61D7; domain=.bing.com; path=/; secure; SameSite=None
                                              alt-svc: h3=":443"; ma=93600
                                              x-cdn-traceid: 0.8e777b5c.1709662590.33b813c3
                                            • flag-gb
                                              GET
                                              https://www.bing.com/qbox?query=di&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=1162ff5b7fec423a9c50cee131bb18aa&oit=1&cp=2&pgcl=4
                                              msedge.exe
                                              Remote address:
                                              92.123.128.142:443
                                              Request
                                              GET /qbox?query=di&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=1162ff5b7fec423a9c50cee131bb18aa&oit=1&cp=2&pgcl=4 HTTP/2.0
                                              host: www.bing.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-length: 384
                                              content-type: application/json; charset=utf-8
                                              cache-control: public, max-age=300
                                              content-encoding: br
                                              vary: Accept-Encoding
                                              x-eventid: 65e761809e2f43f19e2e150ec8586f3c
                                              useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                              content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-d8wwtT0MUQLoHkANs6SvckLJOg0C9mIW1U2oR4dnwjw='; base-uri 'self';report-to csp-endpoint
                                              report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
                                              p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                              date: Tue, 05 Mar 2024 18:16:32 GMT
                                              set-cookie: MUID=23CE96D681846CAD1FCB82EF80066D20; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; secure; SameSite=None
                                              set-cookie: MUIDB=23CE96D681846CAD1FCB82EF80066D20; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; HttpOnly
                                              set-cookie: _EDGE_S=F=1&SID=00DFCAC3B51D6DB71F9FDEFAB49F6C25; domain=.bing.com; path=/; HttpOnly
                                              set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; HttpOnly
                                              set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; secure; HttpOnly; SameSite=None
                                              set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUID=V=2&GUID=6765098D3E5B4AFCB7ED443141942A77&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; secure; SameSite=None
                                              set-cookie: _SS=SID=00DFCAC3B51D6DB71F9FDEFAB49F6C25; domain=.bing.com; path=/; secure; SameSite=None
                                              alt-svc: h3=":443"; ma=93600
                                              x-cdn-traceid: 0.8e777b5c.1709662592.33b8236e
                                            • flag-gb
                                              GET
                                              https://www.bing.com/qbox?query=dis&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=9a2b23ffbc534703b3a742536d2f0c21&oit=1&cp=3&pgcl=4
                                              msedge.exe
                                              Remote address:
                                              92.123.128.142:443
                                              Request
                                              GET /qbox?query=dis&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=9a2b23ffbc534703b3a742536d2f0c21&oit=1&cp=3&pgcl=4 HTTP/2.0
                                              host: www.bing.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-length: 252
                                              content-type: application/json; charset=utf-8
                                              cache-control: public, max-age=300
                                              content-encoding: br
                                              vary: Accept-Encoding
                                              x-eventid: 65e76180f9084f30a7650802c50e9fd9
                                              useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                              content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Vd8mReXYY4o3nKmUF7g4PNhuhHEF+6haRkOx8pXF1Ck='; base-uri 'self';report-to csp-endpoint
                                              report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
                                              p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                              date: Tue, 05 Mar 2024 18:16:32 GMT
                                              set-cookie: MUID=1CC54464BE4967971A97505DBF196612; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; secure; SameSite=None
                                              set-cookie: MUIDB=1CC54464BE4967971A97505DBF196612; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; HttpOnly
                                              set-cookie: _EDGE_S=F=1&SID=26CB3EBFFED56F7B06482A86FF856E96; domain=.bing.com; path=/; HttpOnly
                                              set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; HttpOnly
                                              set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; secure; HttpOnly; SameSite=None
                                              set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUID=V=2&GUID=CAB054F0C28840C4AB7AF074C2EB87CF&dmnchg=1; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHUSR=DOB=20240305; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; secure; SameSite=None
                                              set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 30-Mar-2025 18:16:32 GMT; path=/; secure; SameSite=None
                                              set-cookie: _SS=SID=26CB3EBFFED56F7B06482A86FF856E96; domain=.bing.com; path=/; secure; SameSite=None
                                              alt-svc: h3=":443"; ma=93600
                                              x-cdn-traceid: 0.8e777b5c.1709662592.33b82837
                                            • flag-gb
                                              GET
                                              https://www.bing.com/qbox?query=discord&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=d8d91e546a7649cb8844a06fbf9e6cd3&oit=1&cp=7&pgcl=4
                                              msedge.exe
                                              Remote address:
                                              92.123.128.142:443
                                              Request
                                              GET /qbox?query=discord&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=d8d91e546a7649cb8844a06fbf9e6cd3&oit=1&cp=7&pgcl=4 HTTP/2.0
                                              host: www.bing.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-gb
                                              GET
                                              https://www.bing.com/qbox?query=discord.&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=59b170fa861e46aca6cda4be74afb750&oit=1&cp=8&pgcl=4
                                              msedge.exe
                                              Remote address:
                                              92.123.128.142:443
                                              Request
                                              GET /qbox?query=discord.&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=59b170fa861e46aca6cda4be74afb750&oit=1&cp=8&pgcl=4 HTTP/2.0
                                              host: www.bing.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-gb
                                              GET
                                              https://www.bing.com/qbox?query=discord.c&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=e90c1b38da534891a1958f91d04d9ca3&oit=1&cp=9&pgcl=4
                                              msedge.exe
                                              Remote address:
                                              92.123.128.142:443
                                              Request
                                              GET /qbox?query=discord.c&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=e90c1b38da534891a1958f91d04d9ca3&oit=1&cp=9&pgcl=4 HTTP/2.0
                                              host: www.bing.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-gb
                                              GET
                                              https://www.bing.com/qbox?query=discord.co&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=75a846db6c55445792409db8fa4122b5&oit=3&cp=10&pgcl=4
                                              msedge.exe
                                              Remote address:
                                              92.123.128.142:443
                                              Request
                                              GET /qbox?query=discord.co&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=75a846db6c55445792409db8fa4122b5&oit=3&cp=10&pgcl=4 HTTP/2.0
                                              host: www.bing.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-gb
                                              GET
                                              https://www.bing.com/qbox?query=discord.com&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=3de20ac7eec34c40a7c5a7a115b1f483&oit=3&cp=11&pgcl=4
                                              msedge.exe
                                              Remote address:
                                              92.123.128.142:443
                                              Request
                                              GET /qbox?query=discord.com&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=3de20ac7eec34c40a7c5a7a115b1f483&oit=3&cp=11&pgcl=4 HTTP/2.0
                                              host: www.bing.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              GET
                                              http://discord.com/
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:80
                                              Request
                                              GET / HTTP/1.1
                                              Host: discord.com
                                              Connection: keep-alive
                                              DNT: 1
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Response
                                              HTTP/1.1 301 Moved Permanently
                                              Date: Tue, 05 Mar 2024 18:16:34 GMT
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              Cache-Control: max-age=3600
                                              Expires: Tue, 05 Mar 2024 19:16:34 GMT
                                              Location: https://discord.com/
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eDXSVLO8%2BkRq%2FlSHLrY0favI8EiDBGrbRokaXNFzdCgDdbjdr%2BLtXlC61sQGxYcsrhcxdgKz5Vl%2FlByxqlRRlLo%2FB%2BfESevN1yblq1uLcVFLaDaSJilCS5D57Nee"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Vary: Accept-Encoding
                                              X-Content-Type-Options: nosniff
                                              Set-Cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594; path=/; domain=.discord.com; HttpOnly
                                              Set-Cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly
                                              Server: cloudflare
                                              CF-RAY: 85fc1910ca52d188-LHR
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET / HTTP/2.0
                                              host: discord.com
                                              dnt: 1
                                              upgrade-insecure-requests: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: none
                                              sec-fetch-mode: navigate
                                              sec-fetch-user: ?1
                                              sec-fetch-dest: document
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              sec-ch-ua-mobile: ?0
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:43 GMT
                                              content-type: text/html
                                              cf-ray: 85fc19497e61732c-LHR
                                              cf-cache-status: HIT
                                              cache-control: no-cache
                                              last-modified: Tue, 05 Mar 2024 18:16:29 GMT
                                              set-cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87; Expires=Sun, 04 Mar 2029 18:16:43 GMT; Max-Age=157680000; Path=/; Secure; HttpOnly; SameSite=Lax
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Accept-Encoding,x-wf-forwarded-proto
                                              content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'nonce-NTAsOTMsMTA0LDE1NiwxOTQsMTY3LDUwLDEyNA==' https://discord.com https://www.googletagmanager.com https://connect.facebook.net https://www.google-analytics.com https://ssl.google-analytics.com https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://hcaptcha.com https://*.hcaptcha.com https://s.ytimg.com/yts/jsbin/ https://www.youtube.com/iframe_api https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://script.crazyegg.com https://*.website-files.com https://global.localizecdn.com https://d3e54v103j8qbb.cloudfront.net https://gist.github.com https://*.twitter.com https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js https://boards-api.greenhouse.io https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js https://cdn.finsweet.com/files/fscalendar/calendar-invite-v1.0.min.js 'sha256-mjdgHR9aXy-6OwAGlNS_XgNcYG1Uhd2U4pl8vi7-XCY=' 'sha256-gqG2LEZaHDwOL3S_CXJTuk_f3LimTEyruhOc_U0_QUY=' 'sha256-y0oGiuXZdmX7xRABTnY5cbHkfghDqbfX6JoerXLgVJc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F_qF7Qt8TYwY=' 'sha256-TrY3AqlyKfZdsI3LYsy6u8GAhckLEXeyLcFK2gOe18U=' 'sha256-lVOL-gH47X0Li5QriWNZ69Hcr-71DsXFvGmQxN9TpBw=' 'sha256-j11ZNhk91nmUjPCBAIRcvJeEgnkbdJ9qNqoEMekilec=' 'sha256-1sQ9sTbc6Lumd2Frwf7IBwGG02gPTreTI8QBBW5kibM=' 'sha256-uh1p-Vy3_Cn66Ugk4Hak-gGr2Udg7yiI_5u5E_BdCRM=' 'sha256-7JHgDILwD7i_kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-KvstP_RIj6GGaE25Mqo-kIO0_WVEls1n5tnNhm8zmPA=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r_ZP5EDPY=' 'sha256-jY_7jWrddtNUb-Y4CFKWaH-R2lrqgm_LAX72E8SLqKw=' 'sha256-MdICB9cW7ILT3ZeSxhN2YlpFxEsn5WHr03Ix-WVpHsw=' 'sha256-fUfByJGhChEFu7PE5HJfFwiYKySnP1H0iXvAxkauLNU=' 'sha256-xjkCDxBOM2TlIn5DpGQM4aJldb4AiHMKlRjfW46l-x0=' 'sha256-VOPfGBY-XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY=' 'sha256-tVeTMYknRG_IAdCHRGlDd9S2bX2_rX0e4HpaP9lgKWY=' 'sha256-kprfDg8ElCpUCFQAX5shnAPf3i59vVTSy02AjZXV3k0=' 'sha256-llLws8TR-U3nNRCIvJNVc-SGscqwyeO1IPgpbnWuZdc=' 'sha256-h9lm4cvrD7egZu1GTAE1h2IDy1K4fXgD-q_O7aEosuw=' 'sha256-_cdQbTQzcfSt2_aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-U0jHWhsvIpjnwYKeJS_-2pe9ROsYnck5ZB2aXNyKWq8=' 'sha256-rB4G_-e_bAPU7rKI_9HC1lBZ0XEa_nHDH6hXFz4GIh4=' 'sha256-N02bP-slnHB-OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-QHiY6i8ql9SJTaFXzUhm08ZWuNz0QarKruf0Omd9-OQ=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG/j/hFOUnE=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG_j_hFOUnE=' 'sha256-mjdgHR9aXy+6OwAGlNS/XgNcYG1Uhd2U4pl8vi7+XCY=' 'sha256-jY/7jWrddtNUb+Y4CFKWaH+R2lrqgm/LAX72E8SLqKw=' 'sha256-lVOL+gH47X0Li5QriWNZ69Hcr+71DsXFvGmQxN9TpBw=' 'sha256-/cdQbTQzcfSt2/aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-N02bP+slnHB+OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-gqG2LEZaHDwOL3S/CXJTuk/f3LimTEyruhOc/U0/QUY=' 'sha256-llLws8TR+U3nNRCIvJNVc+SGscqwyeO1IPgpbnWuZdc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F/qF7Qt8TYwY=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r/ZP5EDPY=' 'sha256-7JHgDILwD7i/kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-VOPfGBY+XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY='; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://*.hcaptcha.com https://hcaptcha.com https://*.website-files.com https://*.githubassets.com; img-src 'self' https://www.google-analytics.com https://www.googletagmanager.com https://www.facebook.com https://cdn.discordapp.com https://hackerone-api.discord.workers.dev/user-avatars/ https://safety.discord.com https://discordmoderatoracademy.zendesk.com https://assets-global.website-files.com data: https://*.website-files.com https://global.localizecdn.com https://*.ytimg.com https://uploads-ssl.webflow.com; font-src 'self' https://fonts.gstatic.com https://fonts.gstatic.com https://*.website-files.com; connect-src 'self' https://discordapp.com https://discord.com https://connect.facebook.net https://api.greenhouse.io https://api.github.com https://sentry.io https://www.google-analytics.com https://hackerone-api.discord.workers.dev https://*.hcaptcha.com https://hcaptcha.com https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location ws://127.0.0.1:* http://127.0.0.1:* https://global.localizecdn.com https://*.website-files.com https://webflow.com/api/; media-src 'self' https://cdn.discordapp.com/assets/; frame-src https://discordapp.com/domain-migration https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://www.youtube.com/embed/ https://hackerone.com/631fba12-9388-43c3-8b48-348f11a883c0/ https://10851314.fls.doubleclick.net/ https://*.twitter.com https://*.vimeo.com;
                                              permissions-policy: interest-cohort=()
                                              set-cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d; Expires=Sun, 04 Mar 2029 18:16:43 GMT; Max-Age=157680000; Path=/; Secure; HttpOnly; SameSite=Lax
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Co3asEx%2BSBNNoe0BABNkX3oTBrt%2BhUIn2pYjkBH5jOPIjttAxvs9cJcm46VTK3Rf%2FxGi3HZLxvnoFpcf3UOvWTaypWfmuk%2Bis%2FuWLWEpd4Nk%2BaWi3EKesk73xwxq"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/webflow-scripts/head.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /webflow-scripts/head.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:43 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc194a5f7f732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=30
                                              etag: W/"d382ad49d22d9631748bf363270abb73"
                                              last-modified: Wed, 07 Feb 2024 19:23:24 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Wq4oTMYeYNuk%2FVfJe0h0%2Fb9wclZsOQGWYiWp%2BCJb7PVfSf1mE1VNGeTZ44FH9Chq5%2B39YvBPISIeSLpsEhqFdJlINrttr3C8thm5C1dGEsG4bCMs0E9wSdrrx6Hx"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/oneTrust/v4/scripttemplates/otSDKStub.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/oneTrust/v4/scripttemplates/otSDKStub.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:46 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1959cbeb732c-LHR
                                              cf-cache-status: HIT
                                              cache-control: public, max-age=60
                                              etag: W/"bd130b1be4d9c5cdb26528287352086f"
                                              last-modified: Fri, 26 Jan 2024 19:46:33 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'nonce-MTIsMTU5LDQ0LDE3NSwyNTUsMTY3LDE3LDE5Mw==' https://discord.com https://www.googletagmanager.com https://connect.facebook.net https://www.google-analytics.com https://ssl.google-analytics.com https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://hcaptcha.com https://*.hcaptcha.com https://s.ytimg.com/yts/jsbin/ https://www.youtube.com/iframe_api https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://*.hcaptcha.com https://hcaptcha.com; img-src 'self' https://www.google-analytics.com https://www.googletagmanager.com https://www.facebook.com https://cdn.discordapp.com https://hackerone-api.discord.workers.dev/user-avatars/ https://safety.discord.com https://discordmoderatoracademy.zendesk.com https://assets-global.website-files.com data:; font-src 'self' https://fonts.gstatic.com; connect-src 'self' https://discordapp.com https://discord.com https://connect.facebook.net https://api.greenhouse.io https://api.github.com https://sentry.io https://www.google-analytics.com https://hackerone-api.discord.workers.dev https://*.hcaptcha.com https://hcaptcha.com https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location ws://127.0.0.1:* http://127.0.0.1:*; media-src 'self' https://cdn.discordapp.com/assets/; frame-src https://discordapp.com/domain-migration https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://www.youtube.com/embed/ https://hackerone.com/631fba12-9388-43c3-8b48-348f11a883c0/ https://10851314.fls.doubleclick.net/;
                                              permissions-policy: interest-cohort=()
                                              x-build-id: f0f54cdd226dd58cbf37330179d6b836bf3cd99f
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3q%2BMD7bO2NwFX%2FGJcKGbbFPK4CquKaXMn2Iim94nUG1W5zK43u1nJlwk2GyGnLr7fyCPASv3sX6xRCCfS%2FeKHk%2FXKJGye09FkiOBCC9%2FaykFA%2FSTD6v3F04%2Bzbk1"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/webflow-scripts/bodyEnd.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /webflow-scripts/bodyEnd.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:46 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1959cbe3732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"5b2ab40ec5c55209f5747c46875e2061"
                                              last-modified: Wed, 29 Mar 2023 20:09:36 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BcpE7RLKOWwcq9QHb9tgIMAvVzp61Vclo4jQxgSOEzp23I9Pz4UwhhzBg5hSPWaEtd8skKsgrWUtpKWhfmNin2SlNDP2xTSRpUK0TD2BZSlMcYzsHzHJKXv2wJAg"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/w/loader/loader.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /w/loader/loader.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:46 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1959cbe8732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=30
                                              etag: W/"1fb00181d729254d8c372395d58e3adb"
                                              last-modified: Wed, 07 Feb 2024 19:23:18 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lomE2Doq7BjZukoQgt%2BfaIchIf3OoWh8BOaLzDEGX0LrVSi6IFr%2FW%2FSqwcnzUV3fa4%2BcfrGa7FJ7SKYq9aKo4kN8louiLw61QqLFVd0aSq3ESU7aofF%2Fu2xZkS36"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/webflow-scripts/landing.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /webflow-scripts/landing.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:46 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1959cbed732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=30
                                              etag: W/"1273c1ec4a0bb5a2ccedf64ba99a1c60"
                                              last-modified: Fri, 22 Sep 2023 21:25:47 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n8JquL7lDJudG%2BLhvIY90sFo70Id%2B4uTvjt6y3Bvknfx7LqqlGkvM81V31vPGS4vsF%2FQFJofdaw6ovtcMjlPRZmXjYlqa2QPkqjp7TVg3Kc0pFuxyqFtscnxGQOV"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/04da1d72-0626-4fff-b3c6-150c719cc115.json
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/04da1d72-0626-4fff-b3c6-150c719cc115.json HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              Response
                                              HTTP/2.0 302
                                              date: Tue, 05 Mar 2024 18:16:50 GMT
                                              access-control-allow-origin: *
                                              cache-control: max-age=300, public
                                              location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/aeb70db32f0f/main.js
                                              vary: accept-encoding
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n87s6C67c4RHmZwdFqb4Rn1btfWr101bgmbZ5FBQGZdQH2cuIKxhTGkiXk9ALDQ4Myvko%2FDFW0g46HR9AWZpd08jksyXa0409jwkjcbkiBZWR2oC8MQwxXar8vbg"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              x-content-type-options: nosniff
                                              server: cloudflare
                                              cf-ray: 85fc1976888f732c-LHR
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/cdn-cgi/challenge-platform/scripts/jsd/main.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:50 GMT
                                              content-type: application/json
                                              cf-ray: 85fc1976888d732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"de9b2c3b18688a8f7220e9ec15f3516d"
                                              last-modified: Wed, 29 Mar 2023 20:09:37 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zIg85OZO6k%2Fl4CoIllcGvpeGFdJwvze6N1zPu1yJGDOsOQNP5NUuMqN8%2BT1pZWlstbxqGMmKMyEHTk0OeZGWxXyQDo6gJwF0uC1x%2FUlOUSCt1YhcazB3FtiZohoE"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/w/assets/f0f54cdd226dd58cbf37330179d6b836bf3cd99f/index-react.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /w/assets/f0f54cdd226dd58cbf37330179d6b836bf3cd99f/index-react.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:51 GMT
                                              content-type: text/css
                                              cf-ray: 85fc1977ea3c732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=60
                                              etag: W/"304f5c9dfdeb01127c914f70c4bcc741"
                                              last-modified: Fri, 26 Jan 2024 19:46:32 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-build-id: f0f54cdd226dd58cbf37330179d6b836bf3cd99f
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dKbSSGQ%2BCk3dPvVKgN2MsPFrS9KPzpsZSUm%2Fd4w%2BHQEDF1bLeUDlmvUixJgh20BmFJiXP563JAlLzBwMIsRt3ZzhihnNOzE%2BsRDoswriptGBoUF5xcrXis0%2BJXfS"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/w/assets/f0f54cdd226dd58cbf37330179d6b836bf3cd99f/styles.css
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /w/assets/f0f54cdd226dd58cbf37330179d6b836bf3cd99f/styles.css HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: text/css,*/*;q=0.1
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: style
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:51 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1977da2b732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=60
                                              etag: W/"4fab2d1c6dd7a93ba82e3d89d6b7177b"
                                              last-modified: Fri, 26 Jan 2024 19:46:33 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-build-id: f0f54cdd226dd58cbf37330179d6b836bf3cd99f
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eb49hEXG7xts7GDpR4ySC%2BwjaaX0eOjNOSkbBLUZ2YDTjxbjZ4ReqcT%2BUJMCNtCJCq1su54pvJ1Wx0Ek7ve8H9dF67sQ6dNoJOCYGvQCGAGilJ8c9mfz1cDQA0Eh"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/w/assets/f0f54cdd226dd58cbf37330179d6b836bf3cd99f/styles.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /w/assets/f0f54cdd226dd58cbf37330179d6b836bf3cd99f/styles.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:51 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1979ac8d732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=60
                                              etag: W/"8118665f482e569895664807fa264a30"
                                              last-modified: Fri, 26 Jan 2024 19:46:32 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-build-id: f0f54cdd226dd58cbf37330179d6b836bf3cd99f
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iSM%2BNqGiDxiEelxb9iU2NPX6vGihlIoSGnez1ZI7uDQjP3pN8X3wIhaq%2BrN%2B3E%2BdNWuuhQ1o%2Fz2b%2BgWiYTxhqgkIepBNNX0KzN5A7mjTFO8z8SQogXlBZVoThsYP"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/aeb70db32f0f/main.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/aeb70db32f0f/main.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:52 GMT
                                              content-type: application/javascript; charset=UTF-8
                                              cache-control: max-age=14400, public
                                              vary: accept-encoding
                                              x-content-type-options: nosniff
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=y9zc0pKggs1HE3bryL0f3Yp82cQX05YkZHFzqIGCJKHS0qf2tGptkg%2FRR1bLKX5wujM7gwJjb6dCtpHZ%2BrKG%2F%2Bqz9hrlb4yrNO%2FiVGsEz4jPThu7%2FzGRDxAMsmKa"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              server: cloudflare
                                              cf-ray: 85fc197e4a77732c-LHR
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              POST
                                              https://discord.com/cdn-cgi/challenge-platform/h/b/jsd/r/85fc19497e61732c
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              POST /cdn-cgi/challenge-platform/h/b/jsd/r/85fc19497e61732c HTTP/2.0
                                              host: discord.com
                                              content-length: 14031
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              content-type: application/json
                                              accept: */*
                                              origin: https://discord.com
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:53 GMT
                                              content-type: text/plain; charset=UTF-8
                                              set-cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg; path=/; expires=Wed, 05-Mar-25 18:16:53 GMT; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nQZhopWB0rQmf8FIBWNj%2FqW6sQEU%2F8lEO1TK%2FAICLjZXGej1wuSG%2FTDeTeA8begJlyBi4jJQY%2BJDuaIZu6hH%2FwNrnaKv8Nh6NFJIwLi5COaP7DIUwOpsBoZYqvyY"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              x-content-type-options: nosniff
                                              server: cloudflare
                                              cf-ray: 85fc19850b77732c-LHR
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/oneTrust/v4/scripttemplates/6.33.0/otBannerSdk.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/oneTrust/v4/scripttemplates/6.33.0/otBannerSdk.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:53 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1987cf76732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"656a4fd9013f905080debdd038f06b94"
                                              last-modified: Wed, 29 Mar 2023 20:09:36 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TPiWdho33oJCHyQU%2FXvQmpARp%2Fa%2FD35NUcMWQ38RmHITvtmfaduQO08AH93m9BOH1fQR3V7Nc8rSOeu6pudbH2VN8euIwVI7KwvVA8mESpSInCOEpxSWY54hhIwJ"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/api/v9/experiments
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /api/v9/experiments HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              x-track: 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
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:57 GMT
                                              content-type: text/html
                                              cf-ray: 85fc19a0ce61732c-LHR
                                              cf-cache-status: EXPIRED
                                              cache-control: no-cache
                                              last-modified: Tue, 05 Mar 2024 18:16:25 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Accept-Encoding,x-wf-forwarded-proto
                                              content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'nonce-MTY5LDE5MCw1OSwyMzEsMTU2LDI1MiwxNjIsMjI=' https://discord.com https://www.googletagmanager.com https://connect.facebook.net https://www.google-analytics.com https://ssl.google-analytics.com https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://hcaptcha.com https://*.hcaptcha.com https://s.ytimg.com/yts/jsbin/ https://www.youtube.com/iframe_api https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://script.crazyegg.com https://*.website-files.com https://global.localizecdn.com https://d3e54v103j8qbb.cloudfront.net https://gist.github.com https://*.twitter.com https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js https://boards-api.greenhouse.io https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js https://cdn.finsweet.com/files/fscalendar/calendar-invite-v1.0.min.js 'sha256-mjdgHR9aXy-6OwAGlNS_XgNcYG1Uhd2U4pl8vi7-XCY=' 'sha256-gqG2LEZaHDwOL3S_CXJTuk_f3LimTEyruhOc_U0_QUY=' 'sha256-y0oGiuXZdmX7xRABTnY5cbHkfghDqbfX6JoerXLgVJc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F_qF7Qt8TYwY=' 'sha256-TrY3AqlyKfZdsI3LYsy6u8GAhckLEXeyLcFK2gOe18U=' 'sha256-lVOL-gH47X0Li5QriWNZ69Hcr-71DsXFvGmQxN9TpBw=' 'sha256-j11ZNhk91nmUjPCBAIRcvJeEgnkbdJ9qNqoEMekilec=' 'sha256-1sQ9sTbc6Lumd2Frwf7IBwGG02gPTreTI8QBBW5kibM=' 'sha256-uh1p-Vy3_Cn66Ugk4Hak-gGr2Udg7yiI_5u5E_BdCRM=' 'sha256-7JHgDILwD7i_kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-KvstP_RIj6GGaE25Mqo-kIO0_WVEls1n5tnNhm8zmPA=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r_ZP5EDPY=' 'sha256-jY_7jWrddtNUb-Y4CFKWaH-R2lrqgm_LAX72E8SLqKw=' 'sha256-MdICB9cW7ILT3ZeSxhN2YlpFxEsn5WHr03Ix-WVpHsw=' 'sha256-fUfByJGhChEFu7PE5HJfFwiYKySnP1H0iXvAxkauLNU=' 'sha256-xjkCDxBOM2TlIn5DpGQM4aJldb4AiHMKlRjfW46l-x0=' 'sha256-VOPfGBY-XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY=' 'sha256-tVeTMYknRG_IAdCHRGlDd9S2bX2_rX0e4HpaP9lgKWY=' 'sha256-kprfDg8ElCpUCFQAX5shnAPf3i59vVTSy02AjZXV3k0=' 'sha256-llLws8TR-U3nNRCIvJNVc-SGscqwyeO1IPgpbnWuZdc=' 'sha256-h9lm4cvrD7egZu1GTAE1h2IDy1K4fXgD-q_O7aEosuw=' 'sha256-_cdQbTQzcfSt2_aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-U0jHWhsvIpjnwYKeJS_-2pe9ROsYnck5ZB2aXNyKWq8=' 'sha256-rB4G_-e_bAPU7rKI_9HC1lBZ0XEa_nHDH6hXFz4GIh4=' 'sha256-N02bP-slnHB-OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-QHiY6i8ql9SJTaFXzUhm08ZWuNz0QarKruf0Omd9-OQ=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG/j/hFOUnE=' 'sha256-s4OBHcHJnkGxjEyNJhU5BQt4qlt6MH07rG_j_hFOUnE=' 'sha256-mjdgHR9aXy+6OwAGlNS/XgNcYG1Uhd2U4pl8vi7+XCY=' 'sha256-jY/7jWrddtNUb+Y4CFKWaH+R2lrqgm/LAX72E8SLqKw=' 'sha256-lVOL+gH47X0Li5QriWNZ69Hcr+71DsXFvGmQxN9TpBw=' 'sha256-/cdQbTQzcfSt2/aCceUvkUmLh1WMdvlKbi1BBG7u8Jg=' 'sha256-N02bP+slnHB+OYEN6imRqCHcHLN5DvBouRmyO2qcQYU=' 'sha256-gqG2LEZaHDwOL3S/CXJTuk/f3LimTEyruhOc/U0/QUY=' 'sha256-llLws8TR+U3nNRCIvJNVc+SGscqwyeO1IPgpbnWuZdc=' 'sha256-gBzDBwsujjXjXk6GLgdSlLIrvt5h0s3F/qF7Qt8TYwY=' 'sha256-6xIDOlx5P0LKHv8fkot5ULOnB8ySdhjJi5r/ZP5EDPY=' 'sha256-7JHgDILwD7i/kvnHwJFF5WsHHmIc98tkBqDqbv47iFE=' 'sha256-VOPfGBY+XgTDMwhG41S5eZyMKlu3gN60suwCPDWZ8MY='; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://*.hcaptcha.com https://hcaptcha.com https://*.website-files.com https://*.githubassets.com; img-src 'self' https://www.google-analytics.com https://www.googletagmanager.com https://www.facebook.com https://cdn.discordapp.com https://hackerone-api.discord.workers.dev/user-avatars/ https://safety.discord.com https://discordmoderatoracademy.zendesk.com https://assets-global.website-files.com data: https://*.website-files.com https://global.localizecdn.com https://*.ytimg.com https://uploads-ssl.webflow.com; font-src 'self' https://fonts.gstatic.com https://fonts.gstatic.com https://*.website-files.com; connect-src 'self' https://discordapp.com https://discord.com https://connect.facebook.net https://api.greenhouse.io https://api.github.com https://sentry.io https://www.google-analytics.com https://hackerone-api.discord.workers.dev https://*.hcaptcha.com https://hcaptcha.com https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location ws://127.0.0.1:* http://127.0.0.1:* https://global.localizecdn.com https://*.website-files.com https://webflow.com/api/; media-src 'self' https://cdn.discordapp.com/assets/; frame-src https://discordapp.com/domain-migration https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://www.youtube.com/embed/ https://hackerone.com/631fba12-9388-43c3-8b48-348f11a883c0/ https://10851314.fls.doubleclick.net/ https://*.twitter.com https://*.vimeo.com;
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UMB4TmnSYtjogBHTVucMEK2YGTpEecbTpvmM1Nf4drgk0rvxaqqiULSWVGJh0AnQgswlrd2TwBnpL1T0tjLDW7IXSXj0AqXPmctG5ZoJv1YA6a8aSwCosyAwaPeJ"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/api/v9/auth/location-metadata
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /api/v9/auth/location-metadata HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              x-track: 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
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              Response
                                              HTTP/2.0 401
                                              date: Tue, 05 Mar 2024 18:16:57 GMT
                                              content-type: application/json
                                              content-length: 43
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              cf-cache-status: DYNAMIC
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WN1c2Ybh2NlZjxv2azGklx7%2FHY2k1w%2FBS3ZcDxsSmK2lxgaEBGMV42ym99IPqs8JhM3%2BdUpZSOfdJCgPvQli7iaHCesbXslRSwg6Y2QFo0rswgPtECbHU58SAN2R"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              x-content-type-options: nosniff
                                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                                              server: cloudflare
                                              cf-ray: 85fc19a0be4c732c-LHR
                                            • flag-us
                                              GET
                                              https://discord.com/api/v9/users/@me?with_analytics_token=true
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /api/v9/users/@me?with_analytics_token=true HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              x-track: 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
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:57 GMT
                                              content-type: application/json
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Accept-Encoding
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              cf-cache-status: DYNAMIC
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8zPua6UMbhv%2BUhs6BZXMx5jHYFtJQu%2FRSVbZmfOpoxvU82NcTfc5BpRN70%2FD7J654sRCmfxd4EvX33Mt%2FZMupMZyhEXwazaT7SbygN9hXJ9QSzBvdmC8GLbt9D%2B7"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              x-content-type-options: nosniff
                                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                                              server: cloudflare
                                              cf-ray: 85fc19a0ae48732c-LHR
                                              content-encoding: br
                                            • flag-us
                                              GET
                                              https://discord.com/download
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /download HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              sec-ch-ua-mobile: ?0
                                              upgrade-insecure-requests: 1
                                              dnt: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: navigate
                                              sec-fetch-user: ?1
                                              sec-fetch-dest: document
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:57 GMT
                                              content-type: application/json
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Accept-Encoding
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              cf-cache-status: DYNAMIC
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1%2FYiD5%2FG0A%2B90R1nM2xiIjUqKh1ks3uqCsEDpLRrcIych%2BuEOMAaQaLLYZds99qC5T6nJen%2BaWEuvZ45GhbOw4D3WW3yj52xGhi0xIBiEt7Ku74l2T1FoKtEzMqK"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              x-content-type-options: nosniff
                                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                                              server: cloudflare
                                              cf-ray: 85fc19a0ae37732c-LHR
                                              content-encoding: br
                                            • flag-us
                                              GET
                                              https://discord.com/assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/8daa7890-435c-48f7-bd01-7768ea5f9ebf/en.json
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/8daa7890-435c-48f7-bd01-7768ea5f9ebf/en.json HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:59 GMT
                                              content-type: application/json
                                              cf-ray: 85fc19abac5c732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"e1b97dfa18acc4f22dadfb16d5454bf4"
                                              last-modified: Wed, 29 Mar 2023 20:09:37 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LYdn8HjeS51EI%2Fro4vEdCp%2FPogujdiVsaACukCO4FFL0Eyf9Pmd2bvhPn6IbFE8qi47XxTfioQoSizJICii6XEMKUDwkbiJH5%2FxbbTCj8ivPNQ4lebYQDzebi2zx"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/webflow-scripts/download.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /webflow-scripts/download.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:01 GMT
                                              content-type: application/json
                                              cf-ray: 85fc19b68bb2732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"e1b97dfa18acc4f22dadfb16d5454bf4"
                                              last-modified: Wed, 29 Mar 2023 20:09:37 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tjRNYlT%2FZI7pSCddxKAyH%2BaB%2Bl6oporyVqKxvqblGUFcIHbeKglhJv3FZ6NQA9xSQIBykdMpEQCEoVeukdfvDsmd3AE%2Bfe3khA88rBOn9DptVDKYtQIns7c%2BMEBb"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/w/assets/f0f54cdd226dd58cbf37330179d6b836bf3cd99f/index.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /w/assets/f0f54cdd226dd58cbf37330179d6b836bf3cd99f/index.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:01 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc19b68bb0732c-LHR
                                              cf-cache-status: REVALIDATED
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=30
                                              etag: W/"8433dd378d72de31dfab09a035992f91"
                                              last-modified: Fri, 22 Sep 2023 21:25:42 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZzJrSiqmbbMMSoI%2BHM%2Bh5nsfQDSSNiwhj5jxfkZnbK519MQpSiYgN1KRBm8J2jijFC6t%2B1FchIbRCUKt%2BPKCP6jw%2FHMz75vdskCG6os%2FM4uZdrKPuv%2ByWJ1RVkgf"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/8daa7890-435c-48f7-bd01-7768ea5f9ebf/en.json
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/8daa7890-435c-48f7-bd01-7768ea5f9ebf/en.json HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:01 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc19b68bb1732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=60
                                              etag: W/"e2ac892a9841a07ebfe41d8ff62e3992"
                                              last-modified: Fri, 26 Jan 2024 19:46:33 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-build-id: f0f54cdd226dd58cbf37330179d6b836bf3cd99f
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BNCeSonOairYTOFmOjvgJ%2BQ5wJQb4PjibpdAxVoCW3pSTbUFtfwkYPp7OXFLhKR5wcc6L4XvN3vWnotdesO2wvmDLEIw94nRCKZrEw%2FprxufyNUruwC%2B2aUOwtX%2F"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/oneTrust/v4/scripttemplates/6.33.0/assets/otFlat.json
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/oneTrust/v4/scripttemplates/6.33.0/assets/otFlat.json HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:01 GMT
                                              content-type: text/css
                                              cf-ray: 85fc19b91ec2732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"487143b593b69c366e88f0d6f37a7521"
                                              last-modified: Wed, 29 Mar 2023 20:09:36 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z1crZSpjXpJGrcp%2BhEKTPNrVXQUjzgGi8R0K8Iej%2BxLzasbroVXHoIb8Z6VHC4GE5hp1vX%2BunWRHR2r1uCVT5jDvm0A0nqllgTBONfhRznSHxeQ6nfuJahzV4P4Z"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/oneTrust/v4/scripttemplates/6.33.0/assets/otCommonStyles.css
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/oneTrust/v4/scripttemplates/6.33.0/assets/otCommonStyles.css HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:01 GMT
                                              content-type: application/json
                                              cf-ray: 85fc19b91ec0732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"803b2c8a7143c1fae821a92911644919"
                                              last-modified: Wed, 29 Mar 2023 20:09:37 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=txlKQmXs7I1%2BrAaFcTK8snZNdldAr%2B7w1Pw3r9rM%2Fvx92eLo4KufgEwPr0HuDoQ1SSpMXR96rYsAn443WTSJ6LOfh%2FetMb9huiGSCdexfvXsrHlOTQeQ5T1OlMhy"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/api/v9/experiments
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /api/v9/experiments HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              x-track: 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
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload
                                              Response
                                              HTTP/2.0 401
                                              date: Tue, 05 Mar 2024 18:17:01 GMT
                                              content-type: application/json
                                              content-length: 43
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              cf-cache-status: DYNAMIC
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4vvzTRpr7wnw5nZhyhzwYGgSvaSYFMZTmh0Wa7zmjh2K2B9zLAxak%2FFZYo9xk9dyaTxwxnx8%2BmnWINPiLqQHalbXEvdr1yz%2BMZ66Q2c35XLWdqfjEPi1Dw07ZPDP"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              x-content-type-options: nosniff
                                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                                              server: cloudflare
                                              cf-ray: 85fc19ba986b732c-LHR
                                            • flag-us
                                              GET
                                              https://discord.com/api/v9/auth/location-metadata
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /api/v9/auth/location-metadata HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              x-track: 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
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:02 GMT
                                              content-type: application/json
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Accept-Encoding
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              cf-cache-status: DYNAMIC
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gKwm7TAlAs6SFF4lwx%2FNYNwRJUMatZh3CPUF84YLxro%2F9szQ%2F9nTpyvO%2B84bORvf2xFkPiNImAxPm%2Bs%2Ff%2BvcFXdgdBaYYuufs3JXuv2dPQaC2IMd3TCl9kYUpEOy"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              x-content-type-options: nosniff
                                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                                              server: cloudflare
                                              cf-ray: 85fc19ba9866732c-LHR
                                              content-encoding: br
                                            • flag-us
                                              GET
                                              https://discord.com/api/v9/users/@me?with_analytics_token=true
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /api/v9/users/@me?with_analytics_token=true HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              x-track: 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
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload
                                              Response
                                              HTTP/2.0 429
                                              date: Tue, 05 Mar 2024 18:17:02 GMT
                                              content-type: application/json
                                              content-length: 85
                                              retry-after: 2
                                              x-ratelimit-scope: shared
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              cf-cache-status: DYNAMIC
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QHOVpSQXx5yfydPjLrRFZDgNiudGHWSWOX8X5O3WMSUP%2FUrfkqQndmmaqBI9XApYYmwXk0ABx9HmY%2B2RB%2FpP05rTowDABYFJdUGs6B%2FxO1HcC2eAIACc4JSh8AMp"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              x-content-type-options: nosniff
                                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                                              server: cloudflare
                                              cf-ray: 85fc19ba9869732c-LHR
                                            • flag-us
                                              POST
                                              https://discord.com/api/v9/science
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              POST /api/v9/science HTTP/2.0
                                              host: discord.com
                                              content-length: 231
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              x-fingerprint: 1214637814893908018.yUcWamdueI1g7OnxM5uY8HxNB5k
                                              x-track: 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
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              dnt: 1
                                              content-type: application/json
                                              accept: */*
                                              origin: https://discord.com
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              Response
                                              HTTP/2.0 204
                                              date: Tue, 05 Mar 2024 18:17:02 GMT
                                              vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                              access-control-allow-origin: https://discord.com
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              cf-cache-status: DYNAMIC
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GPmZk6xZFtXVcMOF4FEtkD7KOlD883EPhkMjtzL5%2FQJGHHS0E7T5bV4XQjHJbRR5vXii3Yw5ZBIs2dDjlUCNozSKSI9ejaUPXVF2RZRcWdD0M%2FXIQVSUYbgrCcA%2F"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              x-content-type-options: nosniff
                                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                                              server: cloudflare
                                              cf-ray: 85fc19bc6af4732c-LHR
                                            • flag-us
                                              GET
                                              https://discord.com/api/downloads/distributions/app/installers/latest?channel=stable&platform=win&arch=x86
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /api/downloads/distributions/app/installers/latest?channel=stable&platform=win&arch=x86 HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              sec-ch-ua-mobile: ?0
                                              upgrade-insecure-requests: 1
                                              dnt: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: navigate
                                              sec-fetch-user: ?1
                                              sec-fetch-dest: document
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              Response
                                              HTTP/2.0 204
                                              date: Tue, 05 Mar 2024 18:17:26 GMT
                                              vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                              access-control-allow-origin: https://discord.com
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              cf-cache-status: DYNAMIC
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sPoFs%2B11XLscgJI9TTD6qKVcVobdaYZYvZ5h18ZhrZIWMm9k9K0qehI0a%2FUsOYstHmvNZENSwRnl0ekEaBPhbRUQMLcwEjZZ6ZkE7Ijf0D4PVQRYJfwr5lPRJrPg"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              x-content-type-options: nosniff
                                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                                              server: cloudflare
                                              cf-ray: 85fc1a52df31732c-LHR
                                            • flag-us
                                              POST
                                              https://discord.com/api/v9/science
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              POST /api/v9/science HTTP/2.0
                                              host: discord.com
                                              content-length: 286
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              x-fingerprint: 1214637814893908018.yUcWamdueI1g7OnxM5uY8HxNB5k
                                              x-track: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzkwLjAuNDQzMC4yMTIgU2FmYXJpLzUzNy4zNiBFZGcvOTAuMC44MTguNjYiLCJicm93c2VyX3ZlcnNpb24iOiI5MC4wLjgxOC42NiIsIm9zX3ZlcnNpb24iOiIxMCIsInJlZmVycmVyIjoiIiwicmVmZXJyaW5nX2RvbWFpbiI6IiIsInJlZmVycmVyX2N1cnJlbnQiOiIiLCJyZWZlcnJpbmdfZG9tYWluX2N1cnJlbnQiOiIiLCJyZWxlYXNlX2NoYW5uZWwiOiJzdGFibGUiLCJjbGllbnRfYnVpbGRfbnVtYmVyIjo5OTk5LCJjbGllbnRfZXZlbnRfc291cmNlIjpudWxsfQ==
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              dnt: 1
                                              content-type: application/json
                                              accept: */*
                                              origin: https://discord.com
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              Response
                                              HTTP/2.0 302
                                              date: Tue, 05 Mar 2024 18:17:26 GMT
                                              content-type: text/html; charset=utf-8
                                              content-length: 361
                                              location: https://dl.discordapp.net/distro/app/stable/win/x86/1.0.9034/DiscordSetup.exe
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              cf-cache-status: DYNAMIC
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4H0JQcUxbZZRAehReEhJnWIbzzLIJjtDwyTTbzfioTNLOyOIaLjTtTi0N8vFMOYjlwW5bJ8ANJuiwh0xtih4UrTar1LqaMRt8xfde%2FeMMWwS9KlHA9xrHhjpwZL0"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              x-content-type-options: nosniff
                                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                                              server: cloudflare
                                              cf-ray: 85fc1a52befa732c-LHR
                                            • flag-us
                                              POST
                                              https://discord.com/api/v9/science
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              POST /api/v9/science HTTP/2.0
                                              host: discord.com
                                              content-length: 239
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              x-fingerprint: 1214637814893908018.yUcWamdueI1g7OnxM5uY8HxNB5k
                                              x-track: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzkwLjAuNDQzMC4yMTIgU2FmYXJpLzUzNy4zNiBFZGcvOTAuMC44MTguNjYiLCJicm93c2VyX3ZlcnNpb24iOiI5MC4wLjgxOC42NiIsIm9zX3ZlcnNpb24iOiIxMCIsInJlZmVycmVyIjoiIiwicmVmZXJyaW5nX2RvbWFpbiI6IiIsInJlZmVycmVyX2N1cnJlbnQiOiIiLCJyZWZlcnJpbmdfZG9tYWluX2N1cnJlbnQiOiIiLCJyZWxlYXNlX2NoYW5uZWwiOiJzdGFibGUiLCJjbGllbnRfYnVpbGRfbnVtYmVyIjo5OTk5LCJjbGllbnRfZXZlbnRfc291cmNlIjpudWxsfQ==
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              dnt: 1
                                              content-type: application/json
                                              accept: */*
                                              origin: https://discord.com
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:33 GMT
                                              content-type: text/html
                                              cf-ray: 85fc1a7fcf04732c-LHR
                                              cf-cache-status: HIT
                                              cache-control: private
                                              etag: W/"b16c754e9ffab8789160691b91ae1157"
                                              last-modified: Thu, 29 Feb 2024 23:04:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              content-security-policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline' 'nonce-NTksMTI4LDIyMyw2NSwyMTIsMzMsMTA3LDE=' blob: https://cdn.discordapp.com/animations/ https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://js.stripe.com https://js.braintreegateway.com https://assets.braintreegateway.com https://www.paypalobjects.com https://checkout.paypal.com https://c.paypal.com https://kit.cash.app; style-src 'self' 'unsafe-inline' https://cdn.discordapp.com https://*.hcaptcha.com https://hcaptcha.com https://kit.cash.app; img-src 'self' blob: data: https://*.discordapp.net https://*.discordapp.com https://*.discord.com https://i.scdn.co https://i.ytimg.com https://i.imgur.com https://media.tenor.co https://media.tenor.com https://c.tenor.com https://*.youtube.com https://*.giphy.com https://static-cdn.jtvnw.net https://pbs.twimg.com https://assets.braintreegateway.com https://checkout.paypal.com https://c.paypal.com https://b.stats.paypal.com https://slc.stats.paypal.com https://hnd.stats.paypal.com https://api.cash.app; font-src 'self' https://fonts.gstatic.com https://cash-f.squarecdn.com; connect-src 'self' https://status.discordapp.com https://status.discord.com https://support.discordapp.com https://support.discord.com https://discordapp.com https://discord.com https://discord-attachments-uploads-prd.storage.googleapis.com https://cdn.discordapp.com https://media.discordapp.net https://images-ext-1.discordapp.net https://images-ext-2.discordapp.net https://router.discordapp.net wss://*.discord.gg https://best.discord.media https://latency.discord.media wss://*.discord.media wss://dealer.spotify.com https://api.spotify.com https://music.amazon.com/embed/oembed https://sentry.io https://api.twitch.tv https://api.stripe.com https://api.braintreegateway.com https://client-analytics.braintreegateway.com https://*.braintree-api.com https://www.googleapis.com https://*.algolianet.com https://*.hcaptcha.com https://hcaptcha.com https://*.algolia.net ws://127.0.0.1:* http://127.0.0.1:*; media-src 'self' blob: disclip: https://*.discordapp.net https://*.discord.com https://*.discordapp.com https://*.youtube.com https://streamable.com https://vid.me https://twitter.com https://oddshot.akamaized.net https://*.giphy.com https://i.imgur.com https://media.tenor.co https://media.tenor.com https://c.tenor.com; frame-src https://discordapp.com/domain-migration discord: https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://js.stripe.com https://hooks.stripe.com https://checkout.paypal.com https://c.paypal.com https://assets.braintreegateway.com https://checkoutshopper-live.adyen.com https://kit.cash.app https://player.twitch.tv https://clips.twitch.tv/embed https://player.vimeo.com https://www.youtube.com/embed/ https://www.tiktok.com/embed/ https://music.amazon.com/embed/ https://music.amazon.co.uk/embed/ https://music.amazon.de/embed/ https://music.amazon.co.jp/embed/ https://music.amazon.es/embed/ https://music.amazon.fr/embed/ https://music.amazon.it/embed/ https://music.amazon.com.au/embed/ https://music.amazon.in/embed/ https://music.amazon.ca/embed/ https://music.amazon.com.mx/embed/ https://music.amazon.com.br/embed/ https://www.youtube.com/s/player/ https://twitter.com/i/videos/ https://www.funimation.com/player/ https://www.redditmedia.com/mediaembed/ https://open.spotify.com/embed/ https://w.soundcloud.com/player/ https://audius.co/embed/ https://*.watchanimeattheoffice.com https://sessionshare.sp-int.playstation.com/embed/ https://localhost:* https://*.discordsays.com https://discordappcom.cloudflareaccess.com/; child-src 'self' blob: https://assets.braintreegateway.com https://checkout.paypal.com https://c.paypal.com; prefetch-src 'self' https://cdn.discordapp.com/assets/;
                                              cross-origin-opener-policy: same-origin-allow-popups
                                              permissions-policy: interest-cohort=()
                                              x-build-id: dd54cb9e84d73c7d32bf7395ea1b8b11fce4eab7
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u7f0gk0G37hlBPEeXd6sAFbABmXriwhLL99PCjy9pTlnSKaPKfdWJ%2F8p2OOCnez71ZcSgrM7uBTPTwj8voaay5djukQDY5OPJctXqexN3FkC050z4%2BrTbLqoY5ew"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/login
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /login HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              sec-ch-ua-mobile: ?0
                                              upgrade-insecure-requests: 1
                                              dnt: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: navigate
                                              sec-fetch-user: ?1
                                              sec-fetch-dest: document
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 204
                                              date: Tue, 05 Mar 2024 18:17:33 GMT
                                              access-control-allow-origin: https://discord.com
                                              vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              cf-cache-status: DYNAMIC
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YDSAUf5ImaVbobOvTzINvZDTxkwyr%2F9tD44Fx4ECwiO57xGaRGP1JVRZni26D2mPCKTaor8eioQUGElPniLg2wzMCSqKPWPoUbszZuHO%2BxqEGJJ31T88lTrohCKo"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              x-content-type-options: nosniff
                                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                                              server: cloudflare
                                              cf-ray: 85fc1a7f9ec5732c-LHR
                                            • flag-us
                                              POST
                                              https://discord.com/api/v9/science
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              POST /api/v9/science HTTP/2.0
                                              host: discord.com
                                              content-length: 230
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              x-fingerprint: 1214637814893908018.yUcWamdueI1g7OnxM5uY8HxNB5k
                                              x-track: 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
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              dnt: 1
                                              content-type: application/json
                                              accept: */*
                                              origin: https://discord.com
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/download
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 204
                                              date: Tue, 05 Mar 2024 18:17:33 GMT
                                              vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                              access-control-allow-origin: https://discord.com
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              cf-cache-status: DYNAMIC
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Tz9Ewvzp0zbaxDDfRS33wMNO0hEZc29VVDI3qJ2TMXPxZ6rEjOlnpIpLVOzIJf%2F9nwxP3dQJ8eCADVuIMNgOj2ZZUGUiYMPvO1Wc2TbOllZo1u37eAkso%2Bf5ek%2Bv"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              x-content-type-options: nosniff
                                              content-security-policy: frame-ancestors 'none'; default-src 'none'
                                              server: cloudflare
                                              cf-ray: 85fc1a80c839732c-LHR
                                            • flag-us
                                              GET
                                              https://discord.com/assets/shared.a3ec931e713d6dbc74ca.css
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/shared.a3ec931e713d6dbc74ca.css HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: text/css,*/*;q=0.1
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: style
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ac0a732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"a9ed8dc852e05e7ffc9c2212f3559652"
                                              last-modified: Wed, 07 Feb 2024 02:21:15 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MtVJ91G%2FVJHQYmpvZttUIpp3TZx5%2Fq%2FnmMoHjCCN0%2Bf7MXeSUBq2UjuBAqN4%2B7KXw3uEEgJtBA3%2FYMhusbqgW%2FmQyDkUKnlJYdDb0%2FV5AKwen%2BKH1HGUoWK%2BlndA"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/app.64cb5864b476fb4896e9.css
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/app.64cb5864b476fb4896e9.css HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: text/css,*/*;q=0.1
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: style
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4abfd732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"771f94157983ccd24cd97b5134dab0bb"
                                              last-modified: Sun, 07 Jan 2024 18:23:27 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cMxdfuDgmqvh%2FOE2ph01q1SLzm%2FRZ7ITkA8R1RSIygEuPPCBnmE37VRvpazUehdyyLmMf%2BymZi7n%2F6BBoeD1EAZovoaDUZKcOPqJxiZnULvK6UqQBvL80jdpjGx%2B"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/shared.f275f1baa00ca2eacfc4.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/shared.f275f1baa00ca2eacfc4.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4abf8732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"0333dbd752b837d96c32e3e08dbdf193"
                                              last-modified: Tue, 27 Feb 2024 01:27:48 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0qxY0TJ1SUFxfEcqegLRAVo5HFP5nr%2FdTshIl2AVvfd12rKPAuarGm%2F4r1s4Y1YYncPRFava0KnYye9oylXAKK3s1mOrkuI9Ed99%2B4%2F7cuHKijMM3zFVJGht7Xdg"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/app.26bde1beb5303e5daf4d.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/app.26bde1beb5303e5daf4d.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: text/css
                                              cf-ray: 85fc1aa4abf6732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"83c54496c459bd7bad3831524fd7a0e0"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fVwcayElK%2BBdHQJb%2BisCxF3DCJF5%2BSxXcx7E1UxTHqkQdrCELcDvgCKM%2FkEoOYa1%2F15868mxrSg4%2FyyjfDkO6wqCkdKd45IaQRsoCuPoLd2fUsZXlcck5c78ivor"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/21396.259a270b7e3f8803a333.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/21396.259a270b7e3f8803a333.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4abff732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"77906ae15c826a3b2f476cd9b4ebb661"
                                              last-modified: Tue, 13 Feb 2024 07:29:11 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R6FtSp6680L2%2Bpoqa5ymN1Cdj0KB0qQnD7VhyGeDbfovZUa3QIQnjekn0jL21xqdTG1xRc45ysnY9yK0d0e%2Bus4QdqyQIZcAqNcoaFH%2Fh8kEQNQ5FoLPfVUj9qQR"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/95569.986be2e499cd6f7ea4e7.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/95569.986be2e499cd6f7ea4e7.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ac06732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"ce1b8b17753308b310a95be0550741b6"
                                              last-modified: Tue, 13 Feb 2024 07:29:11 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x65bNIl5K2hh0WxcyjOsvQ2KE8L8uCeUOnm6%2Bc%2Bx%2FrBWJMcMRc33dp98JzKWqrOSodQqTv64pPEqRadmlNTQ6Exx3FVnDzA2WGSnQ7%2BOT%2BxRic8NN7jGFiaSmTsu"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/37144.05929cc88bb7d469799d.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/37144.05929cc88bb7d469799d.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4abfa732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"112e32667e32f6eed678839eb2481d68"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kpbG8B%2Bn6%2BMKSsybM%2Bx0S%2BfFH1BuUvghr16Lp1rI4mKE1Q%2FvN18DScwnLSvpYgv%2FiPqZQygPGLy%2FR5weJ98OO%2BtHxV%2FkAaqy%2BFbbm0kc20fNfdVvVoxigPONcJkE"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/80013.fccdb738bf0cecc34db7.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/80013.fccdb738bf0cecc34db7.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4abfc732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"c74d5b820b3ada88a22cf587816c396f"
                                              last-modified: Thu, 30 Nov 2023 22:26:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r9sY03ams4CnkICw4l7rYsgmlPStUCGv6kyiDcbYPX%2FEIZwYPxCMtEFKVfEQOzPGUVhBwGXtlwDoXqsdUVw5x3ZjemNofv4p4BOrFSsUO7CgBBDST31FtpopNv%2Bt"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/71193.70cfeb8a7cdca9bf1d62.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/71193.70cfeb8a7cdca9bf1d62.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ac03732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"ea917dcd4316b6f1c9a189eeb57e2582"
                                              last-modified: Tue, 27 Feb 2024 08:26:21 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RTRGGmst21ka4zHdFfRnAOft59zK2TD%2FPWlFRMZgUTPGvWabGlTXTwB0PWkiNX9xiMZOP6GQW3n0T7miE2E3QPKGb02XzrkY6lEC2yAeP5msRuUW%2FoLf4l%2B9lcXr"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/42966.91925ea3c48329678954.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/42966.91925ea3c48329678954.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ac01732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"d26fb698fd06f25f9cfaeeeea415f0ff"
                                              last-modified: Tue, 13 Feb 2024 07:29:11 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=86er6OqXLqRgdDAYTxoUAYhuNOi8bChfCWsA5vij9h4vVA%2BxB688NeJYxFeTLgY6lO19uGEt1fa97St1TXD2HYs6lx3OzuTfm3eRpu5OQwnmQSZvFx6peBz%2FEzxU"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/22918.9f2b9d54bbfc371a4d92.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/22918.9f2b9d54bbfc371a4d92.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ac0b732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"3a328a58679dc7c65aede3025f694875"
                                              last-modified: Thu, 30 Nov 2023 22:26:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OMY%2BIMxAP5sIIqWPzt6LyA5iaeOu81aEO%2Fprv5e0Vmm9YD26t6R41yHYlqIa1xBhObZ%2FlvwhpXvdOroMHPLi9wZ1FWbl%2BrYPIXVL8O55HFjo2uqwjF0mro3YFBAN"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/46224.001f28ac67d0eec68d7b.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/46224.001f28ac67d0eec68d7b.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ac05732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"5c6249fadadcf61985346cfe7e1b7245"
                                              last-modified: Thu, 30 Nov 2023 22:26:50 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TPO7An5GlJ75EEgTSX9EY%2ByDSnJCHLze1YiI84r%2BKRjHkYkdibKbLVCSEa2ZS%2B1pucf08EiCFxHy1u%2FPFdqlun6K544wIRlb0133x%2FlabEC%2FXR0jcQy1tiwazuRh"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/9065.a0b1cab93d4647fbb1a7.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/9065.a0b1cab93d4647fbb1a7.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: text/css
                                              cf-ray: 85fc1aa4abf3732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"88451831b33a7b5e47a7b34648898b6d"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=db0KOZ4nJ8teVG%2B3VetVIDqPSw9UkSC%2F4NbzrJzW%2BIrGeLQBhgDK76mvXNqVhiy5FQ3IWUyH6v3nk98QI1QOFr4Xi5J8WjEKju7QpzKRxk%2BOr0yFuOSkoSr9SjNm"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/73070.545b97290bac712ab8a7.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/73070.545b97290bac712ab8a7.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ac04732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"67bb4019d060df087f1cc51a0d38346a"
                                              last-modified: Tue, 13 Feb 2024 07:29:11 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HzXOzy8VO0%2BnBsYsNblOx2bvTbWCpjwDgwYYdCTMTdUzx86VFyYBr9ktTVIkElmExHVu%2BzYVIuTIL0hko4t1Wi7VqYTJ01vX2vB53ZdlOEK2ba04A2S4Xa0QQ6%2Be"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/20117.7c4ea5cd4685b0442b9f.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/20117.7c4ea5cd4685b0442b9f.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ac08732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"0d463df64af78b9bf4331ffe3cf368f6"
                                              last-modified: Fri, 19 Jan 2024 04:08:56 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TrWwev3NC6hpJUyNcvsn%2F5NhsfDK1xFgH3oELz%2FXxAaDm4eIlb2MZeYBMmykk0XUJeui7Caz%2Fi%2FrRSa83ZEzGBpy%2FBOnKLwxHNWIpV8BgtAI2o27IvZWjKLmzCx%2F"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/58409.1811376ebb7f14b0be53.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/58409.1811376ebb7f14b0be53.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec6a732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"66392421c23bec6705667c51b8035f9b"
                                              last-modified: Fri, 16 Feb 2024 20:15:11 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jjWHeK2%2B%2FqNEr%2BueQi4c9PUQYUT8LpYuSktwhMvtV3VDXwsnZR%2FkefrDDnBLX4g6vezDTjKIngbQv8FAAHhNS7CmecHDT63ZcqvLShrqOMHIH0We3fd6vEh4qdz%2B"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/31897.ec700144df6b20f401cb.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/31897.ec700144df6b20f401cb.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec5c732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"b04469c4ff1a1e4369a1238f1a6e7e13"
                                              last-modified: Thu, 30 Nov 2023 22:26:50 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r5QoFJZx76pYjBpzrdI2sBQ5dtOcnf7u5rpsJHvERFVptHkCDAx7g%2FMWIllqzAqLwEUf9AKuxw%2Bwt2s5kVd79XlI1vaszLk66jkTKiorcfnwGDxunYI9gUTfUi8f"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/14582.6109e8d6f8772c810375.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/14582.6109e8d6f8772c810375.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec65732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"ffa8a0b9d29dc5577ca660837dba1555"
                                              last-modified: Mon, 11 Dec 2023 23:09:45 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=how%2Blr0wQWvah8O%2FpN9IKZsMhXp570Q%2Bvsbud76g6HDLdjZy48HgxSoJUayaoAbIL7sVdjuMrWzloIeFDUmhsQ9FGZFVG%2FiO7ogDUF4Tv6Npyi%2F8VHP6u3Ayx4V9"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/3341.1a1f8595a0c8fc9f99cf.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/3341.1a1f8595a0c8fc9f99cf.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec63732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"3d7d3c6641376eab526dc37c2a3aea87"
                                              last-modified: Thu, 30 Nov 2023 22:26:50 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X0TpRt%2B4n3IPg5gGBBd%2FovHeFz8T55acOJRnBa%2Bdv2Dh%2FdRVT3Mcy2GmtCq6WdfLQnj0yJyX9Ex2BglKJ0ZfR9NKdMHINET2TYY1ZkOJV%2F6OwqSQCuGxQJkrLbCP"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/64999.ef0a4ba5422c79916d68.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/64999.ef0a4ba5422c79916d68.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec62732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"755e4eb9b0a85790d443e556abb11988"
                                              last-modified: Thu, 01 Feb 2024 20:58:53 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KRnP2xh90nATQ1%2BCJTkI3R5MrTUBaECJynNkCyiIDbPnqqzfPm3qWX9Ev7sjoHY7xGx%2FvNI%2B9VbgTAFsIQ%2FVbU%2FrK4YEK4DCCOWfr4QfI3kaVsMwFVkGnUvTHBFd"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/47470.91c2d89ebc10ef7a8bdd.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/47470.91c2d89ebc10ef7a8bdd.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec67732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"64a0da05172ad586242aaabe2b9676de"
                                              last-modified: Wed, 28 Feb 2024 16:49:02 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5FVl1ZduGqaMDMjbV%2FjFB7%2F6DFNDvwhYZvSN%2FIn%2FnFrqmjvIfFyHo9YcM0nYR3UvWhL5gKbOTglCUzOH6hPPJ8DR0YVIhQpZaqULV9%2B5cJGiVZ3B%2BnNHkvaXIx7w"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/22843.1bda3edd4dd152273661.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/22843.1bda3edd4dd152273661.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec6d732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"8b47c7d0758ba3dc5a73e62376541a0c"
                                              last-modified: Thu, 22 Feb 2024 22:22:09 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Qa%2BMWOPYXTD0KUz9wRc9ufAY%2BWzqRuf2WK3aXwIcwMi2Yy8DH029Ob2%2BTVU2KRr2iJGI9ZMAD7BVRwECl5Z8tGwai7oW8y6%2FsWrUzsZu2uVOvperF5%2FZjV5Y3WWl"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/94288.dbd73ecb6b1482a870b7.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/94288.dbd73ecb6b1482a870b7.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec5f732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"69251e8c62aaa5666df17f262666d901"
                                              last-modified: Thu, 22 Feb 2024 00:00:49 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HBGaoSjajnh6x6l%2BFQDD91fth94k9TXApm6uAZy4AJc9r8S2jmZEUkXKf1Fpc6xHxYJs7ND4Hy1Zeac5FwnV2l31%2Fh8aRI5eIiWgQQGX%2BzHsysuSwnQGbT38PUr1"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/53706.c13e855ace8621f4cbe9.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/53706.c13e855ace8621f4cbe9.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec68732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"c31c995e6b740c207b3c24a0d1145425"
                                              last-modified: Thu, 30 Nov 2023 22:26:50 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ihvBoffuIlMZV3M%2FgROUsSpETZHNwIgHGvWUNkTWZO5nt%2B1C5n6Vxv%2BO2SR7FUjM1JEDg7MaCrGemv1C8XOqHpGG7KJihoIAFrMvy9uuFDxOmkKoSbqzx8WqeTn%2B"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/88957.f6c19ea946a6522831f8.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/88957.f6c19ea946a6522831f8.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec88732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"d0e6c45a512b972f411bb799891227fb"
                                              last-modified: Fri, 23 Feb 2024 16:13:50 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Wj4NkZM%2FeB6MzHBz3xs9K7VkfVeo1FVWVDpC76%2F9RbdYzblggKeTbcbTGzjzAkXyXjacw5puIIbyFCI91PG7etUUYCdaCZKX6NYJhtUvPDUD56%2FuUDk2M1m7qDyu"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/31081.441c968913e48b9257f8.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/31081.441c968913e48b9257f8.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4eca1732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"c39d7463631de4a919d7e1f5183bd079"
                                              last-modified: Mon, 12 Feb 2024 23:24:36 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9cXfKkVf2CpOzDK3vKKLjBlLh4g6T7%2BFXnd3j%2BmFdwgWymOrJ82Uhkx3eI6nJEIyRVt9TvO%2Fi0v9tT4zVJJ2BObKa6Msikr67IwgQ3MMtDSAmuCFSdMrRmVQz8Hh"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/46318.26a20b3d6c9d947ee7c5.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/46318.26a20b3d6c9d947ee7c5.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec99732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"1b48924cffdc0ddd70173756d83c5fa1"
                                              last-modified: Tue, 13 Feb 2024 07:29:11 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MeZnO%2F2%2B3LmmSu2859aJrR81Up1cy4tjTEZfqyKMmATxjfF7ajMbUbqKGpYlINOek9P%2FQRNbVJDh15hgaYWD1mw%2BbZ0hCb2q6xPaM4COoEnhuJImHmCQQPnfQUWd"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/28473.1bfa9a10548f9ad6fbf3.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/28473.1bfa9a10548f9ad6fbf3.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec6c732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"d74a2c874321695fce337b7d264a6d7d"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y%2F9fB0iuy3yt%2FEkWeERuhNaP4dGeGlluAygwcK93lAoQhgSL9%2F%2B8mVEHe6LNJg5f41OzjG5Y89scHvhSiTVRgBKr2QGjZjaAyiW0Ss9ly7daS%2Bo5nXGlM3MPYoha"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/14875.39b9f8cdf558e2bdb74c.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/14875.39b9f8cdf558e2bdb74c.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec69732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"d7c682afdf455cbd994ad3ff95bf7194"
                                              last-modified: Tue, 27 Feb 2024 15:12:21 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PS1Dbt7luwPbmxFZqF4voowHQcaAqEurVGFrMgBLoKqUjGPBi9qJxDgWHOUXKwwNGtbzFa9tDJhM9MWuXBN8qibAl5ZbkDzDiMW3APSi9%2Brxoe0U5Pk2%2BD0Ux%2F1b"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/31717.d874d2f1e356c52ac93f.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/31717.d874d2f1e356c52ac93f.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec7f732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"8e994f1bc17b9bbe906ccf8e00330d5f"
                                              last-modified: Mon, 12 Feb 2024 23:24:36 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FTCKfu8bLHf0DAjFAQmswtSIi40EEHV77kVspDTaBxNji4kVHqu%2FEMsK7fXLTRH0bT5Jgzq2rKUyuQXy5i2z3Q90EiCl6DLTFcX6nPdy8TuWrTwJgLmSoERpxIX4"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/74836.80f6b2b279aaee15e474.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/74836.80f6b2b279aaee15e474.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4eca6732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"e4c0cd5812db111e6ce96a93ee9315f5"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0vAt6DAFzkSiLuZyg0GntZjZIWN9cYeHSmii278O%2BNU6Gpsmy45zOw%2FnMt8I8tpceT8aKp30ZXtrTGODs3b7JFCFUdG%2BwJ4smvVFfurZA5vov2tJH6plnYFxvqYF"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/47498.38da6b2cf2f487359536.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/47498.38da6b2cf2f487359536.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec7a732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"ae453d1c7f43bdf2416fde77e8e1f81a"
                                              last-modified: Tue, 27 Feb 2024 23:36:52 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jAoRGqMQsFJDgZjlGRR2G9IBPoNJKqjBoB%2BSg0ofPZmd34bP3ZbFPXsSBE6wOXkETgBWYqGQnAksBYW6S%2Fn0gW%2FbOF9TborgQu%2Bh%2FfnyX2kMu98LAC%2BfeJOwUC1O"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/21251.a0e6aa60cfc1d59f1234.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/21251.a0e6aa60cfc1d59f1234.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec5e732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"d3313d3615e41aa86e356d61141d0fa8"
                                              last-modified: Thu, 30 Nov 2023 22:26:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qToOvhqICa%2Fn%2BO4Yx1zxv2up%2FF0Yj4bJQzO5Ixz5YMoEXeYCy2s7bVcb2cf4FbtgVAd7rhDY0Q9oNqDNAdQhgKE8pnO7cm2MfOvgt1JdF%2BhwDQAaim6vU8FzuP8L"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/34426.13b837c1d54aa323779b.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/34426.13b837c1d54aa323779b.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec61732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"67fa07c19f98256ad1821d2525bd47a0"
                                              last-modified: Tue, 06 Feb 2024 22:45:08 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dYGxd2hPEQxpfRKD9DrKW0%2BUIfbHAAscZ8nFd0rjpyviowQOL8bEjPcnufxWsH5VGJOYHXeHEzMduo7GGDaqIsNfKWo%2Bn6uDXJVuF2KCQV2k%2BcLKKCFAggTEFD4R"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/67731.42032df37145b7c728e1.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/67731.42032df37145b7c728e1.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4eca8732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"9085aef721b4aade64ec879c65a1bc4d"
                                              last-modified: Tue, 13 Feb 2024 07:29:11 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Za%2BNAsNmbDjcKXPsAB6kRMFC4cEGCHq4Q7u%2BpqVsEP7sQRYtxX66Wp3KFJt%2F72GYWI%2Bq1xtosn%2FgAf3fTP%2BwhSL9%2FVfd0xU%2FC5XwKmUFyq5iugtqmBTylN7Zyq9l"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/48590.f6eef6708acc002a23d9.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/48590.f6eef6708acc002a23d9.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec70732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"a4ff99b0bbadc5f521c2a07f0f1e3f93"
                                              last-modified: Thu, 30 Nov 2023 22:26:50 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mivWiVuDduHl%2BY7C9Q07HKxlHlQE9wzF734l7nj4UM7rSQYC2vU8Zn8MvgepcpAkEiGIlXYtrE%2BskrqHB%2BdmSMr%2BspJveQQha2pEiAymiOoya8QLK5sNPVHDAtUN"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/41831.a3fac9e35abf8bb49eca.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/41831.a3fac9e35abf8bb49eca.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec77732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"80df84adca8023b4d47209fc978ff48e"
                                              last-modified: Mon, 12 Feb 2024 23:24:36 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=85Xsd4KeLQNuV93l4qmGPNYed9gMVMuy1z1hJZtCzfmouaklm4q8g3BoJnq9OQ2GPbQ%2Fwcrs9qpkmMJ4XCebw%2BtPkYW7ewkER10aD%2FGvG7sihvrc2HZlrc1cYj%2BW"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/89904.9f9ef8324d9c17859563.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/89904.9f9ef8324d9c17859563.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec86732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"7bcfd27b095296b7b35f08c10670a8ed"
                                              last-modified: Tue, 13 Feb 2024 07:29:11 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dXXQ%2FiJgHLd29tIwjpFhgxBG%2Fq3SIRtCjtfRAnV6lK0pkJAFe717x7RrFmLzhUaNcNryTk%2BQs%2FZb4PQ%2FXdeycNgdrLNlT59c4uG%2Bw8zGNsxW3UMtBTO%2FS4pBNilc"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/72683.82f5ca46f6e8e9d994cd.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/72683.82f5ca46f6e8e9d994cd.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec64732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"38d4ac71291ec9223ae33b9ebb5a4e89"
                                              last-modified: Thu, 30 Nov 2023 22:26:50 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wCZE64UGrJNHJ%2F4OOa2%2FZdnfQ9kPYPhnJOjQzzso8IXw1mrOuaPHwsp2IfoPubGrgpnYjYvZe1KLszCRH%2FyLF8%2F7Sh4hAj14Uox1hZWqEd8XhbL6dBgWK0LNBPbK"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/28727.b8ac58c0c5d3ac709a52.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/28727.b8ac58c0c5d3ac709a52.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec91732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"671cb1787b236ad760a47f6724dfcb07"
                                              last-modified: Tue, 13 Feb 2024 07:29:11 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gBYmOeUI1ibxFEGKZXd4V%2FPvryxm3KVe%2Bd7UiyDmEyV07%2BboQlLvnB1MgQnoAyYh%2BS8h2ilMANX3hwawrt6SAHKg3ZM03iNPhjgDPt6ZMjX2UsDqViUennEjyTQJ"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/93492.aa355f688d52a2b9a9bf.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/93492.aa355f688d52a2b9a9bf.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec98732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"ae8e65a6142346e56c9cfecdbab686cf"
                                              last-modified: Tue, 06 Feb 2024 06:13:22 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D6vUc7ziJiO0IFIWhIayNqDeng6IY%2FnjDveLA0d8z3NYjCNgm2R6k72f9QNfVbIF9AefnfUPqQvyqYjsoJ4hVYcmcuvKWYhYRz4QJXY%2BxuLfxDJoaQmN%2B2Pv9T6c"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/77015.7e10d361690b2af453d2.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/77015.7e10d361690b2af453d2.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec74732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"b4449dee6b4b26497380e713f8a0171d"
                                              last-modified: Tue, 27 Feb 2024 15:12:22 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dkaT8y8Um18BiSFdGqgmW52CQnYGbYQSQq2c%2FzgN4Kiiy6dMZrtsBakOUkKmpEkzbRyliUsAa02wVOGDMMgxQGCZ0twwjhYU8HdveziliOY1XHxMVu46YPGAJHu6"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/43870.4a63d430baa0c834c3f9.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/43870.4a63d430baa0c834c3f9.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4eca4732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"a9da884c08bdd66e7604de04b6fa0708"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J8Ue0pNlVWyXHdYXflnpmXslhmw824q8v0RTyyQyw68NUEUfzNKgI5N2yiEBtiuwH5nUdyKJB9yvfdvLa2bWcJ6q3IZm6OS2%2BZaBv14G2%2FTEThdbSjP%2BX67pdSUj"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/18407.3e22fc53a1eaa3bffb14.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/18407.3e22fc53a1eaa3bffb14.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec71732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"0b5c0651a5814307361f7109a8e74a41"
                                              last-modified: Thu, 22 Feb 2024 23:47:04 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZCuju9stqNkkVh2%2BuYTXIsY6p2YOK7i4NNw5zKBPCwSCNDABNMPyrHDEh3dFVAw5hu79luHvSMQpMF%2F%2FRwr9JpJm6hv3zxSro1wKZPvREZBobcgMF6J43WwPES%2BQ"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/37580.ecc5d2d0fef085370975.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/37580.ecc5d2d0fef085370975.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec60732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"3739dd26278a6a2149a5a956ee334367"
                                              last-modified: Thu, 30 Nov 2023 22:26:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R6sTIrV8gPWIoKizmWrFLyjCrh8V1g%2FSkoQLSoFsLkNrhktrQRBB%2BSOsTO44IvIopMDwXQEPEdYbNflkyQSCFJbT4NRwy8B7VnCVWfa1kdxJXlWKrkXEJdHSklhw"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/65256.e0b41f0ec1693fa9e998.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/65256.e0b41f0ec1693fa9e998.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec8b732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"b558bbe49ff5d3b10b57104ae39d7224"
                                              last-modified: Wed, 28 Feb 2024 18:09:21 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BG%2FxVKePt11wInt6v1eHvOx3lBnPPBqLfrKIYAyMBR%2Bmw6OQz8v66Zh3tPXwJE3s7ihaGljHZ4%2BpSGYXn0%2FDUtqxeFih8UFm%2FbxiVtdJx8MHYfjQ22ZpJWwjVjjJ"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/8240.67bfb1e7cae333296672.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/8240.67bfb1e7cae333296672.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec94732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"ea113b58e215ab62b9f802d9afacbe20"
                                              last-modified: Mon, 12 Feb 2024 23:24:36 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L%2FBWmfHNnIhfwUDijWJA956tKD60iIEKQLa5G3m%2Ba1mNMjWA4Mu9luUuNQIWVg3zRjYvNYD7ANd20mWMRedN156OAaXJeIA5%2FzLRF5oBs4dvh4egkhttWWHPwUNp"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/61950.5ddcaf03cc4b743b7a77.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/61950.5ddcaf03cc4b743b7a77.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec82732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"97226fa43d3e4d8097b8a6e7f3d1c2ee"
                                              last-modified: Fri, 23 Feb 2024 21:25:11 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hN8xEtlRbC9eT1aQHdkyAgyu1TTXGC7lCDZIL10f8KzgQxXHOCTIVc2V8fNhd%2FkqFPIqJV428SFCRQ3jaQC%2B1ZfKkDLuNGJbFsj0y577caniemamUyCx35JGnEXh"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/23777.151d691513040904bdd2.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/23777.151d691513040904bdd2.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec7d732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"dba18fe587d904f557d679b89079abe6"
                                              last-modified: Thu, 22 Feb 2024 20:13:52 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h4OmcKYuIFEpqH4TJnuQZ7egno3DWzpJgaE1mBpPznII6OigifaT5xPCUSX0jQBnnxI3VtVUMlmeDz4gXkFPF%2B7gWCxYXPDqRsjRpTE5EplGLb9p5RpMasL6tfcz"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/98281.f2ff7c47bb45e261d995.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/98281.f2ff7c47bb45e261d995.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec79732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"38a672168268dc3bc448e50b941b966b"
                                              last-modified: Tue, 27 Feb 2024 22:42:53 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B%2F873Uz%2BXlSjUqtI1FIJjv3z%2BUlPEuJHoapofAQikkEufRcMfXkEqX1Zp%2BU8TnS%2FA07Hi34x6C8k%2FkY%2FrpN%2B8nCGG%2FlpMosGhICgGAiUPnwB93e8pQ4rpNothvIw"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/90904.8dddb08ee019ffe41161.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/90904.8dddb08ee019ffe41161.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec9e732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"616d4939dd3ec7410566c4d60e1e9718"
                                              last-modified: Sun, 25 Feb 2024 00:02:23 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mut6ZwzSXj9DbjWiaoHxwM86UkHkLm3XsR601I9HQEjZm2jv57w1YN%2F2vzD1oPJNB0CvuumoTyDUSOCP6%2F9ZUGAHlM5MgrZj6ZgRzf%2FbDg3%2F1IObtCb7SagIBedX"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/95185.833dba80ea987837d1c3.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/95185.833dba80ea987837d1c3.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec8f732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"f772d27b90a1f54efe0b00361f7477b7"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ey2jR3%2F6RmjhIUHD8E3laWy%2Bv04JFULRR3hrHTAF%2BCNKAfJ9capllEGg6Ii%2BGnjEvUrpTSjE%2BFa73X5X8%2F3STBk5idVkHwMLBp4KYmn2N3vcxnt6%2B%2BR0B6AmUfPR"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/67079.7ebed3ea7dbe98696ad9.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/67079.7ebed3ea7dbe98696ad9.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec66732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"51e40e7ffeae5082c51d9b810f009361"
                                              last-modified: Tue, 06 Feb 2024 22:45:08 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=guESJwYCfYvft2E21RfuotS7c03wE5CWU1W40uSWywlgeuGTMCQDvhDKuh1Taxbe5BMACOk7Is0QJbbRgjp3JUB0XHVDXQSEgRbbFY5hpmLtYQxoLwsPxyjMq7wA"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/44504.285045bf277366f5ebd2.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/44504.285045bf277366f5ebd2.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec96732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"8979eee4ad30b3486ba76d90f695636b"
                                              last-modified: Wed, 21 Feb 2024 19:56:28 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h%2BSTz%2B2PfNbqkkSKkdsWh4g6jdZX1TJIzMqMMoBo9lAYu3i869%2BCBIriCyu3NToL%2BkQ21CSHFeS%2B6LTx6QaiN5TrtRu511GYQpAXVqGxzxa5P5AATeRygMEutOKJ"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/69171.0c9c78de3e1dfecb1e5f.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/69171.0c9c78de3e1dfecb1e5f.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec76732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"2cd5f84264255228192526928ea0eb98"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=85AVfJ2M%2FKhZpwtJlLjVEP4KyUegdwFiLUU79Eag1%2BOOIjLDJXbCmNIdxn%2F0Ih6gLfrEysEFtvBAu3WINNoJUalFdl%2BrablLkdfpHqkbD%2FwsLQ%2BYnan5tpbmx5JM"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/58533.f4ff4fad22a5efef0d4e.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/58533.f4ff4fad22a5efef0d4e.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec93732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"57ef2651ee819b593f5cebcb01b2c07a"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8%2Fw%2BF2Ap6Mn%2BelJo4Mt%2BM9%2BLFFVd3AofbLz9p8a%2FvAktmzE01yYahjDXWdaV4ndhj6G%2B8i3W5vhCn8JE%2BWkgxgaAQNYpt5q4S5kjlQP1g7EYhqrFcFPNwLBTDfg3"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/60499.a83590003d6d6e70abe4.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/60499.a83590003d6d6e70abe4.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4eca3732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"3fa5329a694fb85a2f3f3c24549c4b8f"
                                              last-modified: Tue, 20 Feb 2024 22:49:45 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S5NiY%2B1OjwdUqDzXeeEABHS5ZLE%2Bioh6FoVNQGQZXd%2FGsGhPjZfOEFaewJI%2B%2FM%2Bm4Qy6JRf3dyIp17EwaNktVemvMD%2B7btz7hjwCW7UbrBDUxkW%2B9TQ3EXf6OEKo"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/37102.9ac9229dc4b8176c7dc8.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/37102.9ac9229dc4b8176c7dc8.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec80732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"1ffc623373b0848fd1cafd2d7e876c12"
                                              last-modified: Thu, 29 Feb 2024 23:04:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1p%2BEl9%2FsTfbY2JwJnpjRegd%2BcwYyhs4sQ8vVRcZChe61rgBaK%2FuA7w%2FbiwGe1XgOSVzlvtKNXu51ycGLwE9GTif3Jyr%2BhMHZQq%2FkJ78W3ejSVZZLovalQiZF1Wxr"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/94726.b92e0fb0a16a886d5116.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/94726.b92e0fb0a16a886d5116.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4eca2732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"9b26f84fe7b6f658988e5f3fac0d2308"
                                              last-modified: Tue, 20 Feb 2024 20:11:23 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yGtkzVgA7C%2BcBQ7ExvUjzYZD5QZLzKSK8dfkMJ3EalX6mpheThvME6UDxsGY1H%2BLGVcO8t5bE%2F43P%2BhbUz9yYrUyJ9OXo1VS6O48K8K3uD7AqtOyixox7gpfT2UV"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/60053.f7e9bdc0876ad55c8a82.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/60053.f7e9bdc0876ad55c8a82.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec95732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"5fb05c72c3e7c2306dda385e0d6396ea"
                                              last-modified: Tue, 13 Feb 2024 07:29:11 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bEddOtYnyveMgl5kvY7%2Bs0rmP4lzhlXC5r00mEWUH8vZWvhwhn2HxisZwslS0PBL0rDyMS6Vk%2BX4Q6gVV06fRBlzWUO0Fzd%2B%2BGgtli981siEMJnyBGJ2qOiiATlv"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/67615.f90e8e984182bf02fda3.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/67615.f90e8e984182bf02fda3.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec9b732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"4ac853911618152f0939457b337a9309"
                                              last-modified: Thu, 29 Feb 2024 23:04:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fy%2BUfj6%2B3bOXLw6N0drNpXEJDL%2FJTG%2BN5J6PxnBmaNxvtz4V4RD3XUuGR0vEBrWfIjI3Te3k8sez1%2BWIpUjTdWX2wViC1xxOZIrzpILLa0d6l7Z1VIenvLEEWYDj"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/86416.ff8b0c23f04993e97edd.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/86416.ff8b0c23f04993e97edd.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4eca7732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"d73a4d1524540ce4e3fbd1fbc27e32c4"
                                              last-modified: Wed, 21 Feb 2024 22:01:54 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5dL6N5oitGIC0NQ8dkFxL5WqQrAtAIcKrRy0PsrzhjhJEvhyi5YV8lAKKm8ykf1Vf%2FYZOkdfpMSkJnWo91dnv2wCfSyzjEhJnpbv0FKMvVfD%2F4W%2FwGpc3fM6TiZC"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/20258.22c525c8c490cd6ead84.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/20258.22c525c8c490cd6ead84.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa4ec73732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"cb05a7b0abbd28fb997dd6af38bdb602"
                                              last-modified: Tue, 13 Feb 2024 03:10:30 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8gK%2FunkMmv7Nkxxdbhtzks04ldz44RbGYdHZOlt%2F9lRpo2wbOHoDiOdxvSiGQDHZKTcBByraWv9sffFxi4NgDXFssqJ%2FwhSF2V0mOCVak%2B1PiAgQg%2FO33z%2FopQlZ"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/30791.88cd29e261bf94b04423.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/30791.88cd29e261bf94b04423.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d49732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"b37cf70b2cfd8b0177eefb5cdf3da41f"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c9Jr%2BxFOaHjgt0OnSZ4hzRgmrC0GVzvkgqrciirme6mnquMA5QBxwKLZkBOLjZGWVdCrunIR%2BgXD8bSJ98JeIa1pp3W78eswcy0%2BROV%2FSmGfocKpNprLUk6pR%2BEC"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/60568.5d0c85f039bd8ffda60e.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/60568.5d0c85f039bd8ffda60e.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d44732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"713620a627a9e83e47a76897686f589f"
                                              last-modified: Fri, 23 Feb 2024 18:28:03 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K4xwbAnkV71oT9ci3dqoZnY%2B0BOZX2A8Bcv0%2BTQx0o16HzO4veCJGhuoRhbk3q11YiFg1r%2F64WGNvnm%2FRCPxJdkjkJ3kCDkSJ0KftvHjM8y%2F5YjeUU%2Bh8gg%2FAM9H"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/18814.335ed08939c971d35e24.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/18814.335ed08939c971d35e24.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d48732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"fb58ae2b1d119eba161665d1dc6715d0"
                                              last-modified: Wed, 21 Feb 2024 22:01:54 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4vwS7ZR4mFeB6MyS7elREZ89cMu5pf5yhs1U5aY9nw685o5K7gxhASITHaldUPQXq3PDTIrtBZ8Ncnh6QXO7mdI%2FnzYfj3fXaZKj5NsvlSA1f2Mc9dca4yeOjcml"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/12108.e238f3689ff5c75db314.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/12108.e238f3689ff5c75db314.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d72732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"622ca6bc21377f5fe00c2ff838c98f51"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wBoWIhDW3z3%2FaBwFQL8Gye1u2Dn%2Bpc8exBDTliR2qWMjxQN3VYbDOaXDGZz8ApFaka%2FkbB%2FsFrRUpCfY06vfBaWvL78zwaeSA8Sd3ZW8w1GPCvE8W0J%2BD27VOeny"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/71554.b98f9ed5339d3b6997ae.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/71554.b98f9ed5339d3b6997ae.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d63732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"c09c85293b432cf1996b9ab332e2f72f"
                                              last-modified: Thu, 29 Feb 2024 23:04:50 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eYV8pjmCPmxXwmHugEWL1GI8ZwstJhE4Y0IpTDh8M2NAubRr1Uh%2FF88m6w4uCtqEiIwcmRQjzbLr5dHQvlf4tbt2vAZdDxLnt7UP1mZNVVLYgJM%2BFHmUYJRtQtIn"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/38081.a3eb2bc8bab96177abb6.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/38081.a3eb2bc8bab96177abb6.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d69732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"fa5fffd42ccdf15e2502f62268ff64e9"
                                              last-modified: Tue, 20 Feb 2024 19:31:52 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tErTpnoI6IveP0fDbm4InLMH5PuwF8anaeqYuj%2FffqjNkNDgXvMw6kU8MK79kEWmbKdSP068qLrA8kwXjef4ZkT0lYWJ3QGm1sBzklIuu5e5HIJG%2B7KQgldCt2dm"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/96897.008f2a416a4c547f02a7.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/96897.008f2a416a4c547f02a7.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d5a732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"cdcbd4d0a7bf96b3617fcf2b3a33517a"
                                              last-modified: Tue, 27 Feb 2024 20:38:14 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aVxUnBKEhYquoXvxJwpePGnnQRAUm8hsK04slS6GroPLxf9KxsBMY5LolZW%2B8tqc4klpb4jUr6JFA5dVrVnleJNNESNVWzUPjTLiXsRfFwC5dzkeItH639L2IxC1"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/26737.36ed5a81390b304d18a5.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/26737.36ed5a81390b304d18a5.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d52732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"29aeb3a80f8f4f8ce953165f01126ead"
                                              last-modified: Tue, 20 Feb 2024 17:06:29 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iv6MektSg4LVBjegqh7u54BKw%2FHJHBk8VLkYz7iEyvv6%2B7naz92gccuplQ37%2Blk2oQxHpseau5xajg2kTAeUqn%2BklhF1nCllr%2FHuX%2BVkZ64Nno0SZ1%2BOrfg5YJWA"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/81161.3f1fbfe502c7a08389e8.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/81161.3f1fbfe502c7a08389e8.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d53732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"2a6a27bcee86fca47299b19f4a04b1f0"
                                              last-modified: Tue, 20 Feb 2024 19:31:52 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Vqa16VTiElBcfS%2FWmdm%2F0tx623UoDlS2iam4Lxwfn%2FDrtvhbSYrZ3nUzNnV34%2Bagv4ge5eB%2FQy7WwxpRs9KcjkvK2IkoQXn0QDm28qN%2BA4DlnOrR6f8rUPfqnWL%2F"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/27043.201c4dfbc253f7adcadb.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/27043.201c4dfbc253f7adcadb.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d61732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"bb91cd113e41b3ddd2e3a94cbc3cc6e6"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lrewMtjzXnT%2FyYM3eM4ZQ%2B1Q6zZqNvmPb2Tvzw%2BIrZjcsXlmSdpB42Sa9ANMQ6F%2BFmrxDpWMWJjWySTFt8G%2FZ8JeS09eY5EtLUx3b%2F%2FPPjqFll48HLQSqaIPpMA1"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/21201.da6142151f12490392a7.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/21201.da6142151f12490392a7.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d4c732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"7604b5a900f3a6037a6b372929243915"
                                              last-modified: Thu, 30 Nov 2023 22:26:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WBMbil000iXCceYys6dv4cy4p8eQ9fDeCdo3xp8Ktq4zar50%2FyRpEFT5zhdw%2BdkN%2B1RYcq5DYrNMasV9tdseyOttl7v0JXaLeg4APBYHnV8EHNxnZN9OfmHYzg8j"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/6086.57eee01cfa97489d9289.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/6086.57eee01cfa97489d9289.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d5b732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"c38fe261f378f32a63538d433acc534c"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BwV1MFuxYneY1tFzjkfxwK%2BQDWO68UemDZBh8QyE93ZrRsT8EELNKXO%2Br9rAx8P1gh7yaV%2F9l6wza5HxfAn3UScoJEoi4IK6wF2tSXr4v7DpKXytFQurePJtdENe"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/64612.9a1ddaa5961bd1fdc234.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/64612.9a1ddaa5961bd1fdc234.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d47732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"edc16bbafe021105bb24770498e9852d"
                                              last-modified: Tue, 06 Feb 2024 06:13:22 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pqLFK4nLyUUKb273oefNzP%2BSOqr4vQP9CPIxDVe4VrkLjQopwJTpX2PVc6ztVzIIRwnFfp1zO0MLcVHINajziwlQhn%2BZ%2BRMQKzYksgFvs8MaaRXMm5HJ2KfKJv%2FV"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/48059.0122a0805df821800c3a.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/48059.0122a0805df821800c3a.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d76732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"6a7cbad93cdcef74acca52c87bb230a7"
                                              last-modified: Thu, 29 Feb 2024 23:04:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ljiV%2FUiCAcmDwU5c%2F%2B9xm83nIvH5%2BNAfrb0yK0GaFmXJawhEnqFWhn5zrvSkTRRAm%2BB%2Fzx90QLjwHhAzmIdzTIOeNekS2MyxaiM2Qzn1AuMvJPiwTs4UWbfU%2FqGP"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/55639.f3cc9ab1f7c81c8b932c.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/55639.f3cc9ab1f7c81c8b932c.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d5f732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"c120207d611a5d75795615acabfe3f24"
                                              last-modified: Wed, 21 Feb 2024 19:56:28 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XwsamHaxpoSCwMtrPRKDav0TUICvi%2FSmsy0Lv9%2F7B9kaOqQtWZjMa7JcK3%2FyEsz2%2B2QA0koZx%2BCziedLdo%2B1LtLrgZRXLFGZsNKGeA8b1vZgILTEuVcdEvip8ntd"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/65656.dbc68487b72a43768465.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/65656.dbc68487b72a43768465.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d45732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"5d08f0b6e68cdd0a999d7ae7dcc44495"
                                              last-modified: Tue, 13 Feb 2024 07:29:11 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1l5s71zjEmL3pbwxtvkxUzc5CmgNkyTOL3kmMvFR1AlTLXIuFR7MyjKVq4kvqq%2BeoTTPJsirPTfafu7Idc6%2FQM9YTLfngU6M%2FjPznj62%2FwCPsejCoeE3wxE9zQL%2F"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/77434.08d2278e6605343f3df8.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/77434.08d2278e6605343f3df8.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d5d732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"3d14ec0952c7201a1c646a3767d83b51"
                                              last-modified: Thu, 29 Feb 2024 23:04:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qGGodv4jkFm6QfAdnFBp5X11rZw8pXdzKITrkhE4W%2BbyoxdeHeDLG%2FkmryJJe2HMBA94SHw0s9mTBfZ%2BZf7RPrfIpgJdblLUCDWj0FHgunM5j5JMOp5FnhNIqHsR"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/18409.7c3d50e64e98a67eb458.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/18409.7c3d50e64e98a67eb458.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d4e732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"191fa5fb1421a24d6432c92b44160174"
                                              last-modified: Tue, 13 Feb 2024 07:06:52 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g3wNgIdlhAcxuyutmD%2FwEGNFuoXLKfmF4zjwE0YZJkERD%2FKATJfdQmRv8VmlbhgnHvv1SA8FKreA5JjGiqI16zKTZFllggQDV38xa19wgq3p3JTqoxhyFVSELgJd"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/78891.ce18a4638e53d286858d.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/78891.ce18a4638e53d286858d.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d64732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"b47dd1679f3ffc261bac43f15bb1d251"
                                              last-modified: Fri, 23 Feb 2024 20:33:49 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Tbq2VxVKurB5GPTkkNn9bWTf7Zjq19VApq7C4U%2F3tvicGj2cwnML8txb1eH4DVpjSX0zhi4vsRDwJoMuUjz%2BT89Hq%2B%2B8G2RF3H5peRPwmewDzwWm5qESZ9wcoxuK"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/64228.e68a9bc875d26e9d8d1d.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/64228.e68a9bc875d26e9d8d1d.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d4f732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"1f6765b969db187747c275e015d20b43"
                                              last-modified: Thu, 29 Feb 2024 23:04:50 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=js9t8k%2FSow6xM8voRMzYM7N%2B66xljXmmbTNB9TQIouAHwWShVCHtgc8idElbTTGGxZAl6Wc49Q8LPM%2FLF9ReIKmXTxGpQVmH83UtuBSbXLZJ08QdwX5n5BLzVQDu"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/86349.db815974a3d5127853f3.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/86349.db815974a3d5127853f3.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d6a732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"03cf2865188b7ae04064b5982e589e1c"
                                              last-modified: Thu, 30 Nov 2023 22:26:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3kiDnBZE3AQg5JZlmlpEfpX5WIKBhs8xLo7n7wu%2FhFsckOPaSjLmz2TXD4bnLj4KWb%2Bg18Czq1nHjL9s1a2pgrQQFjDRIcrJFhcbz%2BGXSRULyJRTdsJpU2pLsN2k"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/55348.86267527ca3d51194679.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/55348.86267527ca3d51194679.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d75732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"f520a56033325f77d7ba0cbb9d1dc43a"
                                              last-modified: Thu, 29 Feb 2024 23:04:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SPrlxQsQdB%2BRAYJKfF1J7IdZjBT9WA2V8MKTfgo9Wc0ggxIv9Zc0DTSE8D0JTVoWPZmdoYOpfy9msI5O8VVhFcXkvKkj21z8OQSYoS4CnmLsB6cc3QZySqpclj%2Fk"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/12896.e14674fd49155de3feba.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/12896.e14674fd49155de3feba.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d4a732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"8ce02896e955d81ae12d9d1fca353ae0"
                                              last-modified: Tue, 27 Feb 2024 21:27:04 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qHK7BQCmftkBPlEDZ0YCmowmHc9bVo0KkshFXiACWpqg9A8l%2BVgEjrOneKdMjJm9Mxrpwr5OzkdgGXmtr3XycKl4fj9lObFAGtmstGV8WfVKBKzOkcN3kRjlMvdh"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/41875.80192922cde68798bd2a.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/41875.80192922cde68798bd2a.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d54732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"d978352caa16a3efe8a5172131f38aa6"
                                              last-modified: Thu, 29 Feb 2024 23:04:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8WtKFVC%2BvRrx5ChFk3ylAbfL5ZMiGBBod%2BqsMFdQ1IWYNA%2BeVF17R%2BE%2BRO1V7aSx922g2lluO6Ln6bjxpCySIgRkoqCUzcNEj0qxBEy6MOqO0NMYMo0ZEfnvsx1s"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/23360.8d943b1704a9e3ccf72e.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/23360.8d943b1704a9e3ccf72e.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d4b732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"a3946e3991310d371a3ab4681b4393bc"
                                              last-modified: Thu, 11 Jan 2024 00:31:33 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5FIQNN6y9SBFYZzXcgb2zr%2BoqQgmmIIzaudhBpIQgsH0lpghh0uVB0z6jxXjxtlVI3XxKvF6LkieSkblNq2DRf51R1YofOENUidWKj1In7uSH%2Fc%2FbVNn9nDL74Uz"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/53509.d075f1bff85f12b95485.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/53509.d075f1bff85f12b95485.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d58732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"4314ef7edccb8b90e53ec730dfc74aa4"
                                              last-modified: Wed, 28 Feb 2024 18:55:23 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WlU7VxinG1NUUU%2BP%2FbDIA8CcBEdJTF3HAWt3tZsZYW8OTMSvcdUvN8mAqs2i7gDVNO2lu5lW0SCaoHMLarncL8aGMHx5TKPRBrD3gjJol3cV1b9VcKhUHV7gth8k"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/92740.b7bea37e185a786abfc4.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/92740.b7bea37e185a786abfc4.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d74732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"f8eb2b5569cc0d8305ca56373ab4a717"
                                              last-modified: Thu, 22 Feb 2024 21:53:18 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=noaICiL9v5YKczvHficqTSyq5yhezmZoucpnOLEdYVUd4EFCcsvgB6%2FI8qBZz2OilPufIvP2fzU0gU6VyTq2pZoT%2Fa0%2FQ4UWB2i0kU1pUQ5LGo7eF%2B%2FNlBqakwSO"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/7273.53eadc0fd608dc66a993.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/7273.53eadc0fd608dc66a993.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d77732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"cb313b23d57b755a28d257b99e5794dd"
                                              last-modified: Thu, 29 Feb 2024 23:04:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HDMowSFgQ0CoK%2BR61luY03yWU5kT2ym%2BxRe5g%2FuZ7SegiMs30ekb%2Bac%2BqiNop13iEVUV%2BBsIr0hiISU014U%2FSTESAIXixM911yvEslMGTm%2B3eRRRXDiZ6DiK2XLd"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/1727.bd25fcdd519ee470081c.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/1727.bd25fcdd519ee470081c.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d6d732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"1401ba8adaa326dd7b721a289e6477ff"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FBsw4PjNmgLNlsCvJYLzvA7QMhwcDQ%2BsjnMl3XdhQzVSc7CWVNb6qRk8hD1mGdc4GgeIk8HOTioqmlLxr3lYJ5h1%2BzP4EaVSJPiuYYP0IKE6giuZ%2FwN3W2E%2F4%2B1u"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/65800.e5783df1b5c507083376.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/65800.e5783df1b5c507083376.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d65732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"9098ddae5a1482524af498022bd5c14e"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VYnyTvvriVHqZOh9xkBQKSFoTc5cAazeHJi6PbIAhsAOy3HqljgeCbcR0LuA6PC20XE6vn37DPn5%2FIcHyY%2BsJy8g83WR6pjWCGxyNTrCGtNVKJn2k4zcKc7aimjk"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/77761.0a7ac6f87d9c5f9caadb.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/77761.0a7ac6f87d9c5f9caadb.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d70732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"ba06750ac6502bba143e4b41b1a9c178"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d9bCqszA2ev8dk0J74wWJZOMm5IYowNfk3441s9BEa3pEm%2FeuPHPVHI9TGELCyJ44M%2BNB6ZWZ4BsiB0QXwkuvEWQVrywi6hMw6wwpO1wYEdpDIamu7uPm24ZKxQO"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/web.116b9746e316ed3f9c21.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/web.116b9746e316ed3f9c21.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d4d732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"e7cda2133cf016c9f6a491987d74ca76"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JsP7SWJ7Oo%2BEl0wWV4OobX7jQWmAx3w%2BR6VNKg%2BUXD%2FKY%2Fg8r4ncZY551y8u6xrVtDza4x0M1uNlmCr%2Foy1sGgITzsLFQC2JhJVFO9m3MzgWBTcroZ9U%2FxTnSoB5"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/sentry.9a203313dddc8dd3f049.js
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/sentry.9a203313dddc8dd3f049.js HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662643.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:39 GMT
                                              content-type: application/javascript
                                              cf-ray: 85fc1aa57d68732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"42938b40d8885f4b83d4b260c88f8ef6"
                                              last-modified: Mon, 12 Feb 2024 23:24:36 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9krdPkr1GG%2FI3yn76Egb%2FC7X8pNpc8z4R94AHAf1UfFT0jDH4Pwe%2FKKKBn4DWFPijSAfkQwzTlrP65Cl346SfbLT2C2JzSdfS0iEimMMpSWXuewYRA97o8wd3W%2FV"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/login
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /login HTTP/2.0
                                              host: discord.com
                                              cache-control: max-age=0
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              sec-ch-ua-mobile: ?0
                                              dnt: 1
                                              upgrade-insecure-requests: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: none
                                              sec-fetch-mode: navigate
                                              sec-fetch-user: ?1
                                              sec-fetch-dest: document
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662650.0.0.0
                                              if-none-match: W/"b16c754e9ffab8789160691b91ae1157"
                                              if-modified-since: Thu, 29 Feb 2024 23:04:51 GMT
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:18:26 GMT
                                              content-type: text/html
                                              cf-ray: 85fc1bca487d732c-LHR
                                              cf-cache-status: HIT
                                              cache-control: private
                                              etag: W/"b16c754e9ffab8789160691b91ae1157"
                                              last-modified: Thu, 29 Feb 2024 23:04:51 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              content-security-policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline' 'nonce-NTksMjUxLDE5NSwxMjAsMTgwLDIxNSwxMDMsNjA=' blob: https://cdn.discordapp.com/animations/ https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://js.stripe.com https://js.braintreegateway.com https://assets.braintreegateway.com https://www.paypalobjects.com https://checkout.paypal.com https://c.paypal.com https://kit.cash.app; style-src 'self' 'unsafe-inline' https://cdn.discordapp.com https://*.hcaptcha.com https://hcaptcha.com https://kit.cash.app; img-src 'self' blob: data: https://*.discordapp.net https://*.discordapp.com https://*.discord.com https://i.scdn.co https://i.ytimg.com https://i.imgur.com https://media.tenor.co https://media.tenor.com https://c.tenor.com https://*.youtube.com https://*.giphy.com https://static-cdn.jtvnw.net https://pbs.twimg.com https://assets.braintreegateway.com https://checkout.paypal.com https://c.paypal.com https://b.stats.paypal.com https://slc.stats.paypal.com https://hnd.stats.paypal.com https://api.cash.app; font-src 'self' https://fonts.gstatic.com https://cash-f.squarecdn.com; connect-src 'self' https://status.discordapp.com https://status.discord.com https://support.discordapp.com https://support.discord.com https://discordapp.com https://discord.com https://discord-attachments-uploads-prd.storage.googleapis.com https://cdn.discordapp.com https://media.discordapp.net https://images-ext-1.discordapp.net https://images-ext-2.discordapp.net https://router.discordapp.net wss://*.discord.gg https://best.discord.media https://latency.discord.media wss://*.discord.media wss://dealer.spotify.com https://api.spotify.com https://music.amazon.com/embed/oembed https://sentry.io https://api.twitch.tv https://api.stripe.com https://api.braintreegateway.com https://client-analytics.braintreegateway.com https://*.braintree-api.com https://www.googleapis.com https://*.algolianet.com https://*.hcaptcha.com https://hcaptcha.com https://*.algolia.net ws://127.0.0.1:* http://127.0.0.1:*; media-src 'self' blob: disclip: https://*.discordapp.net https://*.discord.com https://*.discordapp.com https://*.youtube.com https://streamable.com https://vid.me https://twitter.com https://oddshot.akamaized.net https://*.giphy.com https://i.imgur.com https://media.tenor.co https://media.tenor.com https://c.tenor.com; frame-src https://discordapp.com/domain-migration discord: https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://*.hcaptcha.com https://hcaptcha.com https://js.stripe.com https://hooks.stripe.com https://checkout.paypal.com https://c.paypal.com https://assets.braintreegateway.com https://checkoutshopper-live.adyen.com https://kit.cash.app https://player.twitch.tv https://clips.twitch.tv/embed https://player.vimeo.com https://www.youtube.com/embed/ https://www.tiktok.com/embed/ https://music.amazon.com/embed/ https://music.amazon.co.uk/embed/ https://music.amazon.de/embed/ https://music.amazon.co.jp/embed/ https://music.amazon.es/embed/ https://music.amazon.fr/embed/ https://music.amazon.it/embed/ https://music.amazon.com.au/embed/ https://music.amazon.in/embed/ https://music.amazon.ca/embed/ https://music.amazon.com.mx/embed/ https://music.amazon.com.br/embed/ https://www.youtube.com/s/player/ https://twitter.com/i/videos/ https://www.funimation.com/player/ https://www.redditmedia.com/mediaembed/ https://open.spotify.com/embed/ https://w.soundcloud.com/player/ https://audius.co/embed/ https://*.watchanimeattheoffice.com https://sessionshare.sp-int.playstation.com/embed/ https://localhost:* https://*.discordsays.com https://discordappcom.cloudflareaccess.com/; child-src 'self' blob: https://assets.braintreegateway.com https://checkout.paypal.com https://c.paypal.com; prefetch-src 'self' https://cdn.discordapp.com/assets/;
                                              cross-origin-opener-policy: same-origin-allow-popups
                                              permissions-policy: interest-cohort=()
                                              x-build-id: dd54cb9e84d73c7d32bf7395ea1b8b11fce4eab7
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VdKKMn7IcNwkuQTGYd7XaxXN2DYFjAp66qvpIxHndFsvnCY%2FQ%2FUNLGFq6tzr7izOgNIoBn9cce6DMEo5TF%2FkGAJTXkzFOeNIKDrDrZ3urqUucZDzZE0CcFBrKXdC"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/assets/app.64cb5864b476fb4896e9.css
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /assets/app.64cb5864b476fb4896e9.css HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: text/css,*/*;q=0.1
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: style
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662650.0.0.0
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:18:26 GMT
                                              content-type: text/css
                                              cf-ray: 85fc1bcb4a2a732c-LHR
                                              cf-cache-status: HIT
                                              access-control-allow-origin: https://discord.com
                                              cache-control: public, max-age=2592000
                                              etag: W/"83c54496c459bd7bad3831524fd7a0e0"
                                              last-modified: Thu, 29 Feb 2024 22:42:41 GMT
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              vary: Origin, Accept-Encoding
                                              permissions-policy: interest-cohort=()
                                              x-content-type-options: nosniff
                                              x-frame-options: DENY
                                              x-xss-protection: 1; mode=block
                                              report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6J0672xsiDfQCxxIsdPNI9YQRppxs5XNXpxKkaqVjACojmZNkPorBBpH0rS3rZsNbUH9XZuXvtdgHgz2f39wnXkGpWG1vFrCYU6aiMM4Pgag4dUDGunA3i1Ccohn"}],"group":"cf-nel","max_age":604800}
                                              nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              server: cloudflare
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-us
                                              GET
                                              https://discord.com/api/v9/experiments?with_guild_experiments=true
                                              msedge.exe
                                              Remote address:
                                              162.159.137.232:443
                                              Request
                                              GET /api/v9/experiments?with_guild_experiments=true HTTP/2.0
                                              host: discord.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              x-super-properties: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzkwLjAuNDQzMC4yMTIgU2FmYXJpLzUzNy4zNiBFZGcvOTAuMC44MTguNjYiLCJicm93c2VyX3ZlcnNpb24iOiI5MC4wLjgxOC42NiIsIm9zX3ZlcnNpb24iOiIxMCIsInJlZmVycmVyIjoiIiwicmVmZXJyaW5nX2RvbWFpbiI6IiIsInJlZmVycmVyX2N1cnJlbnQiOiIiLCJyZWZlcnJpbmdfZG9tYWluX2N1cnJlbnQiOiIiLCJyZWxlYXNlX2NoYW5uZWwiOiJzdGFibGUiLCJjbGllbnRfYnVpbGRfbnVtYmVyIjoyNzEyMTYsImNsaWVudF9ldmVudF9zb3VyY2UiOm51bGx9
                                              x-fingerprint: 1214637814893908018.yUcWamdueI1g7OnxM5uY8HxNB5k
                                              x-debug-options: bugReporterEnabled
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              x-discord-timezone: UTC
                                              x-discord-locale: en-US
                                              dnt: 1
                                              x-context-properties: eyJsb2NhdGlvbiI6IkxvZ2luIn0=
                                              accept: */*
                                              sec-fetch-site: same-origin
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/login
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              cookie: __cfruid=afa1c5b4b808bf3113796c5b4d1b9f530824ddc1-1709662594
                                              cookie: _cfuvid=01dfpCLR5IjSj7Ec5HYxfRp9lEa9_ZPygccbSmsiSRc-1709662594695-0.0.1.1-604800000
                                              cookie: __dcfduid=8557e000db1c11ee954e3b14ee11fd87
                                              cookie: __sdcfduid=8557e001db1c11ee954e3b14ee11fd8712bcbd7d6b1959164310fe27016437dbf080a6529d94101db71f0d8360314e3d
                                              cookie: locale=en-US
                                              cookie: cf_clearance=ibjStrxPvEenCdfq6a0TuHMWLrKawiadVs7lgWtIBHA-1709662613-1.0.1.1-6CwPngu8oGt6ZqtoPQ6KMRj5A6mn3T9ylrGCwu1Dt3WMqJz6wy5J.bP9MXzMP5vfRy5ozP6QAagMvoC9W_UKeg
                                              cookie: OptanonConsent=isIABGlobal=false&datestamp=Tue+Mar+05+2024+18%3A16%3A58+GMT%2B0000+(Greenwich+Mean+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2Fdownload&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0
                                              cookie: _ga=GA1.1.1836554948.1709662643
                                              cookie: _ga_Q149DFWHT7=GS1.1.1709662643.1.0.1709662650.0.0.0
                                            • flag-us
                                              DNS
                                              200.197.79.204.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              200.197.79.204.in-addr.arpa
                                              IN PTR
                                              Response
                                              200.197.79.204.in-addr.arpa
                                              IN PTR
                                              a-0001a-msedgenet
                                            • flag-us
                                              DNS
                                              fonts.gstatic.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              fonts.gstatic.com
                                              IN A
                                              Response
                                              fonts.gstatic.com
                                              IN A
                                              142.250.180.3
                                            • flag-us
                                              DNS
                                              apps.identrust.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              apps.identrust.com
                                              IN A
                                              Response
                                              apps.identrust.com
                                              IN CNAME
                                              identrust.edgesuite.net
                                              identrust.edgesuite.net
                                              IN CNAME
                                              a1952.dscq.akamai.net
                                              a1952.dscq.akamai.net
                                              IN A
                                              96.17.179.205
                                              a1952.dscq.akamai.net
                                              IN A
                                              96.17.179.184
                                            • flag-us
                                              DNS
                                              21.27.66.18.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              21.27.66.18.in-addr.arpa
                                              IN PTR
                                              Response
                                              21.27.66.18.in-addr.arpa
                                              IN PTR
                                              server-18-66-27-21vie50r cloudfrontnet
                                            • flag-us
                                              DNS
                                              assets.website-files.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              assets.website-files.com
                                              IN A
                                              Response
                                              assets.website-files.com
                                              IN CNAME
                                              d1r5qv5z4elg7c.cloudfront.net
                                              d1r5qv5z4elg7c.cloudfront.net
                                              IN A
                                              13.32.110.108
                                              d1r5qv5z4elg7c.cloudfront.net
                                              IN A
                                              13.32.110.40
                                              d1r5qv5z4elg7c.cloudfront.net
                                              IN A
                                              13.32.110.116
                                              d1r5qv5z4elg7c.cloudfront.net
                                              IN A
                                              13.32.110.66
                                            • flag-us
                                              DNS
                                              137.32.18.104.in-addr.arpa
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              137.32.18.104.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              sentry.io
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              sentry.io
                                              IN A
                                              Response
                                              sentry.io
                                              IN A
                                              35.186.247.156
                                            • flag-us
                                              DNS
                                              sentry.io
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              sentry.io
                                              IN A
                                            • flag-us
                                              DNS
                                              assets-global.website-files.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              assets-global.website-files.com
                                              IN A
                                              Response
                                              assets-global.website-files.com
                                              IN CNAME
                                              d3vmvmej3wjbxn.cloudfront.net
                                              d3vmvmej3wjbxn.cloudfront.net
                                              IN A
                                              18.66.27.21
                                              d3vmvmej3wjbxn.cloudfront.net
                                              IN A
                                              18.66.27.47
                                              d3vmvmej3wjbxn.cloudfront.net
                                              IN A
                                              18.66.27.110
                                              d3vmvmej3wjbxn.cloudfront.net
                                              IN A
                                              18.66.27.101
                                            • flag-us
                                              DNS
                                              175.5.18.104.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              175.5.18.104.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              56.127.161.3.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              56.127.161.3.in-addr.arpa
                                              IN PTR
                                              Response
                                              56.127.161.3.in-addr.arpa
                                              IN PTR
                                              server-3-161-127-56vie50r cloudfrontnet
                                            • flag-us
                                              DNS
                                              232.179.250.142.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              232.179.250.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              232.179.250.142.in-addr.arpa
                                              IN PTR
                                              lhr25s31-in-f81e100net
                                            • flag-us
                                              DNS
                                              14.178.250.142.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              14.178.250.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              14.178.250.142.in-addr.arpa
                                              IN PTR
                                              lhr48s27-in-f141e100net
                                            • flag-us
                                              DNS
                                              190.178.17.96.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              190.178.17.96.in-addr.arpa
                                              IN PTR
                                              Response
                                              190.178.17.96.in-addr.arpa
                                              IN PTR
                                              a96-17-178-190deploystaticakamaitechnologiescom
                                            • flag-us
                                              DNS
                                              dl.discordapp.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              dl.discordapp.net
                                              IN A
                                              Response
                                              dl.discordapp.net
                                              IN A
                                              104.18.48.115
                                              dl.discordapp.net
                                              IN A
                                              104.18.52.172
                                            • flag-us
                                              DNS
                                              self.events.data.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              self.events.data.microsoft.com
                                              IN A
                                              Response
                                              self.events.data.microsoft.com
                                              IN CNAME
                                              self-events-data.trafficmanager.net
                                              self-events-data.trafficmanager.net
                                              IN CNAME
                                              onedscolprdcus05.centralus.cloudapp.azure.com
                                              onedscolprdcus05.centralus.cloudapp.azure.com
                                              IN A
                                              20.44.10.123
                                            • flag-us
                                              DNS
                                              d3e54v103j8qbb.cloudfront.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              Response
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              3.161.127.130
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              3.161.127.56
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              3.161.127.167
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              3.161.127.194
                                            • flag-us
                                              DNS
                                              d3e54v103j8qbb.cloudfront.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              Response
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              3.161.127.56
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              3.161.127.167
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              3.161.127.130
                                              d3e54v103j8qbb.cloudfront.net
                                              IN A
                                              3.161.127.194
                                            • flag-us
                                              DNS
                                              ajax.googleapis.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              ajax.googleapis.com
                                              IN A
                                              Response
                                              ajax.googleapis.com
                                              IN A
                                              216.58.204.74
                                            • flag-us
                                              DNS
                                              3.180.250.142.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              3.180.250.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              3.180.250.142.in-addr.arpa
                                              IN PTR
                                              lhr25s32-in-f31e100net
                                            • flag-us
                                              DNS
                                              205.179.17.96.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              205.179.17.96.in-addr.arpa
                                              IN PTR
                                              Response
                                              205.179.17.96.in-addr.arpa
                                              IN PTR
                                              a96-17-179-205deploystaticakamaitechnologiescom
                                            • flag-us
                                              DNS
                                              www.googletagmanager.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              www.googletagmanager.com
                                              IN A
                                              Response
                                              www.googletagmanager.com
                                              IN A
                                              142.250.179.232
                                            • flag-us
                                              DNS
                                              a.nel.cloudflare.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              a.nel.cloudflare.com
                                              IN A
                                              Response
                                              a.nel.cloudflare.com
                                              IN A
                                              35.190.80.1
                                            • flag-us
                                              DNS
                                              a.nel.cloudflare.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              a.nel.cloudflare.com
                                              IN A
                                            • flag-us
                                              DNS
                                              global.localizecdn.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              global.localizecdn.com
                                              IN A
                                              Response
                                              global.localizecdn.com
                                              IN A
                                              104.18.5.175
                                              global.localizecdn.com
                                              IN A
                                              104.18.4.175
                                            • flag-us
                                              DNS
                                              10.180.250.142.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              10.180.250.142.in-addr.arpa
                                              IN PTR
                                              Response
                                              10.180.250.142.in-addr.arpa
                                              IN PTR
                                              lhr25s32-in-f101e100net
                                            • flag-us
                                              DNS
                                              117.110.32.13.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              117.110.32.13.in-addr.arpa
                                              IN PTR
                                              Response
                                              117.110.32.13.in-addr.arpa
                                              IN PTR
                                              server-13-32-110-117vie50r cloudfrontnet
                                            • flag-us
                                              DNS
                                              geolocation.onetrust.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              geolocation.onetrust.com
                                              IN A
                                              Response
                                              geolocation.onetrust.com
                                              IN A
                                              104.18.32.137
                                              geolocation.onetrust.com
                                              IN A
                                              172.64.155.119
                                            • flag-us
                                              DNS
                                              1.80.190.35.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              1.80.190.35.in-addr.arpa
                                              IN PTR
                                              Response
                                              1.80.190.35.in-addr.arpa
                                              IN PTR
                                              18019035bcgoogleusercontentcom
                                            • flag-us
                                              DNS
                                              156.247.186.35.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              156.247.186.35.in-addr.arpa
                                              IN PTR
                                              Response
                                              156.247.186.35.in-addr.arpa
                                              IN PTR
                                              15624718635bcgoogleusercontentcom
                                            • flag-us
                                              DNS
                                              11.227.111.52.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              11.227.111.52.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              115.48.18.104.in-addr.arpa
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              115.48.18.104.in-addr.arpa
                                              IN PTR
                                              Response
                                            • flag-us
                                              DNS
                                              assets-global.website-files.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              assets-global.website-files.com
                                              IN A
                                              Response
                                              assets-global.website-files.com
                                              IN CNAME
                                              d3vmvmej3wjbxn.cloudfront.net
                                              d3vmvmej3wjbxn.cloudfront.net
                                              IN A
                                              18.66.27.47
                                              d3vmvmej3wjbxn.cloudfront.net
                                              IN A
                                              18.66.27.110
                                              d3vmvmej3wjbxn.cloudfront.net
                                              IN A
                                              18.66.27.101
                                              d3vmvmej3wjbxn.cloudfront.net
                                              IN A
                                              18.66.27.21
                                            • flag-us
                                              DNS
                                              assets-global.website-files.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              assets-global.website-files.com
                                              IN A
                                              Response
                                              assets-global.website-files.com
                                              IN CNAME
                                              d3vmvmej3wjbxn.cloudfront.net
                                              d3vmvmej3wjbxn.cloudfront.net
                                              IN A
                                              18.66.27.21
                                              d3vmvmej3wjbxn.cloudfront.net
                                              IN A
                                              18.66.27.101
                                              d3vmvmej3wjbxn.cloudfront.net
                                              IN A
                                              18.66.27.110
                                              d3vmvmej3wjbxn.cloudfront.net
                                              IN A
                                              18.66.27.47
                                            • flag-gb
                                              GET
                                              https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
                                              msedge.exe
                                              Remote address:
                                              216.58.204.74:443
                                              Request
                                              GET /ajax/libs/webfont/1.6.26/webfont.js HTTP/2.0
                                              host: ajax.googleapis.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-gb
                                              GET
                                              https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                              msedge.exe
                                              Remote address:
                                              216.58.204.74:443
                                              Request
                                              GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/2.0
                                              host: ajax.googleapis.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              GET
                                              https://global.localizecdn.com/localize.js
                                              msedge.exe
                                              Remote address:
                                              104.18.5.175:443
                                              Request
                                              GET /localize.js HTTP/2.0
                                              host: global.localizecdn.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:44 GMT
                                              content-type: application/javascript
                                              cache-control: public, max-age=259200
                                              cf-bgj: minify
                                              etag: W/"b1ab246559880ca42a57e3e85f1174c1"
                                              last-modified: Mon, 19 Feb 2024 21:18:25 GMT
                                              vary: Accept-Encoding
                                              via: 1.1 88d6646ed14bd90fdf5ea3462649e074.cloudfront.net (CloudFront)
                                              x-amz-cf-id: ZuorbUT70Dy-B9DHzQvlj-m4ynK-Rf2s_Pq3nLyn7quWLaEyy_T3lQ==
                                              x-amz-cf-pop: LHR50-P7
                                              x-cache: Hit from cloudfront
                                              x-amz-meta-x-amz-meta-v: 481
                                              x-amz-server-side-encryption: AES256
                                              x-amz-version-id: KeZ_CTe_gfivE9nuqit.JeQC1sCyVzOi
                                              cf-cache-status: HIT
                                              age: 39094
                                              strict-transport-security: max-age=15552000; includeSubDomains; preload
                                              x-content-type-options: nosniff
                                              server: cloudflare
                                              cf-ray: 85fc1950aa186329-LHR
                                              content-encoding: br
                                              alt-svc: h3=":443"; ma=86400
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.893f319dd.min.css
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/css/discord-2022.893f319dd.min.css HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: text/css,*/*;q=0.1
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: style
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: text/css
                                              content-length: 179202
                                              date: Tue, 05 Mar 2024 16:25:14 GMT
                                              last-modified: Tue, 05 Mar 2024 16:24:58 GMT
                                              etag: "5351b253dd1bdea3c7de2c6c0897632b"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=84600, must-revalidate
                                              content-encoding: gzip
                                              x-amz-version-id: LrkhrPa6ilZVk2x.TcmH00r5TkxplE.A
                                              accept-ranges: bytes
                                              server: AmazonS3
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 6691
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: s9sVkTT8_R6n3q2zZcHspEZ7eL7-ndXy7b0F9pU3DewkorpmsD_WYQ==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/js/discord-2022.23b877cb0.js
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/js/discord-2022.23b877cb0.js HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: text/javascript
                                              content-length: 297823
                                              date: Tue, 05 Mar 2024 18:03:32 GMT
                                              last-modified: Tue, 05 Mar 2024 18:03:20 GMT
                                              etag: "13dcb72fef409a6f910ca86a478aa344"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=84600, must-revalidate
                                              content-encoding: gzip
                                              x-amz-version-id: N9PFj1MLiKoBWbnMBpogo.BU.fnzaK1E
                                              accept-ranges: bytes
                                              server: AmazonS3
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 795
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: KxheWFXGbLWt252gwHVSOjcqLtI9ukhwmtAUdjPtaYE9Hp4_k07BhA==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/plugins/Basic/assets/placeholder.60f9b1840c.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /plugins/Basic/assets/placeholder.60f9b1840c.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/svg+xml
                                              date: Mon, 01 May 2023 13:45:03 GMT
                                              last-modified: Mon, 01 May 2023 12:06:39 GMT
                                              etag: W/"8a8375ab7908384e1fd6efe408284203"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: YNA2LFAIbq2g4FOlDDqfRHFxqlA2SfR_
                                              server: AmazonS3
                                              content-encoding: br
                                              vary: Accept-Encoding
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 26713903
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: W8yKqU-XEsNdhMUMbdlT0MGj5eHvJwGjOcMLc_2qZJ7RXM6dvFzpLg==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/644fab4df2dc8d7a9a081ebd_8a8375ab7908384e1fd6efe408284203.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/644fab4df2dc8d7a9a081ebd_8a8375ab7908384e1fd6efe408284203.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/svg+xml
                                              date: Thu, 25 Jan 2024 19:29:53 GMT
                                              last-modified: Mon, 01 May 2023 12:06:39 GMT
                                              etag: W/"c40c84ca18d84633a9d86b4046a91437"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: eVnh2jd6TOCLgbmA6vfynI_kV88A6GyZ
                                              server: AmazonS3
                                              content-encoding: gzip
                                              vary: Accept-Encoding
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 3451614
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: zQB-vuHtpEncQpv1QHaPNPS3v80mtmA6Y8ZBlzIaaEqrWEm62qClvA==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/644fab4db9ca0a124b73d4b7_c40c84ca18d84633a9d86b4046a91437.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/644fab4db9ca0a124b73d4b7_c40c84ca18d84633a9d86b4046a91437.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/svg+xml
                                              date: Sat, 08 Jul 2023 01:01:40 GMT
                                              last-modified: Mon, 01 May 2023 12:06:39 GMT
                                              etag: W/"e6d57714479874c665b36c7adee76b1d"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: 4azmGLkHqXDQcQhsKUX3YgfaRjryrV9s
                                              server: AmazonS3
                                              content-encoding: br
                                              vary: Accept-Encoding
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 20884507
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: hRh21ta5TkPgdiCZuYvSaTA4b6iUV9q6gIwa68c_r-PHAIUEhJXWoQ==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/644fab4da9dbd93a7dfae97b_e6d57714479874c665b36c7adee76b1d.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/644fab4da9dbd93a7dfae97b_e6d57714479874c665b36c7adee76b1d.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.893f319dd.min.css
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/svg+xml
                                              content-length: 814
                                              date: Wed, 20 Dec 2023 09:26:31 GMT
                                              last-modified: Wed, 20 Dec 2023 09:22:43 GMT
                                              etag: "8b196637ae590a18d9cf2f5bb692ae73"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: Qzr6LIeIFRKthbSvTy9usKiqu1qEgDXI
                                              accept-ranges: bytes
                                              server: AmazonS3
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 6598215
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: dOroM5oMTikT90Ieat42Mh3VsqqRKayAL3lrRcNJ7A3XulEL7O6Lrg==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582b262413a0600bad70006_download.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/6582b262413a0600bad70006_download.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.893f319dd.min.css
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 403
                                              content-type: application/xml
                                              date: Tue, 05 Mar 2024 18:16:45 GMT
                                              server: AmazonS3
                                              x-cache: Error from cloudfront
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: WPlXrOejJPBm9c0rEZwEglrLg7Rl_1DJ9GuF_YygqnnGXOm_IRysTQ==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/6257d23c5fb25be7e0b6e220_Open%20Source%20Projects%20_%20Discord-7.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/6257d23c5fb25be7e0b6e220_Open%20Source%20Projects%20_%20Discord-7.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/svg+xml
                                              date: Wed, 20 Sep 2023 23:23:23 GMT
                                              last-modified: Thu, 14 Apr 2022 07:50:22 GMT
                                              etag: W/"af172fc4474c781e2dd37c0bf905e86a"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: L3xb6VYoQ.AotyKi_Z9N2_J5hV1m9MOY
                                              server: AmazonS3
                                              content-encoding: br
                                              vary: Accept-Encoding
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 14410407
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: Tekx0U38jkZf6FMxsp4vTcBZiHj46kYAhbwCAfzgGeT_jU0yAVHDtQ==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582c18a9cff186bd3731704_Create%20an%20invite-only%20place%20where%20you%20belong.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/6582c18a9cff186bd3731704_Create%20an%20invite-only%20place%20where%20you%20belong.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/svg+xml
                                              date: Thu, 18 Jan 2024 17:54:26 GMT
                                              last-modified: Wed, 20 Dec 2023 10:27:23 GMT
                                              etag: W/"6663c28b499d1b41349dd9ece236019d"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: 0Qdvngn3KrPl.t2A3gTQcgVBYrxsy1wD
                                              server: AmazonS3
                                              content-encoding: br
                                              vary: Accept-Encoding
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 4062144
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: czI3lhM_Qz3XNRmEDUJlZNq1NWuBY_V9jmrf8cakGXas4UJ4FRO05Q==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582c1b717efff2306ef179e_Where%20hanging%20out%20is%20easy.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/6582c1b717efff2306ef179e_Where%20hanging%20out%20is%20easy.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/svg+xml
                                              date: Thu, 25 Jan 2024 19:29:45 GMT
                                              last-modified: Wed, 20 Dec 2023 10:28:08 GMT
                                              etag: W/"a22034070de371342ad1044d66386e10"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: efh4guWbNZVkbXrUU6H8DcePzFm1l6cb
                                              server: AmazonS3
                                              content-encoding: gzip
                                              vary: Accept-Encoding
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 3451624
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: clsv3MNCBoE-TFU9j_rmDj_21SnDJH-lokYqgmMUsyuq_9m19XvQOA==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/6257bf8b5ba300233705a542_en.png
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/6257bf8b5ba300233705a542_en.png HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/png
                                              content-length: 288
                                              date: Tue, 02 Jan 2024 09:08:37 GMT
                                              last-modified: Thu, 14 Apr 2022 06:30:37 GMT
                                              etag: "e6d6b255259ac878d00819a9555072ad"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: PZH8cHkflELFvoWAWDsIAZ.EvOoTJUd0
                                              accept-ranges: bytes
                                              server: AmazonS3
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 5476095
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: rTgg5dbDE2Ck5V-70jgdeI_FAoIzl_CDUVkXF3mu9ufjpJI0FY4yLQ==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582bed9ac055daeab0fd7d9_Mac-2.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/6582bed9ac055daeab0fd7d9_Mac-2.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/svg+xml
                                              date: Tue, 09 Jan 2024 21:57:47 GMT
                                              last-modified: Wed, 20 Dec 2023 10:16:02 GMT
                                              etag: W/"00621674c449ae5799e3c236e6d500ed"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: _eUnKg1mHLc499lG8Aku8bfc9trR38Cq
                                              server: AmazonS3
                                              content-encoding: gzip
                                              vary: Accept-Encoding
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 4825154
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: VwKTnWljYP1M-qrVwutv1m_bSAfzn7CP9qmEncjIYcdP16cRbXEnwA==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582bf5c02e1d4067ddb99c9_window.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/6582bf5c02e1d4067ddb99c9_window.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/svg+xml
                                              date: Tue, 09 Jan 2024 21:57:51 GMT
                                              last-modified: Wed, 20 Dec 2023 10:18:05 GMT
                                              etag: W/"e3c32880ce46c06daddd6420508d6cb1"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: rN3dfAvez9mHRK1LZ9nQIgnzxhV7pEOZ
                                              server: AmazonS3
                                              content-encoding: gzip
                                              vary: Accept-Encoding
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 4825150
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: fijtszCCMsNAkKcF43EeBA3xRXTiHtrNj4uprGWvElmpm2Xo72eznQ==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582bf1bfda01c6891c3931d_linux.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/6582bf1bfda01c6891c3931d_linux.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/svg+xml
                                              date: Tue, 09 Jan 2024 22:00:48 GMT
                                              last-modified: Wed, 20 Dec 2023 10:17:01 GMT
                                              etag: W/"bfde0c0724bd5b69ba6c7365b7d821da"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: Jc2pbXAK8Q7UY9kiZ0irrABw3_q35YpB
                                              server: AmazonS3
                                              content-encoding: gzip
                                              vary: Accept-Encoding
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 4824973
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: Eebh0wUju4TBsfDbZoeWZUl9QuY2t5jqdtiZHla34FJ9TaEjtSWWdQ==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582ad41729189e29e03ee1b_downloads-device-android-1%201.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/6582ad41729189e29e03ee1b_downloads-device-android-1%201.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/svg+xml
                                              date: Tue, 09 Jan 2024 22:00:48 GMT
                                              last-modified: Wed, 20 Dec 2023 09:00:51 GMT
                                              etag: W/"5350c1e40f17d3d5af870ee9acd11cbd"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: b6ouUg5gU7BvJAFZmtBrjK13.uA6nnyS
                                              server: AmazonS3
                                              content-encoding: gzip
                                              vary: Accept-Encoding
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 4824974
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: HGOKXeYxjNcjC2HhwSDIYVNIj8QM6zksEI0iNbrpCvz8nqNC-hU_hQ==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582acf11352f8fe846a56c3_downloads-device-ios.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/6582acf11352f8fe846a56c3_downloads-device-ios.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/svg+xml
                                              date: Tue, 09 Jan 2024 21:57:37 GMT
                                              last-modified: Wed, 20 Dec 2023 08:59:31 GMT
                                              etag: W/"3c9b06bd6b87d9c5099bccc1c250f5f7"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: GximHcOLV7cDgFbsRm6FHU7E5UY2oNr3
                                              server: AmazonS3
                                              content-encoding: gzip
                                              vary: Accept-Encoding
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 4825165
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: 9_qRSoRL6KSv88kJ4pSpPDbIrGGU1QosfqdQUw-zo3gHlwU88RHXGg==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/plugins/Basic/assets/placeholder.60f9b1840c.svg
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /plugins/Basic/assets/placeholder.60f9b1840c.svg HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 403
                                              content-type: application/xml
                                              date: Tue, 05 Mar 2024 18:17:00 GMT
                                              server: AmazonS3
                                              x-cache: Error from cloudfront
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: OJPK0oQvlW1a8Xev7JfesZeVGrHAP898VeKzCRZMrWS5gejYrxl7-w==
                                            • flag-at
                                              GET
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/62fddf0fde45a8baedcc7ee5_847541504914fd33810e70a0ea73177e%20(2)-1.png
                                              msedge.exe
                                              Remote address:
                                              18.66.27.21:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/62fddf0fde45a8baedcc7ee5_847541504914fd33810e70a0ea73177e%20(2)-1.png HTTP/2.0
                                              host: assets-global.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: image
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: image/png
                                              content-length: 557
                                              date: Fri, 21 Jul 2023 04:58:52 GMT
                                              last-modified: Thu, 18 Aug 2022 06:41:20 GMT
                                              etag: "c309ae41848547064c2ddb7dc66b6215"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: n3jtG2p1G.rx09TUNkUzzkpqc1_KeQPx
                                              accept-ranges: bytes
                                              server: AmazonS3
                                              via: 1.1 7813cdcdfb1cffa9f5c7d09f66440476.cloudfront.net (CloudFront)
                                              age: 19747091
                                              access-control-allow-origin: *
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P1
                                              x-amz-cf-id: hZg6D0GxiMNi8qjzwEmY2SQEexOUPFINa-HsovUEfFABx62lxxyjLQ==
                                            • flag-gb
                                              GET
                                              http://apps.identrust.com/roots/dstrootcax3.p7c
                                              msedge.exe
                                              Remote address:
                                              96.17.179.205:80
                                              Request
                                              GET /roots/dstrootcax3.p7c HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Microsoft-CryptoAPI/10.0
                                              Host: apps.identrust.com
                                              Response
                                              HTTP/1.1 200 OK
                                              X-XSS-Protection: 1; mode=block
                                              X-Frame-Options: SAMEORIGIN
                                              X-Content-Type-Options: nosniff
                                              X-Robots-Tag: noindex
                                              Referrer-Policy: same-origin
                                              Last-Modified: Fri, 13 Oct 2023 16:28:31 GMT
                                              ETag: "37d-6079b8c0929c0"
                                              Accept-Ranges: bytes
                                              Content-Length: 893
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: sameorigin
                                              Content-Type: application/pkcs7-mime
                                              Cache-Control: max-age=3600
                                              Expires: Tue, 05 Mar 2024 19:16:44 GMT
                                              Date: Tue, 05 Mar 2024 18:16:44 GMT
                                              Connection: keep-alive
                                            • flag-at
                                              GET
                                              https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2
                                              msedge.exe
                                              Remote address:
                                              3.161.127.56:443
                                              Request
                                              GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2 HTTP/2.0
                                              host: d3e54v103j8qbb.cloudfront.net
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              origin: https://discord.com
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: application/javascript
                                              access-control-allow-origin: *
                                              access-control-allow-methods: GET
                                              access-control-max-age: 3000
                                              last-modified: Mon, 20 Jul 2020 17:53:02 GMT
                                              server: AmazonS3
                                              content-encoding: br
                                              date: Tue, 05 Mar 2024 06:07:42 GMT
                                              cache-control: max-age=84600, must-revalidate
                                              etag: W/"dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                              vary: Accept-Encoding
                                              via: 1.1 581ced6577fa2054087db3aa564e1b58.cloudfront.net (CloudFront)
                                              age: 43771
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-P2
                                              x-amz-cf-id: dEvPHWy5q5JQQQp2WEZuy8801w4kHP1WdlvnQoF3B_v15bFWTq5rQQ==
                                            • flag-at
                                              GET
                                              https://assets.website-files.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4dc_ggsans-Semibold.woff2
                                              msedge.exe
                                              Remote address:
                                              13.32.110.108:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/652737c319ba7da75394c4dc_ggsans-Semibold.woff2 HTTP/2.0
                                              host: assets.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              origin: https://discord.com
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: font
                                              referer: https://assets-global.website-files.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: application/octet-stream
                                              content-length: 32952
                                              date: Thu, 12 Oct 2023 01:40:06 GMT
                                              access-control-allow-origin: *
                                              access-control-allow-methods: GET, HEAD
                                              access-control-max-age: 3000
                                              last-modified: Thu, 12 Oct 2023 00:03:17 GMT
                                              etag: "890a9ab504c3657183ff118b1aff212b"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: WIOu3nzmwbn9so0iCvFU.l8wZizfTi6I
                                              accept-ranges: bytes
                                              server: AmazonS3
                                              via: 1.1 412b915bb2572a86aaa8bdf21eb381fc.cloudfront.net (CloudFront)
                                              age: 12587804
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-C2
                                              x-amz-cf-id: d-KoR7IiMwM1FHsZheBYv2KPdQvyOCAYGkrZYgKvG2fygPdkiQbjhg==
                                            • flag-at
                                              GET
                                              https://assets.website-files.com/6257adef93867e50d84d30e2/652737c30510e4ad4333a424_ggsans-Bold.woff2
                                              msedge.exe
                                              Remote address:
                                              13.32.110.108:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/652737c30510e4ad4333a424_ggsans-Bold.woff2 HTTP/2.0
                                              host: assets.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              origin: https://discord.com
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: font
                                              referer: https://assets-global.website-files.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: application/octet-stream
                                              content-length: 32540
                                              date: Thu, 12 Oct 2023 00:13:37 GMT
                                              access-control-allow-origin: *
                                              access-control-allow-methods: GET, HEAD
                                              access-control-max-age: 3000
                                              last-modified: Thu, 12 Oct 2023 00:03:16 GMT
                                              etag: "db6b320298071092b190ca887d06e95c"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: ZA.NEdTV8MFcZm5wwoKrA5eTikBcQl_s
                                              accept-ranges: bytes
                                              server: AmazonS3
                                              via: 1.1 412b915bb2572a86aaa8bdf21eb381fc.cloudfront.net (CloudFront)
                                              age: 12592992
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-C2
                                              x-amz-cf-id: jdpUqLbj4G5EPcqJfnrq8EwtgM0uRKxuTZQOSCSyEqcbr-4XiaHMfA==
                                            • flag-at
                                              GET
                                              https://assets.website-files.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4cb_ggsans-Medium.woff2
                                              msedge.exe
                                              Remote address:
                                              13.32.110.108:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/652737c319ba7da75394c4cb_ggsans-Medium.woff2 HTTP/2.0
                                              host: assets.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              origin: https://discord.com
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: font
                                              referer: https://assets-global.website-files.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: application/octet-stream
                                              content-length: 32592
                                              date: Thu, 12 Oct 2023 01:40:06 GMT
                                              access-control-allow-origin: *
                                              access-control-allow-methods: GET, HEAD
                                              access-control-max-age: 3000
                                              last-modified: Thu, 12 Oct 2023 00:03:17 GMT
                                              etag: "6db712e9212169e71d90c9999b5d98f6"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: O.MN014CaJ7rpd0EYtYKL1gJt0CuPry8
                                              accept-ranges: bytes
                                              server: AmazonS3
                                              via: 1.1 412b915bb2572a86aaa8bdf21eb381fc.cloudfront.net (CloudFront)
                                              age: 12587804
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-C2
                                              x-amz-cf-id: GO36uIPFH7qHpX4vQ0VgDVd7E9MLTne2HKaO9UIoO3Ygnhh1FuymgQ==
                                            • flag-at
                                              GET
                                              https://assets.website-files.com/6257adef93867e50d84d30e2/652736292cbf8363b43d077a_ggsans-Normal.woff2
                                              msedge.exe
                                              Remote address:
                                              13.32.110.108:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/652736292cbf8363b43d077a_ggsans-Normal.woff2 HTTP/2.0
                                              host: assets.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              origin: https://discord.com
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: font
                                              referer: https://assets-global.website-files.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: application/octet-stream
                                              content-length: 31736
                                              date: Mon, 30 Oct 2023 10:09:39 GMT
                                              access-control-allow-origin: *
                                              access-control-allow-methods: GET, HEAD
                                              access-control-max-age: 3000
                                              last-modified: Thu, 12 Oct 2023 00:03:17 GMT
                                              etag: "ef78ef4e179e7e1766882d2f044cb39d"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: agtU.RiHNiUEYCZ7XSMt8TbraKajaRFo
                                              accept-ranges: bytes
                                              server: AmazonS3
                                              via: 1.1 412b915bb2572a86aaa8bdf21eb381fc.cloudfront.net (CloudFront)
                                              age: 11002030
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-C2
                                              x-amz-cf-id: TZktsziumcJdGbQ1CnVTdOEEhO_wFb6WVkXcxYFIkd5GF1CHozk-Sw==
                                            • flag-at
                                              GET
                                              https://assets.website-files.com/6257adef93867e50d84d30e2/65273da62cbf8363b445b021_abcgintonord-800-extrabold.woff2
                                              msedge.exe
                                              Remote address:
                                              13.32.110.108:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/65273da62cbf8363b445b021_abcgintonord-800-extrabold.woff2 HTTP/2.0
                                              host: assets.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              origin: https://discord.com
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: font
                                              referer: https://assets-global.website-files.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: application/octet-stream
                                              content-length: 41872
                                              date: Thu, 12 Oct 2023 01:40:06 GMT
                                              access-control-allow-origin: *
                                              access-control-allow-methods: GET, HEAD
                                              access-control-max-age: 3000
                                              last-modified: Thu, 12 Oct 2023 00:28:23 GMT
                                              etag: "3d07f5abf272fbb5670d02ed687453d0"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: Ntbz1viACAtTV6OeKRAGMck.yUrF3AVv
                                              accept-ranges: bytes
                                              server: AmazonS3
                                              via: 1.1 412b915bb2572a86aaa8bdf21eb381fc.cloudfront.net (CloudFront)
                                              age: 12587804
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-C2
                                              x-amz-cf-id: fpA98oA7LJDbrRuGgKT6UxKfsZCRCWpcoR9Cc_Gr5q-R_N7brYdhAA==
                                            • flag-at
                                              GET
                                              https://assets.website-files.com/6257adef93867e50d84d30e2/65274471f1a58fe9565b9ca9_60ae8e384c11e54fd6986f3b_ABCGintoNormal-Bold.woff
                                              msedge.exe
                                              Remote address:
                                              13.32.110.108:443
                                              Request
                                              GET /6257adef93867e50d84d30e2/65274471f1a58fe9565b9ca9_60ae8e384c11e54fd6986f3b_ABCGintoNormal-Bold.woff HTTP/2.0
                                              host: assets.website-files.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              origin: https://discord.com
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              dnt: 1
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: font
                                              referer: https://assets-global.website-files.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              content-type: application/x-font-woff
                                              content-length: 62768
                                              date: Mon, 29 Jan 2024 01:11:11 GMT
                                              access-control-allow-origin: *
                                              access-control-allow-methods: GET, HEAD
                                              access-control-max-age: 3000
                                              last-modified: Thu, 12 Oct 2023 00:57:22 GMT
                                              etag: "746a4f241e03deffc59b08c5650cf458"
                                              x-amz-server-side-encryption: AES256
                                              cache-control: max-age=31536000, must-revalidate
                                              x-amz-version-id: jA5XmHZ6LxEy4IR9.UBRjDzTvaXkKSaO
                                              accept-ranges: bytes
                                              server: AmazonS3
                                              via: 1.1 412b915bb2572a86aaa8bdf21eb381fc.cloudfront.net (CloudFront)
                                              age: 3171939
                                              x-cache: Hit from cloudfront
                                              x-amz-cf-pop: VIE50-C2
                                              x-amz-cf-id: I-a1YLEqP1bz_i19ES_NIz7-_WXm71kp1mXe15oJTXQsZTjIz35ISg==
                                            • flag-us
                                              GET
                                              https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                              msedge.exe
                                              Remote address:
                                              104.18.32.137:443
                                              Request
                                              GET /cookieconsentpub/v1/geo/location HTTP/2.0
                                              host: geolocation.onetrust.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              accept: application/json
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              origin: https://discord.com
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:16:52 GMT
                                              content-type: application/json
                                              access-control-allow-origin: *
                                              access-control-allow-headers: Content-Type
                                              access-control-allow-methods: GET, OPTIONS
                                              vary: Accept-Encoding
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              server: cloudflare
                                              cf-ray: 85fc1980c834769d-LHR
                                              content-encoding: gzip
                                            • flag-us
                                              GET
                                              https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                              msedge.exe
                                              Remote address:
                                              104.18.32.137:443
                                              Request
                                              GET /cookieconsentpub/v1/geo/location HTTP/2.0
                                              host: geolocation.onetrust.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              accept: application/json
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              origin: https://discord.com
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:00 GMT
                                              content-type: application/json
                                              access-control-allow-origin: *
                                              access-control-allow-headers: Content-Type
                                              access-control-allow-methods: GET, OPTIONS
                                              vary: Accept-Encoding
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              server: cloudflare
                                              cf-ray: 85fc19b4de88769d-LHR
                                              content-encoding: gzip
                                            • flag-gb
                                              GET
                                              https://www.youtube.com/iframe_api
                                              msedge.exe
                                              Remote address:
                                              142.250.178.14:443
                                              Request
                                              GET /iframe_api HTTP/2.0
                                              host: www.youtube.com
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: */*
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: script
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              OPTIONS
                                              https://a.nel.cloudflare.com/report/v3?s=WN1c2Ybh2NlZjxv2azGklx7%2FHY2k1w%2FBS3ZcDxsSmK2lxgaEBGMV42ym99IPqs8JhM3%2BdUpZSOfdJCgPvQli7iaHCesbXslRSwg6Y2QFo0rswgPtECbHU58SAN2R
                                              msedge.exe
                                              Remote address:
                                              35.190.80.1:443
                                              Request
                                              OPTIONS /report/v3?s=WN1c2Ybh2NlZjxv2azGklx7%2FHY2k1w%2FBS3ZcDxsSmK2lxgaEBGMV42ym99IPqs8JhM3%2BdUpZSOfdJCgPvQli7iaHCesbXslRSwg6Y2QFo0rswgPtECbHU58SAN2R HTTP/2.0
                                              host: a.nel.cloudflare.com
                                              origin: https://discord.com
                                              access-control-request-method: POST
                                              access-control-request-headers: content-type
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              POST
                                              https://a.nel.cloudflare.com/report/v3?s=WN1c2Ybh2NlZjxv2azGklx7%2FHY2k1w%2FBS3ZcDxsSmK2lxgaEBGMV42ym99IPqs8JhM3%2BdUpZSOfdJCgPvQli7iaHCesbXslRSwg6Y2QFo0rswgPtECbHU58SAN2R
                                              msedge.exe
                                              Remote address:
                                              35.190.80.1:443
                                              Request
                                              POST /report/v3?s=WN1c2Ybh2NlZjxv2azGklx7%2FHY2k1w%2FBS3ZcDxsSmK2lxgaEBGMV42ym99IPqs8JhM3%2BdUpZSOfdJCgPvQli7iaHCesbXslRSwg6Y2QFo0rswgPtECbHU58SAN2R HTTP/2.0
                                              host: a.nel.cloudflare.com
                                              content-length: 459
                                              content-type: application/reports+json
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              OPTIONS
                                              https://a.nel.cloudflare.com/report/v3?s=9krdPkr1GG%2FI3yn76Egb%2FC7X8pNpc8z4R94AHAf1UfFT0jDH4Pwe%2FKKKBn4DWFPijSAfkQwzTlrP65Cl346SfbLT2C2JzSdfS0iEimMMpSWXuewYRA97o8wd3W%2FV
                                              msedge.exe
                                              Remote address:
                                              35.190.80.1:443
                                              Request
                                              OPTIONS /report/v3?s=9krdPkr1GG%2FI3yn76Egb%2FC7X8pNpc8z4R94AHAf1UfFT0jDH4Pwe%2FKKKBn4DWFPijSAfkQwzTlrP65Cl346SfbLT2C2JzSdfS0iEimMMpSWXuewYRA97o8wd3W%2FV HTTP/2.0
                                              host: a.nel.cloudflare.com
                                              origin: https://discord.com
                                              access-control-request-method: POST
                                              access-control-request-headers: content-type
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              POST
                                              https://sentry.io/api/300028/store/?sentry_version=7&sentry_client=raven-js%2F3.23.1&sentry_key=2a96df6a37ee43bfbe75bded4ed67c3e
                                              msedge.exe
                                              Remote address:
                                              35.186.247.156:443
                                              Request
                                              POST /api/300028/store/?sentry_version=7&sentry_client=raven-js%2F3.23.1&sentry_key=2a96df6a37ee43bfbe75bded4ed67c3e HTTP/2.0
                                              host: sentry.io
                                              content-length: 1454
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              dnt: 1
                                              sec-ch-ua-mobile: ?0
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              content-type: text/plain;charset=UTF-8
                                              accept: */*
                                              origin: https://discord.com
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: cors
                                              sec-fetch-dest: empty
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                            • flag-us
                                              GET
                                              https://dl.discordapp.net/distro/app/stable/win/x86/1.0.9034/DiscordSetup.exe
                                              msedge.exe
                                              Remote address:
                                              104.18.48.115:443
                                              Request
                                              GET /distro/app/stable/win/x86/1.0.9034/DiscordSetup.exe HTTP/2.0
                                              host: dl.discordapp.net
                                              upgrade-insecure-requests: 1
                                              dnt: 1
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                              sec-fetch-site: cross-site
                                              sec-fetch-mode: navigate
                                              sec-fetch-user: ?1
                                              sec-fetch-dest: document
                                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                                              sec-ch-ua-mobile: ?0
                                              referer: https://discord.com/
                                              accept-encoding: gzip, deflate, br
                                              accept-language: en-US,en;q=0.9
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 05 Mar 2024 18:17:26 GMT
                                              content-type: application/x-msdownload
                                              content-length: 96195872
                                              x-guploader-uploadid: ABPtcPqk67CfZzY1Cesjy7R7cxIy6ZskyqzO67aMdmzGItlUDhs8-CcoxOT6BorWEztpasQGVb6E4sbGvA
                                              cache-control: public, max-age=3600
                                              expires: Tue, 05 Mar 2024 19:17:26 GMT
                                              last-modified: Tue, 20 Feb 2024 19:00:03 GMT
                                              etag: "4284989e0e4855f3192787e17d052559"
                                              x-goog-generation: 1708455603555892
                                              x-goog-metageneration: 1
                                              x-goog-stored-content-encoding: identity
                                              x-goog-stored-content-length: 96195872
                                              x-goog-hash: crc32c=cosSjQ==
                                              x-goog-hash: md5=QoSYng5IVfMZJ4fhfQUlWQ==
                                              x-goog-storage-class: STANDARD
                                              cf-cache-status: HIT
                                              age: 2686
                                              accept-ranges: bytes
                                              vary: Accept-Encoding
                                              server: cloudflare
                                              cf-ray: 85fc1a564f8863d9-LHR
                                            • 92.123.128.142:443
                                              https://www.bing.com/qbox?query=discord.com&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=3de20ac7eec34c40a7c5a7a115b1f483&oit=3&cp=11&pgcl=4
                                              tls, http2
                                              msedge.exe
                                              6.3kB
                                              21.7kB
                                              52
                                              54

                                              HTTP Request

                                              GET https://www.bing.com/qbox?query=&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&oit=0

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://www.bing.com/qbox?query=d&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=8b37eb2dcaa84eb6b203bf8b8a11bf4a&oit=1&cp=1&pgcl=4

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://www.bing.com/qbox?query=dem&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=1c85b69d8fc549e3bb736dac401ee013&oit=1&cp=3&pgcl=4

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://www.bing.com/qbox?query=de&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=65fcd1bba51945e4911b659f05223a87&oit=1&cp=2&pgcl=4

                                              HTTP Request

                                              GET https://www.bing.com/qbox?query=d&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=9aadb39319344a2e983e7c7dfcdfb4e8&oit=1&cp=1&pgcl=4

                                              HTTP Request

                                              GET https://www.bing.com/qbox?query=di&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=1162ff5b7fec423a9c50cee131bb18aa&oit=1&cp=2&pgcl=4

                                              HTTP Request

                                              GET https://www.bing.com/qbox?query=dis&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=9a2b23ffbc534703b3a742536d2f0c21&oit=1&cp=3&pgcl=4

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://www.bing.com/qbox?query=discord&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=d8d91e546a7649cb8844a06fbf9e6cd3&oit=1&cp=7&pgcl=4

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://www.bing.com/qbox?query=discord.&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=59b170fa861e46aca6cda4be74afb750&oit=1&cp=8&pgcl=4

                                              HTTP Request

                                              GET https://www.bing.com/qbox?query=discord.c&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=e90c1b38da534891a1958f91d04d9ca3&oit=1&cp=9&pgcl=4

                                              HTTP Request

                                              GET https://www.bing.com/qbox?query=discord.co&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=75a846db6c55445792409db8fa4122b5&oit=3&cp=10&pgcl=4

                                              HTTP Request

                                              GET https://www.bing.com/qbox?query=discord.com&language=en-US&pt=EdgBox&cvid=75cef74711834693bab46eea883b680b&ig=3de20ac7eec34c40a7c5a7a115b1f483&oit=3&cp=11&pgcl=4

                                              HTTP Response

                                              200
                                            • 162.159.137.232:80
                                              http://discord.com/
                                              http
                                              msedge.exe
                                              1.3kB
                                              2.1kB
                                              8
                                              6

                                              HTTP Request

                                              GET http://discord.com/

                                              HTTP Response

                                              301
                                            • 162.159.137.232:80
                                              discord.com
                                              msedge.exe
                                              190 B
                                              132 B
                                              4
                                              3
                                            • 162.159.137.232:443
                                              https://discord.com/api/v9/experiments?with_guild_experiments=true
                                              tls, http2
                                              msedge.exe
                                              377.4kB
                                              9.0MB
                                              5541
                                              6760

                                              HTTP Request

                                              GET https://discord.com/

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/webflow-scripts/head.js

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/assets/oneTrust/v4/scripttemplates/otSDKStub.js

                                              HTTP Request

                                              GET https://discord.com/webflow-scripts/bodyEnd.js

                                              HTTP Request

                                              GET https://discord.com/w/loader/loader.js

                                              HTTP Request

                                              GET https://discord.com/webflow-scripts/landing.js

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/04da1d72-0626-4fff-b3c6-150c719cc115.json

                                              HTTP Request

                                              GET https://discord.com/cdn-cgi/challenge-platform/scripts/jsd/main.js

                                              HTTP Response

                                              302

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/w/assets/f0f54cdd226dd58cbf37330179d6b836bf3cd99f/index-react.js

                                              HTTP Request

                                              GET https://discord.com/w/assets/f0f54cdd226dd58cbf37330179d6b836bf3cd99f/styles.css

                                              HTTP Request

                                              GET https://discord.com/w/assets/f0f54cdd226dd58cbf37330179d6b836bf3cd99f/styles.js

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/aeb70db32f0f/main.js

                                              HTTP Response

                                              200

                                              HTTP Request

                                              POST https://discord.com/cdn-cgi/challenge-platform/h/b/jsd/r/85fc19497e61732c

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/assets/oneTrust/v4/scripttemplates/6.33.0/otBannerSdk.js

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/api/v9/experiments

                                              HTTP Request

                                              GET https://discord.com/api/v9/auth/location-metadata

                                              HTTP Request

                                              GET https://discord.com/api/v9/users/@me?with_analytics_token=true

                                              HTTP Request

                                              GET https://discord.com/download

                                              HTTP Response

                                              200

                                              HTTP Response

                                              401

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/8daa7890-435c-48f7-bd01-7768ea5f9ebf/en.json

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/webflow-scripts/download.js

                                              HTTP Request

                                              GET https://discord.com/w/assets/f0f54cdd226dd58cbf37330179d6b836bf3cd99f/index.js

                                              HTTP Request

                                              GET https://discord.com/assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/8daa7890-435c-48f7-bd01-7768ea5f9ebf/en.json

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/assets/oneTrust/v4/scripttemplates/6.33.0/assets/otFlat.json

                                              HTTP Request

                                              GET https://discord.com/assets/oneTrust/v4/scripttemplates/6.33.0/assets/otCommonStyles.css

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/api/v9/experiments

                                              HTTP Request

                                              GET https://discord.com/api/v9/auth/location-metadata

                                              HTTP Request

                                              GET https://discord.com/api/v9/users/@me?with_analytics_token=true

                                              HTTP Response

                                              401

                                              HTTP Response

                                              200

                                              HTTP Response

                                              429

                                              HTTP Request

                                              POST https://discord.com/api/v9/science

                                              HTTP Response

                                              204

                                              HTTP Request

                                              GET https://discord.com/api/downloads/distributions/app/installers/latest?channel=stable&platform=win&arch=x86

                                              HTTP Request

                                              POST https://discord.com/api/v9/science

                                              HTTP Response

                                              204

                                              HTTP Response

                                              302

                                              HTTP Request

                                              POST https://discord.com/api/v9/science

                                              HTTP Request

                                              GET https://discord.com/login

                                              HTTP Response

                                              200

                                              HTTP Response

                                              204

                                              HTTP Request

                                              POST https://discord.com/api/v9/science

                                              HTTP Response

                                              204

                                              HTTP Request

                                              GET https://discord.com/assets/shared.a3ec931e713d6dbc74ca.css

                                              HTTP Request

                                              GET https://discord.com/assets/app.64cb5864b476fb4896e9.css

                                              HTTP Request

                                              GET https://discord.com/assets/shared.f275f1baa00ca2eacfc4.js

                                              HTTP Request

                                              GET https://discord.com/assets/app.26bde1beb5303e5daf4d.js

                                              HTTP Request

                                              GET https://discord.com/assets/21396.259a270b7e3f8803a333.js

                                              HTTP Request

                                              GET https://discord.com/assets/95569.986be2e499cd6f7ea4e7.js

                                              HTTP Request

                                              GET https://discord.com/assets/37144.05929cc88bb7d469799d.js

                                              HTTP Request

                                              GET https://discord.com/assets/80013.fccdb738bf0cecc34db7.js

                                              HTTP Request

                                              GET https://discord.com/assets/71193.70cfeb8a7cdca9bf1d62.js

                                              HTTP Request

                                              GET https://discord.com/assets/42966.91925ea3c48329678954.js

                                              HTTP Request

                                              GET https://discord.com/assets/22918.9f2b9d54bbfc371a4d92.js

                                              HTTP Request

                                              GET https://discord.com/assets/46224.001f28ac67d0eec68d7b.js

                                              HTTP Request

                                              GET https://discord.com/assets/9065.a0b1cab93d4647fbb1a7.js

                                              HTTP Request

                                              GET https://discord.com/assets/73070.545b97290bac712ab8a7.js

                                              HTTP Request

                                              GET https://discord.com/assets/20117.7c4ea5cd4685b0442b9f.js

                                              HTTP Request

                                              GET https://discord.com/assets/58409.1811376ebb7f14b0be53.js

                                              HTTP Request

                                              GET https://discord.com/assets/31897.ec700144df6b20f401cb.js

                                              HTTP Request

                                              GET https://discord.com/assets/14582.6109e8d6f8772c810375.js

                                              HTTP Request

                                              GET https://discord.com/assets/3341.1a1f8595a0c8fc9f99cf.js

                                              HTTP Request

                                              GET https://discord.com/assets/64999.ef0a4ba5422c79916d68.js

                                              HTTP Request

                                              GET https://discord.com/assets/47470.91c2d89ebc10ef7a8bdd.js

                                              HTTP Request

                                              GET https://discord.com/assets/22843.1bda3edd4dd152273661.js

                                              HTTP Request

                                              GET https://discord.com/assets/94288.dbd73ecb6b1482a870b7.js

                                              HTTP Request

                                              GET https://discord.com/assets/53706.c13e855ace8621f4cbe9.js

                                              HTTP Request

                                              GET https://discord.com/assets/88957.f6c19ea946a6522831f8.js

                                              HTTP Request

                                              GET https://discord.com/assets/31081.441c968913e48b9257f8.js

                                              HTTP Request

                                              GET https://discord.com/assets/46318.26a20b3d6c9d947ee7c5.js

                                              HTTP Request

                                              GET https://discord.com/assets/28473.1bfa9a10548f9ad6fbf3.js

                                              HTTP Request

                                              GET https://discord.com/assets/14875.39b9f8cdf558e2bdb74c.js

                                              HTTP Request

                                              GET https://discord.com/assets/31717.d874d2f1e356c52ac93f.js

                                              HTTP Request

                                              GET https://discord.com/assets/74836.80f6b2b279aaee15e474.js

                                              HTTP Request

                                              GET https://discord.com/assets/47498.38da6b2cf2f487359536.js

                                              HTTP Request

                                              GET https://discord.com/assets/21251.a0e6aa60cfc1d59f1234.js

                                              HTTP Request

                                              GET https://discord.com/assets/34426.13b837c1d54aa323779b.js

                                              HTTP Request

                                              GET https://discord.com/assets/67731.42032df37145b7c728e1.js

                                              HTTP Request

                                              GET https://discord.com/assets/48590.f6eef6708acc002a23d9.js

                                              HTTP Request

                                              GET https://discord.com/assets/41831.a3fac9e35abf8bb49eca.js

                                              HTTP Request

                                              GET https://discord.com/assets/89904.9f9ef8324d9c17859563.js

                                              HTTP Request

                                              GET https://discord.com/assets/72683.82f5ca46f6e8e9d994cd.js

                                              HTTP Request

                                              GET https://discord.com/assets/28727.b8ac58c0c5d3ac709a52.js

                                              HTTP Request

                                              GET https://discord.com/assets/93492.aa355f688d52a2b9a9bf.js

                                              HTTP Request

                                              GET https://discord.com/assets/77015.7e10d361690b2af453d2.js

                                              HTTP Request

                                              GET https://discord.com/assets/43870.4a63d430baa0c834c3f9.js

                                              HTTP Request

                                              GET https://discord.com/assets/18407.3e22fc53a1eaa3bffb14.js

                                              HTTP Request

                                              GET https://discord.com/assets/37580.ecc5d2d0fef085370975.js

                                              HTTP Request

                                              GET https://discord.com/assets/65256.e0b41f0ec1693fa9e998.js

                                              HTTP Request

                                              GET https://discord.com/assets/8240.67bfb1e7cae333296672.js

                                              HTTP Request

                                              GET https://discord.com/assets/61950.5ddcaf03cc4b743b7a77.js

                                              HTTP Request

                                              GET https://discord.com/assets/23777.151d691513040904bdd2.js

                                              HTTP Request

                                              GET https://discord.com/assets/98281.f2ff7c47bb45e261d995.js

                                              HTTP Request

                                              GET https://discord.com/assets/90904.8dddb08ee019ffe41161.js

                                              HTTP Request

                                              GET https://discord.com/assets/95185.833dba80ea987837d1c3.js

                                              HTTP Request

                                              GET https://discord.com/assets/67079.7ebed3ea7dbe98696ad9.js

                                              HTTP Request

                                              GET https://discord.com/assets/44504.285045bf277366f5ebd2.js

                                              HTTP Request

                                              GET https://discord.com/assets/69171.0c9c78de3e1dfecb1e5f.js

                                              HTTP Request

                                              GET https://discord.com/assets/58533.f4ff4fad22a5efef0d4e.js

                                              HTTP Request

                                              GET https://discord.com/assets/60499.a83590003d6d6e70abe4.js

                                              HTTP Request

                                              GET https://discord.com/assets/37102.9ac9229dc4b8176c7dc8.js

                                              HTTP Request

                                              GET https://discord.com/assets/94726.b92e0fb0a16a886d5116.js

                                              HTTP Request

                                              GET https://discord.com/assets/60053.f7e9bdc0876ad55c8a82.js

                                              HTTP Request

                                              GET https://discord.com/assets/67615.f90e8e984182bf02fda3.js

                                              HTTP Request

                                              GET https://discord.com/assets/86416.ff8b0c23f04993e97edd.js

                                              HTTP Request

                                              GET https://discord.com/assets/20258.22c525c8c490cd6ead84.js

                                              HTTP Request

                                              GET https://discord.com/assets/30791.88cd29e261bf94b04423.js

                                              HTTP Request

                                              GET https://discord.com/assets/60568.5d0c85f039bd8ffda60e.js

                                              HTTP Request

                                              GET https://discord.com/assets/18814.335ed08939c971d35e24.js

                                              HTTP Request

                                              GET https://discord.com/assets/12108.e238f3689ff5c75db314.js

                                              HTTP Request

                                              GET https://discord.com/assets/71554.b98f9ed5339d3b6997ae.js

                                              HTTP Request

                                              GET https://discord.com/assets/38081.a3eb2bc8bab96177abb6.js

                                              HTTP Request

                                              GET https://discord.com/assets/96897.008f2a416a4c547f02a7.js

                                              HTTP Request

                                              GET https://discord.com/assets/26737.36ed5a81390b304d18a5.js

                                              HTTP Request

                                              GET https://discord.com/assets/81161.3f1fbfe502c7a08389e8.js

                                              HTTP Request

                                              GET https://discord.com/assets/27043.201c4dfbc253f7adcadb.js

                                              HTTP Request

                                              GET https://discord.com/assets/21201.da6142151f12490392a7.js

                                              HTTP Request

                                              GET https://discord.com/assets/6086.57eee01cfa97489d9289.js

                                              HTTP Request

                                              GET https://discord.com/assets/64612.9a1ddaa5961bd1fdc234.js

                                              HTTP Request

                                              GET https://discord.com/assets/48059.0122a0805df821800c3a.js

                                              HTTP Request

                                              GET https://discord.com/assets/55639.f3cc9ab1f7c81c8b932c.js

                                              HTTP Request

                                              GET https://discord.com/assets/65656.dbc68487b72a43768465.js

                                              HTTP Request

                                              GET https://discord.com/assets/77434.08d2278e6605343f3df8.js

                                              HTTP Request

                                              GET https://discord.com/assets/18409.7c3d50e64e98a67eb458.js

                                              HTTP Request

                                              GET https://discord.com/assets/78891.ce18a4638e53d286858d.js

                                              HTTP Request

                                              GET https://discord.com/assets/64228.e68a9bc875d26e9d8d1d.js

                                              HTTP Request

                                              GET https://discord.com/assets/86349.db815974a3d5127853f3.js

                                              HTTP Request

                                              GET https://discord.com/assets/55348.86267527ca3d51194679.js

                                              HTTP Request

                                              GET https://discord.com/assets/12896.e14674fd49155de3feba.js

                                              HTTP Request

                                              GET https://discord.com/assets/41875.80192922cde68798bd2a.js

                                              HTTP Request

                                              GET https://discord.com/assets/23360.8d943b1704a9e3ccf72e.js

                                              HTTP Request

                                              GET https://discord.com/assets/53509.d075f1bff85f12b95485.js

                                              HTTP Request

                                              GET https://discord.com/assets/92740.b7bea37e185a786abfc4.js

                                              HTTP Request

                                              GET https://discord.com/assets/7273.53eadc0fd608dc66a993.js

                                              HTTP Request

                                              GET https://discord.com/assets/1727.bd25fcdd519ee470081c.js

                                              HTTP Request

                                              GET https://discord.com/assets/65800.e5783df1b5c507083376.js

                                              HTTP Request

                                              GET https://discord.com/assets/77761.0a7ac6f87d9c5f9caadb.js

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/assets/web.116b9746e316ed3f9c21.js

                                              HTTP Request

                                              GET https://discord.com/assets/sentry.9a203313dddc8dd3f049.js

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/login

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/assets/app.64cb5864b476fb4896e9.css

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://discord.com/api/v9/experiments?with_guild_experiments=true
                                            • 204.79.197.200:443
                                              tse1.mm.bing.net
                                              tls
                                              66.3kB
                                              1.7MB
                                              1274
                                              1270
                                            • 204.79.197.200:443
                                              tse1.mm.bing.net
                                              tls
                                              1.6kB
                                              8.5kB
                                              18
                                              16
                                            • 204.79.197.200:443
                                              tse1.mm.bing.net
                                              tls
                                              1.6kB
                                              8.5kB
                                              18
                                              16
                                            • 204.79.197.200:443
                                              tse1.mm.bing.net
                                              tls
                                              1.9kB
                                              8.5kB
                                              20
                                              16
                                            • 204.79.197.200:443
                                              tse1.mm.bing.net
                                              tls
                                              1.7kB
                                              8.5kB
                                              19
                                              16
                                            • 216.58.204.74:443
                                              https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                              tls, http2
                                              msedge.exe
                                              2.9kB
                                              44.9kB
                                              38
                                              41

                                              HTTP Request

                                              GET https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js

                                              HTTP Request

                                              GET https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                            • 216.58.204.74:443
                                              ajax.googleapis.com
                                              tls, http2
                                              msedge.exe
                                              989 B
                                              5.6kB
                                              9
                                              8
                                            • 104.18.5.175:443
                                              https://global.localizecdn.com/localize.js
                                              tls, http2
                                              msedge.exe
                                              2.4kB
                                              29.1kB
                                              29
                                              32

                                              HTTP Request

                                              GET https://global.localizecdn.com/localize.js

                                              HTTP Response

                                              200
                                            • 18.66.27.21:443
                                              https://assets-global.website-files.com/6257adef93867e50d84d30e2/62fddf0fde45a8baedcc7ee5_847541504914fd33810e70a0ea73177e%20(2)-1.png
                                              tls, http2
                                              msedge.exe
                                              36.1kB
                                              817.2kB
                                              544
                                              612

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.893f319dd.min.css

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/js/discord-2022.23b877cb0.js

                                              HTTP Request

                                              GET https://assets-global.website-files.com/plugins/Basic/assets/placeholder.60f9b1840c.svg

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/644fab4df2dc8d7a9a081ebd_8a8375ab7908384e1fd6efe408284203.svg

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/644fab4db9ca0a124b73d4b7_c40c84ca18d84633a9d86b4046a91437.svg

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/644fab4da9dbd93a7dfae97b_e6d57714479874c665b36c7adee76b1d.svg

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582b262413a0600bad70006_download.svg

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              403

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/6257d23c5fb25be7e0b6e220_Open%20Source%20Projects%20_%20Discord-7.svg

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582c18a9cff186bd3731704_Create%20an%20invite-only%20place%20where%20you%20belong.svg

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582c1b717efff2306ef179e_Where%20hanging%20out%20is%20easy.svg

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/6257bf8b5ba300233705a542_en.png

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582bed9ac055daeab0fd7d9_Mac-2.svg

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582bf5c02e1d4067ddb99c9_window.svg

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582bf1bfda01c6891c3931d_linux.svg

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582ad41729189e29e03ee1b_downloads-device-android-1%201.svg

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/6582acf11352f8fe846a56c3_downloads-device-ios.svg

                                              HTTP Request

                                              GET https://assets-global.website-files.com/plugins/Basic/assets/placeholder.60f9b1840c.svg

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              403

                                              HTTP Request

                                              GET https://assets-global.website-files.com/6257adef93867e50d84d30e2/62fddf0fde45a8baedcc7ee5_847541504914fd33810e70a0ea73177e%20(2)-1.png

                                              HTTP Response

                                              200
                                            • 96.17.179.205:80
                                              http://apps.identrust.com/roots/dstrootcax3.p7c
                                              http
                                              msedge.exe
                                              416 B
                                              1.6kB
                                              6
                                              5

                                              HTTP Request

                                              GET http://apps.identrust.com/roots/dstrootcax3.p7c

                                              HTTP Response

                                              200
                                            • 3.161.127.56:443
                                              https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2
                                              tls, http2
                                              msedge.exe
                                              3.2kB
                                              38.7kB
                                              35
                                              37

                                              HTTP Request

                                              GET https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2

                                              HTTP Response

                                              200
                                            • 13.32.110.108:443
                                              https://assets.website-files.com/6257adef93867e50d84d30e2/65274471f1a58fe9565b9ca9_60ae8e384c11e54fd6986f3b_ABCGintoNormal-Bold.woff
                                              tls, http2
                                              msedge.exe
                                              8.9kB
                                              253.0kB
                                              150
                                              189

                                              HTTP Request

                                              GET https://assets.website-files.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4dc_ggsans-Semibold.woff2

                                              HTTP Request

                                              GET https://assets.website-files.com/6257adef93867e50d84d30e2/652737c30510e4ad4333a424_ggsans-Bold.woff2

                                              HTTP Request

                                              GET https://assets.website-files.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4cb_ggsans-Medium.woff2

                                              HTTP Request

                                              GET https://assets.website-files.com/6257adef93867e50d84d30e2/652736292cbf8363b43d077a_ggsans-Normal.woff2

                                              HTTP Request

                                              GET https://assets.website-files.com/6257adef93867e50d84d30e2/65273da62cbf8363b445b021_abcgintonord-800-extrabold.woff2

                                              HTTP Request

                                              GET https://assets.website-files.com/6257adef93867e50d84d30e2/65274471f1a58fe9565b9ca9_60ae8e384c11e54fd6986f3b_ABCGintoNormal-Bold.woff

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200
                                            • 13.32.110.108:443
                                              assets.website-files.com
                                              tls
                                              msedge.exe
                                              977 B
                                              6.3kB
                                              10
                                              8
                                            • 13.32.110.108:443
                                              assets.website-files.com
                                              tls
                                              msedge.exe
                                              977 B
                                              6.3kB
                                              10
                                              8
                                            • 13.32.110.108:443
                                              assets.website-files.com
                                              tls
                                              msedge.exe
                                              977 B
                                              6.3kB
                                              10
                                              8
                                            • 13.32.110.108:443
                                              assets.website-files.com
                                              tls
                                              msedge.exe
                                              977 B
                                              6.3kB
                                              10
                                              8
                                            • 13.32.110.108:443
                                              assets.website-files.com
                                              tls
                                              msedge.exe
                                              977 B
                                              6.3kB
                                              10
                                              8
                                            • 104.18.32.137:443
                                              geolocation.onetrust.com
                                              tls, http2
                                              msedge.exe
                                              1.7kB
                                              1.0kB
                                              11
                                              7
                                            • 104.18.32.137:443
                                              https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                              tls, http2
                                              msedge.exe
                                              1.8kB
                                              3.9kB
                                              14
                                              15

                                              HTTP Request

                                              GET https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location

                                              HTTP Response

                                              200
                                            • 142.250.178.14:443
                                              https://www.youtube.com/iframe_api
                                              tls, http2
                                              msedge.exe
                                              2.0kB
                                              9.9kB
                                              19
                                              16

                                              HTTP Request

                                              GET https://www.youtube.com/iframe_api
                                            • 35.190.80.1:443
                                              https://a.nel.cloudflare.com/report/v3?s=9krdPkr1GG%2FI3yn76Egb%2FC7X8pNpc8z4R94AHAf1UfFT0jDH4Pwe%2FKKKBn4DWFPijSAfkQwzTlrP65Cl346SfbLT2C2JzSdfS0iEimMMpSWXuewYRA97o8wd3W%2FV
                                              tls, http2
                                              msedge.exe
                                              5.4kB
                                              5.5kB
                                              26
                                              21

                                              HTTP Request

                                              OPTIONS https://a.nel.cloudflare.com/report/v3?s=WN1c2Ybh2NlZjxv2azGklx7%2FHY2k1w%2FBS3ZcDxsSmK2lxgaEBGMV42ym99IPqs8JhM3%2BdUpZSOfdJCgPvQli7iaHCesbXslRSwg6Y2QFo0rswgPtECbHU58SAN2R

                                              HTTP Request

                                              POST https://a.nel.cloudflare.com/report/v3?s=WN1c2Ybh2NlZjxv2azGklx7%2FHY2k1w%2FBS3ZcDxsSmK2lxgaEBGMV42ym99IPqs8JhM3%2BdUpZSOfdJCgPvQli7iaHCesbXslRSwg6Y2QFo0rswgPtECbHU58SAN2R

                                              HTTP Request

                                              OPTIONS https://a.nel.cloudflare.com/report/v3?s=9krdPkr1GG%2FI3yn76Egb%2FC7X8pNpc8z4R94AHAf1UfFT0jDH4Pwe%2FKKKBn4DWFPijSAfkQwzTlrP65Cl346SfbLT2C2JzSdfS0iEimMMpSWXuewYRA97o8wd3W%2FV
                                            • 35.186.247.156:443
                                              https://sentry.io/api/300028/store/?sentry_version=7&sentry_client=raven-js%2F3.23.1&sentry_key=2a96df6a37ee43bfbe75bded4ed67c3e
                                              tls, http2
                                              msedge.exe
                                              4.1kB
                                              5.6kB
                                              19
                                              15

                                              HTTP Request

                                              POST https://sentry.io/api/300028/store/?sentry_version=7&sentry_client=raven-js%2F3.23.1&sentry_key=2a96df6a37ee43bfbe75bded4ed67c3e
                                            • 35.186.247.156:443
                                              sentry.io
                                              tls, http2
                                              msedge.exe
                                              1.7kB
                                              1.1kB
                                              11
                                              7
                                            • 3.161.127.56:443
                                              d3e54v103j8qbb.cloudfront.net
                                              tls, http2
                                              msedge.exe
                                              943 B
                                              6.7kB
                                              8
                                              11
                                            • 13.32.110.108:443
                                              assets.website-files.com
                                              tls, http2
                                              msedge.exe
                                              943 B
                                              6.7kB
                                              8
                                              11
                                            • 104.18.48.115:443
                                              https://dl.discordapp.net/distro/app/stable/win/x86/1.0.9034/DiscordSetup.exe
                                              tls, http2
                                              msedge.exe
                                              4.0MB
                                              103.1MB
                                              63903
                                              73932

                                              HTTP Request

                                              GET https://dl.discordapp.net/distro/app/stable/win/x86/1.0.9034/DiscordSetup.exe

                                              HTTP Response

                                              200
                                            • 8.8.8.8:53
                                              136.32.126.40.in-addr.arpa
                                              dns
                                              216 B
                                              295 B
                                              3
                                              2

                                              DNS Request

                                              136.32.126.40.in-addr.arpa

                                              DNS Request

                                              177.178.17.96.in-addr.arpa

                                              DNS Request

                                              177.178.17.96.in-addr.arpa

                                            • 8.8.8.8:53
                                              88.156.103.20.in-addr.arpa
                                              dns
                                              1.5kB
                                              4.0kB
                                              22
                                              22

                                              DNS Request

                                              88.156.103.20.in-addr.arpa

                                              DNS Request

                                              config.edge.skype.com

                                              DNS Response

                                              13.107.42.16

                                              DNS Request

                                              www.bing.com

                                              DNS Response

                                              92.123.128.142
                                              92.123.128.136
                                              92.123.128.146
                                              92.123.128.143
                                              92.123.128.149
                                              92.123.128.134
                                              92.123.128.148
                                              92.123.128.137
                                              92.123.128.144

                                              DNS Request

                                              142.128.123.92.in-addr.arpa

                                              DNS Request

                                              arc.msn.com

                                              DNS Response

                                              20.223.36.55

                                              DNS Request

                                              ris.api.iris.microsoft.com

                                              DNS Response

                                              20.234.120.54

                                              DNS Request

                                              discord.com

                                              DNS Response

                                              162.159.137.232
                                              162.159.128.233
                                              162.159.135.232
                                              162.159.136.232
                                              162.159.138.232

                                              DNS Request

                                              232.137.159.162.in-addr.arpa

                                              DNS Request

                                              ctldl.windowsupdate.com

                                              DNS Response

                                              96.17.178.172
                                              96.17.178.176
                                              96.17.178.177
                                              96.17.178.186
                                              96.17.178.179
                                              96.17.178.198
                                              96.17.178.180
                                              96.17.178.181
                                              96.17.178.173

                                              DNS Request

                                              tse1.mm.bing.net

                                              DNS Response

                                              204.79.197.200
                                              13.107.21.200

                                              DNS Request

                                              172.178.17.96.in-addr.arpa

                                              DNS Request

                                              fonts.googleapis.com

                                              DNS Response

                                              142.250.180.10

                                              DNS Request

                                              x.ss2.us

                                              DNS Response

                                              13.32.110.117
                                              13.32.110.119
                                              13.32.110.28
                                              13.32.110.69

                                              DNS Request

                                              d3e54v103j8qbb.cloudfront.net

                                              DNS Response

                                              3.161.127.56
                                              3.161.127.194
                                              3.161.127.167
                                              3.161.127.130

                                              DNS Request

                                              108.110.32.13.in-addr.arpa

                                              DNS Request

                                              www.youtube.com

                                              DNS Response

                                              142.250.178.14
                                              172.217.16.238
                                              142.250.200.14
                                              142.250.200.46
                                              216.58.201.110
                                              216.58.204.78
                                              216.58.213.14
                                              172.217.169.14
                                              216.58.212.206
                                              216.58.212.238
                                              142.250.179.238
                                              142.250.180.14
                                              142.250.187.206
                                              142.250.187.238

                                              DNS Request

                                              ctldl.windowsupdate.com

                                              DNS Response

                                              96.17.178.190
                                              96.17.178.200
                                              96.17.178.172
                                              96.17.178.208
                                              96.17.178.187
                                              96.17.178.209
                                              96.17.178.210
                                              96.17.178.202
                                              96.17.178.206

                                              DNS Request

                                              nexusrules.officeapps.live.com

                                              DNS Response

                                              52.111.227.11

                                              DNS Request

                                              dl.discordapp.net

                                              DNS Response

                                              104.18.48.115
                                              104.18.52.172

                                              DNS Request

                                              123.10.44.20.in-addr.arpa

                                              DNS Request

                                              assets.website-files.com

                                              DNS Request

                                              assets.website-files.com

                                              DNS Response

                                              13.32.110.40
                                              13.32.110.66
                                              13.32.110.116
                                              13.32.110.108

                                              DNS Response

                                              13.32.110.66
                                              13.32.110.40
                                              13.32.110.116
                                              13.32.110.108

                                            • 224.0.0.251:5353
                                              msedge.exe
                                              568 B
                                              9
                                            • 8.8.8.8:53
                                              200.197.79.204.in-addr.arpa
                                              dns
                                              522 B
                                              857 B
                                              8
                                              7

                                              DNS Request

                                              200.197.79.204.in-addr.arpa

                                              DNS Request

                                              fonts.gstatic.com

                                              DNS Response

                                              142.250.180.3

                                              DNS Request

                                              apps.identrust.com

                                              DNS Response

                                              96.17.179.205
                                              96.17.179.184

                                              DNS Request

                                              21.27.66.18.in-addr.arpa

                                              DNS Request

                                              assets.website-files.com

                                              DNS Response

                                              13.32.110.108
                                              13.32.110.40
                                              13.32.110.116
                                              13.32.110.66

                                              DNS Request

                                              137.32.18.104.in-addr.arpa

                                              DNS Request

                                              sentry.io

                                              DNS Request

                                              sentry.io

                                              DNS Response

                                              35.186.247.156

                                            • 8.8.8.8:53
                                              assets-global.website-files.com
                                              dns
                                              msedge.exe
                                              727 B
                                              1.4kB
                                              10
                                              10

                                              DNS Request

                                              assets-global.website-files.com

                                              DNS Response

                                              18.66.27.21
                                              18.66.27.47
                                              18.66.27.110
                                              18.66.27.101

                                              DNS Request

                                              175.5.18.104.in-addr.arpa

                                              DNS Request

                                              56.127.161.3.in-addr.arpa

                                              DNS Request

                                              232.179.250.142.in-addr.arpa

                                              DNS Request

                                              14.178.250.142.in-addr.arpa

                                              DNS Request

                                              190.178.17.96.in-addr.arpa

                                              DNS Request

                                              dl.discordapp.net

                                              DNS Response

                                              104.18.48.115
                                              104.18.52.172

                                              DNS Request

                                              self.events.data.microsoft.com

                                              DNS Response

                                              20.44.10.123

                                              DNS Request

                                              d3e54v103j8qbb.cloudfront.net

                                              DNS Request

                                              d3e54v103j8qbb.cloudfront.net

                                              DNS Response

                                              3.161.127.130
                                              3.161.127.56
                                              3.161.127.167
                                              3.161.127.194

                                              DNS Response

                                              3.161.127.56
                                              3.161.127.167
                                              3.161.127.130
                                              3.161.127.194

                                            • 8.8.8.8:53
                                              ajax.googleapis.com
                                              dns
                                              msedge.exe
                                              411 B
                                              496 B
                                              6
                                              5

                                              DNS Request

                                              ajax.googleapis.com

                                              DNS Response

                                              216.58.204.74

                                              DNS Request

                                              3.180.250.142.in-addr.arpa

                                              DNS Request

                                              205.179.17.96.in-addr.arpa

                                              DNS Request

                                              www.googletagmanager.com

                                              DNS Response

                                              142.250.179.232

                                              DNS Request

                                              a.nel.cloudflare.com

                                              DNS Request

                                              a.nel.cloudflare.com

                                              DNS Response

                                              35.190.80.1

                                            • 8.8.8.8:53
                                              global.localizecdn.com
                                              dns
                                              msedge.exe
                                              724 B
                                              1.3kB
                                              10
                                              10

                                              DNS Request

                                              global.localizecdn.com

                                              DNS Response

                                              104.18.5.175
                                              104.18.4.175

                                              DNS Request

                                              10.180.250.142.in-addr.arpa

                                              DNS Request

                                              117.110.32.13.in-addr.arpa

                                              DNS Request

                                              geolocation.onetrust.com

                                              DNS Response

                                              104.18.32.137
                                              172.64.155.119

                                              DNS Request

                                              1.80.190.35.in-addr.arpa

                                              DNS Request

                                              156.247.186.35.in-addr.arpa

                                              DNS Request

                                              11.227.111.52.in-addr.arpa

                                              DNS Request

                                              115.48.18.104.in-addr.arpa

                                              DNS Request

                                              assets-global.website-files.com

                                              DNS Request

                                              assets-global.website-files.com

                                              DNS Response

                                              18.66.27.47
                                              18.66.27.110
                                              18.66.27.101
                                              18.66.27.21

                                              DNS Response

                                              18.66.27.21
                                              18.66.27.101
                                              18.66.27.110
                                              18.66.27.47

                                            • 35.190.80.1:443
                                              a.nel.cloudflare.com
                                              https
                                              msedge.exe
                                              3.1kB
                                              3.8kB
                                              6
                                              6
                                            • 142.250.178.14:443
                                              www.youtube.com
                                              https
                                              msedge.exe
                                              3.9kB
                                              10.0kB
                                              13
                                              14
                                            • 216.58.204.74:443
                                              ajax.googleapis.com
                                              https
                                              msedge.exe
                                              1.7kB
                                              6.1kB
                                              5
                                              7
                                            • 35.190.80.1:443
                                              a.nel.cloudflare.com
                                              https
                                              msedge.exe
                                              4.9kB
                                              2.4kB
                                              8
                                              8
                                            • 216.58.204.74:443
                                              ajax.googleapis.com
                                              https
                                              msedge.exe
                                              1.7kB
                                              2.2kB
                                              5
                                              4

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              341f6b71eb8fcb1e52a749a673b2819c

                                              SHA1

                                              6c81b6acb3ce5f64180cb58a6aae927b882f4109

                                              SHA256

                                              57934852f04cef38bb4acbe4407f707f137fada0c36bab71b2cdfd58cc030a29

                                              SHA512

                                              57ecaa087bc5626752f89501c635a2da8404dbda89260895910a9cc31203e15095eba2e1ce9eee1481f02a43d0df77b75cb9b0d77a3bc3b894fdd1cf0f6ce6f9

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              88e9aaca62aa2aed293699f139d7e7e1

                                              SHA1

                                              09d9ccfbdff9680366291d5d1bc311b0b56a05e9

                                              SHA256

                                              27dcdb1cddab5d56ac53cff93489038de93f61b5504f8595b1eb2d3124bbc12c

                                              SHA512

                                              d90dabe34504dde422f5f6dec87851af8f4849f521759a768dfa0a38f50827b099dfde256d8f8467460c289bdb168358b2678772b8b49418c23b882ba21d4793

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\09248569-ced5-4a76-bdf8-ce7ee5108c68.tmp

                                              Filesize

                                              5KB

                                              MD5

                                              49118f8d1d30b200e87d202e5f19c380

                                              SHA1

                                              b26f4cb596a50edc812ee370c508e90c9bb46cc7

                                              SHA256

                                              f27be3e14d09bc082a92bfc69a7fbaa3150e843b17cf020c2224231f56d517dd

                                              SHA512

                                              ffea14d344884f19d124fcc3a621c09dff7b2bc544a468ba72bb5b587bd7744c3eb7579887d5d9f71a821939937c5f3b1e16e9cfd67d357ab5f157acb8df7846

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\1a48c070-fe83-40e3-93f9-c39afda263c8.tmp

                                              Filesize

                                              5KB

                                              MD5

                                              b0d6d0589e331f853731b509dac9c589

                                              SHA1

                                              fec3624140a164555c830af97cae70abcdaaa997

                                              SHA256

                                              3d82adde34bb488a3ef4219aaa82134ab2c3eea6ce2b874fce83c30e5046b0f5

                                              SHA512

                                              dfce6f234b19b3a5866180dc3431d6feb4b2453ed3ec724ec17d5786a9996c731090256a420cfe3e7945e12e3a3b47cedd21cfcac3fa354ea2e9641a26e7fd1b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3d1b5a2e-71e1-4401-a2ae-b93127081951.tmp

                                              Filesize

                                              1KB

                                              MD5

                                              6d7760e66646b0526b25f06e77a5b55a

                                              SHA1

                                              d396f5670155376e70a2f1c8208fe07832bc831d

                                              SHA256

                                              7e0d26bc799eec2eba6b44cca7799905f3aedd7eb3a30646a4e250f052956ca8

                                              SHA512

                                              832e46458571deb367d5c735c588300ba90b674c62df3b35b8e0e02823c90d27ed8d15713c0be55eea18289b1d0082abddde8a55e7104b2c96bc6fc670ab2c0e

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                              Filesize

                                              576B

                                              MD5

                                              436bcffb4c4788dfe8d839d75bd99a3d

                                              SHA1

                                              56a7c1d5c0fac64719e91d9a60bd72e2cbc64e43

                                              SHA256

                                              eade3e89d45bf1011d67e5a6a8640d7e8ab756d67a0494171b2999de9996ae04

                                              SHA512

                                              4dd3acf7ddd6a1d1ac0ff859cf6f54637aff9624d9ee805c6ca52b2e8c6c321cfb2f0de76cf81d8fc4ac0253253aa6f6c96e0d8afe75a340a5a4c0fbe4798200

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                              Filesize

                                              552B

                                              MD5

                                              c45d73b0707329de60e5aa198dc61541

                                              SHA1

                                              60b00700358e9fb233f4fe97c23c9ef74d4417ec

                                              SHA256

                                              85ac1e043341f45017e9ceab2b86446e064b2d592a1a15a04ee29fbe03172e1e

                                              SHA512

                                              d33cf06723b909ccad0ad6d00835d579b635c66d4d33f4bec63a98f08959633430e44da22cf741233253143f43482a3a728518ede26c806514d5cfc9b08f4382

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              1KB

                                              MD5

                                              5471cd0928cd4ba40e6252fe7a5e9108

                                              SHA1

                                              2d1cf89f808356a8992321e254898a6f33b8ba7a

                                              SHA256

                                              377e71e741582f0f79c9a7d22075443dae6cad87c8aab3ddf92942f6699161c5

                                              SHA512

                                              2a58cf33a481ba1be6dcc0f6130e19e47c3bc152be7d9299e7b3c708f8ba2d1034c574d995f758877f47feb72698a7fe3e0fbc7e72f323385213e8da77e5ccb3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              dc7be6168223a75a9a28da71816c045a

                                              SHA1

                                              8aec045d65e28f78a48fbf37ece065c6bfcb2218

                                              SHA256

                                              1741cdc386ff9b8db9083f9d1090a42e784c2517b67b8c2d5d052a0857839fd7

                                              SHA512

                                              aace14847fd28a37f3f68556a3af695f1344da6e1da016af32c15f5b4a11d20854064c9e5fc6fb852254e4bf87a0ee6ce42d937cecce1a14f39738dcd78ffdba

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              6b1be3dc90d18c2e65b7df5aa9d13469

                                              SHA1

                                              c95223e4c031bd7df20388dc2137964491dae339

                                              SHA256

                                              c9553cf77e021f53d7cd56f320cf16faf9c79cc8281a3fbb6548652fa8a352de

                                              SHA512

                                              07c159d691059d4ce4d38d89f7147979740166080c0036a2a7a1cd3588521fb01d1e0eb3f59a9224d8f04dcd9b5c53e05942244223e322375e4a1ab8ece35cc9

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              607d498b9b7bd5770ac38034fd16ae74

                                              SHA1

                                              c684c99cb2ea10f4d748014595b538f47bdfba4d

                                              SHA256

                                              b52f23fcc0d409b64584ab5dc2e2991934a3810f5752df9239f4dc8d71bb6ad5

                                              SHA512

                                              1e753fd5bba77b30c172ad7984acbdc92f21e4a440cb958a354ea6e76b348e0d13f675655db1153d27cb0d76d89d35e4b7059e51de4ca01a02acc078e254efac

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              1KB

                                              MD5

                                              1c5a4d5b99b15b9c0d508f84338b6e45

                                              SHA1

                                              742f7f61a3f16d934ee935f458417a5ba58d5201

                                              SHA256

                                              56f3c0c8c0a35de3c555a7b095ba3d2bd388560229582a64636a6d355f5aa848

                                              SHA512

                                              8bad83fc912b3011bb3ebe1ed20501fb6b7fdea486b335c847a2ef5b264b0d7069a4819f4645880e713fe1213361ac1ef6aa2169cbd6a2856099bdcc24196493

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              872B

                                              MD5

                                              765fc9a055716199908bd8969216b6ad

                                              SHA1

                                              3ebccc637c412691f0ac5d04afc2cae9f69788e2

                                              SHA256

                                              3853d617d1d5641e6d99ef61e5c6c34cebfa40188b87534053fd7086470f90f1

                                              SHA512

                                              8dcfdc10bc472d22c8d98f8aaac83efdacf88e0b0f1fa61da3cbc1cf6f8b0de31cbc5ce4ffb35f0dc8c65bc445eb914639a926eafa6712c589bb9cc809010584

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              1KB

                                              MD5

                                              35995944a562771b6d3cdac9468d6dc0

                                              SHA1

                                              e5bad788235e4963b343e39ec1f4246bef011771

                                              SHA256

                                              052e7a6e0e178c959197a25daf5a5ccfbcefb69456e0e34f0395724782c96d96

                                              SHA512

                                              ceb93f0fcf9ab18badc4f5378147b761eff7b441fcc5f9470b408c5b1c9446faa04b0ffe63b76eae394a8e788d9b0d320128a6468208f852dd50e8f6b48c4b68

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              1KB

                                              MD5

                                              1ce1936cf3d676a446d5313dbd7a1f98

                                              SHA1

                                              57f871516094ca9d4c19ee368bfc706f3cf0b976

                                              SHA256

                                              d33c6bb4b0d6b9964edc8a9940d048de8b974853111d37106f1851e4bb57a81e

                                              SHA512

                                              a25a03234221bbc8b7b36ef3f90a23bef537a121cb8115ce644a313f014f52fcc5d02f2e477694bd7d9900d39f915cec73de8a785cf3adbc89c58f064dd64407

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe593985.TMP

                                              Filesize

                                              704B

                                              MD5

                                              de85d5f99ca31405da42a052d9f3e9f7

                                              SHA1

                                              bbe27335ca92c6b66b31a7b441f8e709ffc06c87

                                              SHA256

                                              6965dd0f117d1b5456331459bc7a384b73d00a2c1366c1b6662e718746fda265

                                              SHA512

                                              89ac229dc62eff589ef3d5ed1839e32ee6d771846214fe464f56a1efe3c2ccf6a530daefa4cfcc147b4b5debc92fe68151eab12fd44c5860eea35239859b3eb3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              6752a1d65b201c13b62ea44016eb221f

                                              SHA1

                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                              SHA256

                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                              SHA512

                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              11KB

                                              MD5

                                              25f0f3d5c4689a3d08f5b7eece494c70

                                              SHA1

                                              07d895316d5bdc0d1450a1b5bc59a28a19833591

                                              SHA256

                                              c7f4b3760719375d3f2151cd0d93f2f737fee6474586b83c9bce1a24a4eca6a4

                                              SHA512

                                              37362aae6bed599fc296e35a2c4a2e63ab70b00da107999f90a866d73614423ffb0e089107c4aa69350128ef8c81d30cbf497f333ab5345b9eb43ccde92c47fb

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              12KB

                                              MD5

                                              0ec091add7b54c84e75e18bec77903af

                                              SHA1

                                              69ab881e995734e906dd2159701b8505dafafbf9

                                              SHA256

                                              6ddf860fde952ca2db315d3aed06725c8020d29846d73790989724dc7ce7c8e8

                                              SHA512

                                              24524380e57bf829dcbbf0921cf07204f1a61274c21febd55d0a0fb8e122489962916b872698e5e20d1798c5bcefa7296b6c8186c453ad306bdfefb4fdbbf8b4

                                            We care about your privacy.

                                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.