Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

10/03/2024, 16:33 UTC

240310-t2qk5agc69 6

10/03/2024, 16:31 UTC

240310-t1n1xagc52 7

Analysis

  • max time kernel
    300s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/03/2024, 16:33 UTC

General

  • Target

    https://github.com/RustyBalboadev/Discord-Raid-Tool

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/RustyBalboadev/Discord-Raid-Tool
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffabd4146f8,0x7ffabd414708,0x7ffabd414718
      2⤵
        PID:1924
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,10991449123893868605,15666159028838771517,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
        2⤵
          PID:3088
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,10991449123893868605,15666159028838771517,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:452
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,10991449123893868605,15666159028838771517,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:8
          2⤵
            PID:4708
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,10991449123893868605,15666159028838771517,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
            2⤵
              PID:1412
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,10991449123893868605,15666159028838771517,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
              2⤵
                PID:1028
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,10991449123893868605,15666159028838771517,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 /prefetch:8
                2⤵
                  PID:2556
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,10991449123893868605,15666159028838771517,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3644
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,10991449123893868605,15666159028838771517,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:1
                  2⤵
                    PID:3872
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,10991449123893868605,15666159028838771517,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                    2⤵
                      PID:4568
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,10991449123893868605,15666159028838771517,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                      2⤵
                        PID:5320
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,10991449123893868605,15666159028838771517,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:1
                        2⤵
                          PID:5328
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,10991449123893868605,15666159028838771517,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4908 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5836
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:1672
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:4168

                          Network

                          • flag-us
                            DNS
                            17.160.190.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            17.160.190.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            17.160.190.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            17.160.190.20.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            17.160.190.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            17.160.190.20.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            github.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            github.com
                            IN A
                            Response
                            github.com
                            IN A
                            140.82.121.4
                          • flag-de
                            GET
                            https://github.com/RustyBalboadev/Discord-Raid-Tool
                            msedge.exe
                            Remote address:
                            140.82.121.4:443
                            Request
                            GET /RustyBalboadev/Discord-Raid-Tool HTTP/2.0
                            host: github.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            sec-ch-ua-mobile: ?0
                            dnt: 1
                            upgrade-insecure-requests: 1
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                            sec-fetch-site: none
                            sec-fetch-mode: navigate
                            sec-fetch-user: ?1
                            sec-fetch-dest: document
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:49 GMT
                            content-type: text/html; charset=utf-8
                            vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                            etag: W/"189f98f95ef2accefce5b5a41120de4b"
                            cache-control: max-age=0, private, must-revalidate
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: no-referrer-when-downgrade
                            content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                            content-encoding: gzip
                            set-cookie: _gh_sess=OZTzyR5j99puu%2FS%2FZPXYgahtjpBsXfTQlunH52C%2FwLSMos%2B67wa5qeX1%2BZvi%2B3d2cjK6%2FF0XguEoKAh%2BH6py6yoRHNXhKRTz6ANDIuNDyMMZQz6eBd3eW2x%2FyMCs7q09eD5Rw4niOZJcezAmuZl4F50i%2B2RJLgWkrki15EEtyhOpRfn%2Bm0I5MQLCU3Vz3D0IKKZHSI5W1ZGOFRuy0d3X5lkYnTm3sQmB8VXW3%2FzjUVGlwaLXFvfjPpUScBQ%2FLGReZeY%2BbqzdzbOTW6jzNITSjQ%3D%3D--uKR%2BAJT67FoKwiJs--XkU%2FPRsr69D0taHsha26iw%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
                            set-cookie: _octo=GH1.1.2100161217.1710088429; Path=/; Domain=github.com; Expires=Mon, 10 Mar 2025 16:33:49 GMT; Secure; SameSite=Lax
                            set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Mon, 10 Mar 2025 16:33:49 GMT; HttpOnly; Secure; SameSite=Lax
                            accept-ranges: bytes
                            x-github-request-id: F8BE:764C4:CC18912:CEF075E:65EDE0EC
                          • flag-de
                            GET
                            https://github.com/rustybalboadev/Discord-Raid-Tool/security/overall-count
                            msedge.exe
                            Remote address:
                            140.82.121.4:443
                            Request
                            GET /rustybalboadev/Discord-Raid-Tool/security/overall-count HTTP/2.0
                            host: github.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            accept: text/fragment+html
                            dnt: 1
                            x-requested-with: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            sec-fetch-site: same-origin
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _gh_sess=OZTzyR5j99puu%2FS%2FZPXYgahtjpBsXfTQlunH52C%2FwLSMos%2B67wa5qeX1%2BZvi%2B3d2cjK6%2FF0XguEoKAh%2BH6py6yoRHNXhKRTz6ANDIuNDyMMZQz6eBd3eW2x%2FyMCs7q09eD5Rw4niOZJcezAmuZl4F50i%2B2RJLgWkrki15EEtyhOpRfn%2Bm0I5MQLCU3Vz3D0IKKZHSI5W1ZGOFRuy0d3X5lkYnTm3sQmB8VXW3%2FzjUVGlwaLXFvfjPpUScBQ%2FLGReZeY%2BbqzdzbOTW6jzNITSjQ%3D%3D--uKR%2BAJT67FoKwiJs--XkU%2FPRsr69D0taHsha26iw%3D%3D
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            Response
                            HTTP/2.0 204
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                            cache-control: no-cache
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                            content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                            x-github-request-id: F8BE:764C4:CC19587:CEF1406:65EDE0EF
                          • flag-de
                            GET
                            https://github.com/rustybalboadev/Discord-Raid-Tool/spoofed_commit_check/99c64ab7d16f0f4f826e9033be8bddd85adefbce
                            msedge.exe
                            Remote address:
                            140.82.121.4:443
                            Request
                            GET /rustybalboadev/Discord-Raid-Tool/spoofed_commit_check/99c64ab7d16f0f4f826e9033be8bddd85adefbce HTTP/2.0
                            host: github.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            accept: text/html
                            dnt: 1
                            x-requested-with: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            sec-fetch-site: same-origin
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _gh_sess=OZTzyR5j99puu%2FS%2FZPXYgahtjpBsXfTQlunH52C%2FwLSMos%2B67wa5qeX1%2BZvi%2B3d2cjK6%2FF0XguEoKAh%2BH6py6yoRHNXhKRTz6ANDIuNDyMMZQz6eBd3eW2x%2FyMCs7q09eD5Rw4niOZJcezAmuZl4F50i%2B2RJLgWkrki15EEtyhOpRfn%2Bm0I5MQLCU3Vz3D0IKKZHSI5W1ZGOFRuy0d3X5lkYnTm3sQmB8VXW3%2FzjUVGlwaLXFvfjPpUScBQ%2FLGReZeY%2BbqzdzbOTW6jzNITSjQ%3D%3D--uKR%2BAJT67FoKwiJs--XkU%2FPRsr69D0taHsha26iw%3D%3D
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            content-type: text/html; charset=utf-8
                            vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                            etag: W/"75a11da44c802486bc6f65640aa48a73"
                            cache-control: max-age=0, private, must-revalidate
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: no-referrer-when-downgrade
                            content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                            content-encoding: gzip
                            x-html-safe: 939d7068df3f51905a2b93d210a20e76f8495987fbaeac40fb9fafc70c539f68
                            accept-ranges: bytes
                            content-length: 33
                            x-github-request-id: F8BE:764C4:CC19585:CEF1404:65EDE0EF
                          • flag-de
                            GET
                            https://github.com/RustyBalboadev/Discord-Raid-Tool/hovercards/citation/sidebar_partial?tree_name=master
                            msedge.exe
                            Remote address:
                            140.82.121.4:443
                            Request
                            GET /RustyBalboadev/Discord-Raid-Tool/hovercards/citation/sidebar_partial?tree_name=master HTTP/2.0
                            host: github.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            accept: text/html
                            dnt: 1
                            x-requested-with: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            sec-fetch-site: same-origin
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _gh_sess=OZTzyR5j99puu%2FS%2FZPXYgahtjpBsXfTQlunH52C%2FwLSMos%2B67wa5qeX1%2BZvi%2B3d2cjK6%2FF0XguEoKAh%2BH6py6yoRHNXhKRTz6ANDIuNDyMMZQz6eBd3eW2x%2FyMCs7q09eD5Rw4niOZJcezAmuZl4F50i%2B2RJLgWkrki15EEtyhOpRfn%2Bm0I5MQLCU3Vz3D0IKKZHSI5W1ZGOFRuy0d3X5lkYnTm3sQmB8VXW3%2FzjUVGlwaLXFvfjPpUScBQ%2FLGReZeY%2BbqzdzbOTW6jzNITSjQ%3D%3D--uKR%2BAJT67FoKwiJs--XkU%2FPRsr69D0taHsha26iw%3D%3D
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            content-type: text/plain; charset=utf-8
                            vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                            cache-control: no-cache
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: no-referrer-when-downgrade
                            content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                            content-encoding: gzip
                            accept-ranges: bytes
                            content-length: 20
                            x-github-request-id: F8BE:764C4:CC19587:CEF1407:65EDE0EF
                          • flag-de
                            GET
                            https://github.com/rustybalboadev/Discord-Raid-Tool/used_by_list
                            msedge.exe
                            Remote address:
                            140.82.121.4:443
                            Request
                            GET /rustybalboadev/Discord-Raid-Tool/used_by_list HTTP/2.0
                            host: github.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            accept: text/fragment+html
                            dnt: 1
                            x-requested-with: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            sec-fetch-site: same-origin
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _gh_sess=OZTzyR5j99puu%2FS%2FZPXYgahtjpBsXfTQlunH52C%2FwLSMos%2B67wa5qeX1%2BZvi%2B3d2cjK6%2FF0XguEoKAh%2BH6py6yoRHNXhKRTz6ANDIuNDyMMZQz6eBd3eW2x%2FyMCs7q09eD5Rw4niOZJcezAmuZl4F50i%2B2RJLgWkrki15EEtyhOpRfn%2Bm0I5MQLCU3Vz3D0IKKZHSI5W1ZGOFRuy0d3X5lkYnTm3sQmB8VXW3%2FzjUVGlwaLXFvfjPpUScBQ%2FLGReZeY%2BbqzdzbOTW6jzNITSjQ%3D%3D--uKR%2BAJT67FoKwiJs--XkU%2FPRsr69D0taHsha26iw%3D%3D
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            content-type: text/html; charset=utf-8
                            vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                            etag: W/"861c540010837fe3430abbfd8f3389cc"
                            cache-control: max-age=0, private, must-revalidate
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: no-referrer-when-downgrade
                            content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                            content-encoding: gzip
                            x-html-safe: 939d7068df3f51905a2b93d210a20e76f8495987fbaeac40fb9fafc70c539f68
                            accept-ranges: bytes
                            content-length: 99
                            x-github-request-id: F8BE:764C4:CC195C3:CEF144A:65EDE0EF
                          • flag-de
                            GET
                            https://github.com/rustybalboadev/Discord-Raid-Tool/refs?type=branch
                            msedge.exe
                            Remote address:
                            140.82.121.4:443
                            Request
                            GET /rustybalboadev/Discord-Raid-Tool/refs?type=branch HTTP/2.0
                            host: github.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            accept: application/json
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            sec-fetch-site: same-origin
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _gh_sess=OZTzyR5j99puu%2FS%2FZPXYgahtjpBsXfTQlunH52C%2FwLSMos%2B67wa5qeX1%2BZvi%2B3d2cjK6%2FF0XguEoKAh%2BH6py6yoRHNXhKRTz6ANDIuNDyMMZQz6eBd3eW2x%2FyMCs7q09eD5Rw4niOZJcezAmuZl4F50i%2B2RJLgWkrki15EEtyhOpRfn%2Bm0I5MQLCU3Vz3D0IKKZHSI5W1ZGOFRuy0d3X5lkYnTm3sQmB8VXW3%2FzjUVGlwaLXFvfjPpUScBQ%2FLGReZeY%2BbqzdzbOTW6jzNITSjQ%3D%3D--uKR%2BAJT67FoKwiJs--XkU%2FPRsr69D0taHsha26iw%3D%3D
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            content-type: application/json; charset=utf-8
                            vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                            etag: W/"7f7feaab0736a77a26e4e914fc144c91"
                            cache-control: max-age=0, private, must-revalidate
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: no-referrer-when-downgrade
                            content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                            content-encoding: gzip
                            accept-ranges: bytes
                            content-length: 134
                            x-github-request-id: F8BE:764C4:CC195BB:CEF1443:65EDE0EF
                          • flag-de
                            GET
                            https://github.com/rustybalboadev/Discord-Raid-Tool/latest-commit/master
                            msedge.exe
                            Remote address:
                            140.82.121.4:443
                            Request
                            GET /rustybalboadev/Discord-Raid-Tool/latest-commit/master HTTP/2.0
                            host: github.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            content-type: application/json
                            accept: application/json
                            x-requested-with: XMLHttpRequest
                            github-verified-fetch: true
                            sec-fetch-site: same-origin
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _gh_sess=OZTzyR5j99puu%2FS%2FZPXYgahtjpBsXfTQlunH52C%2FwLSMos%2B67wa5qeX1%2BZvi%2B3d2cjK6%2FF0XguEoKAh%2BH6py6yoRHNXhKRTz6ANDIuNDyMMZQz6eBd3eW2x%2FyMCs7q09eD5Rw4niOZJcezAmuZl4F50i%2B2RJLgWkrki15EEtyhOpRfn%2Bm0I5MQLCU3Vz3D0IKKZHSI5W1ZGOFRuy0d3X5lkYnTm3sQmB8VXW3%2FzjUVGlwaLXFvfjPpUScBQ%2FLGReZeY%2BbqzdzbOTW6jzNITSjQ%3D%3D--uKR%2BAJT67FoKwiJs--XkU%2FPRsr69D0taHsha26iw%3D%3D
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:46 GMT
                            vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                            cache-control: max-age=604800, public
                            etag: W/"c75e05794d72230a695e880f1a6c83a4"
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                            content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                            content-type: application/manifest+json; charset=utf-8
                            content-encoding: gzip
                            accept-ranges: bytes
                            content-length: 474
                            x-github-request-id: F8BE:764C4:CC19670:CEF14F7:65EDE0F0
                          • flag-de
                            GET
                            https://github.com/rustybalboadev/Discord-Raid-Tool/tree-commit-info/master
                            msedge.exe
                            Remote address:
                            140.82.121.4:443
                            Request
                            GET /rustybalboadev/Discord-Raid-Tool/tree-commit-info/master HTTP/2.0
                            host: github.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            content-type: application/json
                            accept: application/json
                            x-requested-with: XMLHttpRequest
                            github-verified-fetch: true
                            sec-fetch-site: same-origin
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _gh_sess=OZTzyR5j99puu%2FS%2FZPXYgahtjpBsXfTQlunH52C%2FwLSMos%2B67wa5qeX1%2BZvi%2B3d2cjK6%2FF0XguEoKAh%2BH6py6yoRHNXhKRTz6ANDIuNDyMMZQz6eBd3eW2x%2FyMCs7q09eD5Rw4niOZJcezAmuZl4F50i%2B2RJLgWkrki15EEtyhOpRfn%2Bm0I5MQLCU3Vz3D0IKKZHSI5W1ZGOFRuy0d3X5lkYnTm3sQmB8VXW3%2FzjUVGlwaLXFvfjPpUScBQ%2FLGReZeY%2BbqzdzbOTW6jzNITSjQ%3D%3D--uKR%2BAJT67FoKwiJs--XkU%2FPRsr69D0taHsha26iw%3D%3D
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            content-type: text/fragment+html; charset=utf-8
                            vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                            cache-control: max-age=14400, private
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: no-referrer-when-downgrade
                            content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                            content-encoding: gzip
                            accept-ranges: bytes
                            content-length: 20
                            x-github-request-id: F8BE:764C4:CC19583:CEF1403:65EDE0ED
                          • flag-de
                            GET
                            https://github.com/rustybalboadev/Discord-Raid-Tool/branch-count
                            msedge.exe
                            Remote address:
                            140.82.121.4:443
                            Request
                            GET /rustybalboadev/Discord-Raid-Tool/branch-count HTTP/2.0
                            host: github.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            x-requested-with: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            github-verified-fetch: true
                            accept: */*
                            sec-fetch-site: same-origin
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _gh_sess=OZTzyR5j99puu%2FS%2FZPXYgahtjpBsXfTQlunH52C%2FwLSMos%2B67wa5qeX1%2BZvi%2B3d2cjK6%2FF0XguEoKAh%2BH6py6yoRHNXhKRTz6ANDIuNDyMMZQz6eBd3eW2x%2FyMCs7q09eD5Rw4niOZJcezAmuZl4F50i%2B2RJLgWkrki15EEtyhOpRfn%2Bm0I5MQLCU3Vz3D0IKKZHSI5W1ZGOFRuy0d3X5lkYnTm3sQmB8VXW3%2FzjUVGlwaLXFvfjPpUScBQ%2FLGReZeY%2BbqzdzbOTW6jzNITSjQ%3D%3D--uKR%2BAJT67FoKwiJs--XkU%2FPRsr69D0taHsha26iw%3D%3D
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            content-type: application/json; charset=utf-8
                            vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                            etag: W/"308391f0dfb39b18824696dcff977e60"
                            cache-control: max-age=0, private, must-revalidate
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: no-referrer-when-downgrade
                            content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                            content-encoding: gzip
                            accept-ranges: bytes
                            content-length: 437
                            x-github-request-id: F8BE:764C4:CC195BD:CEF1444:65EDE0EF
                          • flag-de
                            GET
                            https://github.com/rustybalboadev/Discord-Raid-Tool/tag-count
                            msedge.exe
                            Remote address:
                            140.82.121.4:443
                            Request
                            GET /rustybalboadev/Discord-Raid-Tool/tag-count HTTP/2.0
                            host: github.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            x-requested-with: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            github-verified-fetch: true
                            accept: */*
                            sec-fetch-site: same-origin
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _gh_sess=OZTzyR5j99puu%2FS%2FZPXYgahtjpBsXfTQlunH52C%2FwLSMos%2B67wa5qeX1%2BZvi%2B3d2cjK6%2FF0XguEoKAh%2BH6py6yoRHNXhKRTz6ANDIuNDyMMZQz6eBd3eW2x%2FyMCs7q09eD5Rw4niOZJcezAmuZl4F50i%2B2RJLgWkrki15EEtyhOpRfn%2Bm0I5MQLCU3Vz3D0IKKZHSI5W1ZGOFRuy0d3X5lkYnTm3sQmB8VXW3%2FzjUVGlwaLXFvfjPpUScBQ%2FLGReZeY%2BbqzdzbOTW6jzNITSjQ%3D%3D--uKR%2BAJT67FoKwiJs--XkU%2FPRsr69D0taHsha26iw%3D%3D
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            content-type: application/json; charset=utf-8
                            vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                            etag: W/"80365c0ced676fe0c24d9fefbc0ace04"
                            cache-control: max-age=0, private, must-revalidate
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: no-referrer-when-downgrade
                            content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                            content-encoding: gzip
                            accept-ranges: bytes
                            content-length: 585
                            x-github-request-id: F8BE:764C4:CC195BD:CEF1445:65EDE0EF
                          • flag-de
                            GET
                            https://github.com/manifest.json
                            msedge.exe
                            Remote address:
                            140.82.121.4:443
                            Request
                            GET /manifest.json HTTP/2.0
                            host: github.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: same-origin
                            sec-fetch-mode: cors
                            sec-fetch-dest: manifest
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _gh_sess=OZTzyR5j99puu%2FS%2FZPXYgahtjpBsXfTQlunH52C%2FwLSMos%2B67wa5qeX1%2BZvi%2B3d2cjK6%2FF0XguEoKAh%2BH6py6yoRHNXhKRTz6ANDIuNDyMMZQz6eBd3eW2x%2FyMCs7q09eD5Rw4niOZJcezAmuZl4F50i%2B2RJLgWkrki15EEtyhOpRfn%2Bm0I5MQLCU3Vz3D0IKKZHSI5W1ZGOFRuy0d3X5lkYnTm3sQmB8VXW3%2FzjUVGlwaLXFvfjPpUScBQ%2FLGReZeY%2BbqzdzbOTW6jzNITSjQ%3D%3D--uKR%2BAJT67FoKwiJs--XkU%2FPRsr69D0taHsha26iw%3D%3D
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            cookie: tz=UTC
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            content-type: text/html; charset=utf-8
                            vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                            etag: W/"306566e6204e94c5600eb1479f2ff72f"
                            cache-control: max-age=0, private, must-revalidate
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: no-referrer-when-downgrade
                            content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com api.githubcopilot.com objects-origin.githubusercontent.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/
                            content-encoding: gzip
                            x-html-safe: 939d7068df3f51905a2b93d210a20e76f8495987fbaeac40fb9fafc70c539f68
                            accept-ranges: bytes
                            content-length: 95
                            x-github-request-id: F8BE:764C4:CC195D2:CEF1455:65EDE0EF
                          • flag-us
                            DNS
                            185.178.17.96.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            185.178.17.96.in-addr.arpa
                            IN PTR
                            Response
                            185.178.17.96.in-addr.arpa
                            IN PTR
                            a96-17-178-185deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            4.121.82.140.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            4.121.82.140.in-addr.arpa
                            IN PTR
                            Response
                            4.121.82.140.in-addr.arpa
                            IN PTR
                            lb-140-82-121-4-fragithubcom
                          • flag-us
                            DNS
                            4.121.82.140.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            4.121.82.140.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            95.221.229.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            95.221.229.192.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            github.githubassets.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            github.githubassets.com
                            IN A
                            Response
                            github.githubassets.com
                            IN A
                            185.199.108.154
                            github.githubassets.com
                            IN A
                            185.199.109.154
                            github.githubassets.com
                            IN A
                            185.199.110.154
                            github.githubassets.com
                            IN A
                            185.199.111.154
                          • flag-us
                            DNS
                            avatars.githubusercontent.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            avatars.githubusercontent.com
                            IN A
                            Response
                            avatars.githubusercontent.com
                            IN A
                            185.199.111.133
                            avatars.githubusercontent.com
                            IN A
                            185.199.108.133
                            avatars.githubusercontent.com
                            IN A
                            185.199.110.133
                            avatars.githubusercontent.com
                            IN A
                            185.199.109.133
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/light-0eace2597ca3.css
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/light-0eace2597ca3.css HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: style
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 20:21:24 GMT
                            etag: 0x8DC3EE4297F2FEC
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237111
                            x-served-by: cache-iad-kcgs7200153-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 177, 10422
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 9806413f66ec95fddf1aff74430dfe6f589b1eaa
                            content-length: 3310
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/dark-a167e256da9c.css
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/dark-a167e256da9c.css HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: style
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 20:21:24 GMT
                            etag: 0x8DC3EE4296AAD8D
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237111
                            x-served-by: cache-iad-kcgs7200144-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 181, 10574
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 6dc6889067917628ffb505f9cf2263923a95ba2f
                            content-length: 23041
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/github-f4d857cbc96a.css
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/github-f4d857cbc96a.css HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: style
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 10:09:17 GMT
                            etag: 0x8DC3E8EA6684836
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 159714
                            x-served-by: cache-iad-kcgs7200108-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 200, 2032
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: b1fab8110c482035d486c0898d8c7b220d93ff25
                            content-length: 8309
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/global-8215aa0ce496.css
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/global-8215aa0ce496.css HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: style
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 24 Oct 2023 17:57:35 GMT
                            etag: 0x8DBD4BAB41FED15
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 5294510
                            x-served-by: cache-iad-kcgs7200087-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 83, 57271
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 4fd46f5637a3ee8a1da2ca8960c8b88a26b160ce
                            content-length: 2214
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/primer-711f412bb361.css
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/primer-711f412bb361.css HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: style
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 20:21:24 GMT
                            etag: 0x8DC3EE42981EBF3
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237111
                            x-served-by: cache-iad-kjyo7100059-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 177, 10552
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 6a0cee19dc6ae2427edb8cc56a4f2ebb28666d8f
                            content-length: 14086
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/primer-primitives-2ef2a46b27ee.css
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/primer-primitives-2ef2a46b27ee.css HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: style
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:07 GMT
                            etag: 0x8DC33C6BE777B5F
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 953516
                            x-served-by: cache-iad-kjyo7100155-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 27, 43745
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 5d34552727da0f8ff0bab8b5a6b2c137054601b9
                            content-length: 2753
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/code-36b3bf8f5e76.css
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/code-36b3bf8f5e76.css HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: style
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 24 Oct 2023 17:57:36 GMT
                            etag: 0x8DBD4BAB47FF086
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 4164304
                            x-served-by: cache-iad-kiad7000116-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 103, 41899
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 2ce77b263de73ccb25fb9951c601c1852c2839c7
                            content-length: 4295
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/repository-6247ca238fd4.css
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/repository-6247ca238fd4.css HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: style
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 20:21:24 GMT
                            etag: 0x8DC3EE42967F17E
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237100
                            x-served-by: cache-iad-kiad7000129-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 79, 6336
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 348d158b3f19989b64716205fca21ccc842c2618
                            content-length: 6781
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/wp-runtime-3bb5290d037c.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/wp-runtime-3bb5290d037c.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:09 GMT
                            etag: 0x8DC33C6BFD75417
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 953504
                            x-served-by: cache-iad-kiad7000097-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 17, 26827
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: df0e843a9ef84314ebf4f37df1a90768aaacac1d
                            content-length: 5887
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 16:45:15 GMT
                            etag: 0x8DC3EC5F6F9F47D
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 252173
                            x-served-by: cache-iad-kjyo7100118-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 33, 11161
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 44ff26b6734d9cf9143998153907c326cd968ff8
                            content-length: 11508
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 28 Feb 2024 05:33:44 GMT
                            etag: 0x8DC381ED46BA980
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 825845
                            x-served-by: cache-iad-kcgs7200054-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 139, 22716
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: a81162c63a6dd154ed9b940fc855c36694ee7e28
                            content-length: 5091
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-1cd1925b631e.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-1cd1925b631e.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Fri, 16 Feb 2024 05:20:05 GMT
                            etag: 0x8DC2EAEEF5490AF
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 825845
                            x-served-by: cache-iad-kcgs7200044-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 139, 22547
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 91dc7988198010b9ca115b29aba2b5c0ca8d3ce1
                            content-length: 3551
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-479802999bcc.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/ui_packages_failbot_failbot_ts-479802999bcc.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Sat, 10 Feb 2024 01:12:23 GMT
                            etag: 0x8DC29D55635FA6B
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 2232410
                            x-served-by: cache-iad-kiad7000162-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 37, 55548
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 971d3af31949791e414ced4918cf81b99f43a669
                            content-length: 3377
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/environment-27057bd9ed0b.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/environment-27057bd9ed0b.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 29 Feb 2024 09:53:02 GMT
                            etag: 0x8DC390C3816FE21
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 825845
                            x-served-by: cache-iad-kjyo7100074-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 85, 22353
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: cabdc472c454663675ef7592000328bb47a66b8d
                            content-length: 5223
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 06 Mar 2024 18:42:25 GMT
                            etag: 0x8DC3E0D2B0430BA
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 183245
                            x-served-by: cache-iad-kcgs7200090-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 7, 8114
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 896e672992d0161fa365a69b920e7642b5b07cf1
                            content-length: 2722
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Fri, 08 Mar 2024 15:04:57 GMT
                            etag: 0x8DC3F811E86BCDB
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 176772
                            x-served-by: cache-iad-kjyo7100130-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 112, 6521
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 7ceec4afebfeb5bcb5cf23abc86037596c5b67ad
                            content-length: 4493
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 22:19:48 GMT
                            etag: 0x8DC3EF4B33FBE93
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237111
                            x-served-by: cache-iad-kjyo7100163-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 50, 6356
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: cc3fa63e266558759d705e675eea3c15a299b434
                            content-length: 4291
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Fri, 08 Mar 2024 12:29:05 GMT
                            etag: 0x8DC3F6B58401FC1
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 183246
                            x-served-by: cache-iad-kiad7000036-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 5, 4753
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 5077a15de9ce7c18e6898e7955ebc4033e143094
                            content-length: 21780
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-81d69b-df0506cead4e.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-81d69b-df0506cead4e.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 22:19:47 GMT
                            etag: 0x8DC3EF4B2C7935A
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237095
                            x-served-by: cache-iad-kcgs7200089-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 72, 5749
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 289fe9e05ce50980aa1b44ae0a0d504640e20975
                            content-length: 19835
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 14 Dec 2023 17:45:36 GMT
                            etag: 0x8DBFCCC7AFAE6D5
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 4074253
                            x-served-by: cache-iad-kcgs7200040-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 65, 33540
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: a7275ffa3aa48b3c245c7f9b73a960a095db7f2e
                            content-length: 3645
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-654130b7cde5.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-654130b7cde5.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 20:21:20 GMT
                            etag: 0x8DC3EE4271E2392
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237111
                            x-served-by: cache-iad-kjyo7100129-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 178, 10438
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 13dbc6e00b4099450b6e938e7ea9ae0f54fdbdeb
                            content-length: 4473
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-fb6385ae7d9d.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-fb6385ae7d9d.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: text/css
                            last-modified: Wed, 24 Jan 2024 14:36:34 GMT
                            etag: 0x8DC1CE9DD51FA52
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 3541396
                            x-served-by: cache-iad-kiad7000046-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 160, 55624
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: e3ae4cfe46b09c8d01479c1a26e1c84d08e76754
                            content-length: 4293
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/github-elements-5c1092694681.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/github-elements-5c1092694681.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 24 Oct 2023 17:57:34 GMT
                            etag: 0x8DBD4BAB3A8F911
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 4097661
                            x-served-by: cache-iad-kjyo7100084-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 20, 57459
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: c3ac84cafc0e7d4ca7bf2fafd116ebfedbb9e10e
                            content-length: 4475
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/element-registry-8574530a6cd5.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/element-registry-8574530a6cd5.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:07 GMT
                            etag: 0x8DC33C6BE7864C2
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 953507
                            x-served-by: cache-iad-kiad7000029-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 18, 32562
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 9ce8c6334e160bb26bc1267625103f2a28fcfe47
                            content-length: 3648
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: text/css
                            last-modified: Wed, 06 Mar 2024 23:13:31 GMT
                            etag: 0x8DC3E330A528C85
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 169258
                            x-served-by: cache-iad-kjyo7100117-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 15, 6248
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 5bb876cb8e52fa6a7f6644280fbf7a61c0a9c204
                            content-length: 45112
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 28 Feb 2024 05:33:44 GMT
                            etag: 0x8DC381ED47BEAEC
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 825846
                            x-served-by: cache-iad-kjyo7100046-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 79, 20067
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 8bdd7ade490639f064ad873ac80b3c087d7cd370
                            content-length: 3828
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 24 Oct 2023 17:57:34 GMT
                            etag: 0x8DBD4BAB3AB8E38
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 3412553
                            x-served-by: cache-iad-kcgs7200101-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 1941, 57678
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 55d6cc359f7a4e8439f31e18234eb97ffd107c75
                            content-length: 5317
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 24 Oct 2023 17:57:35 GMT
                            etag: 0x8DBD4BAB3E93C20
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 1677168
                            x-served-by: cache-iad-kiad7000110-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 19, 57745
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 5fff37b926a350a416ff5c1a77ecc30667d3b62e
                            content-length: 9184
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b-4fecca2d00e4.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b-4fecca2d00e4.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: text/css
                            last-modified: Fri, 16 Feb 2024 19:06:59 GMT
                            etag: 0x8DC2F2273E3464A
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 1966981
                            x-served-by: cache-iad-kjyo7100159-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 23, 57831
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: c9d871d4a2c29f59f5a8a4e7a3068f4fab47dc4a
                            content-length: 1715
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 13 Dec 2023 17:40:24 GMT
                            etag: 0x8DBFC029676217D
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 3497097
                            x-served-by: cache-iad-kiad7000173-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 3111, 59349
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 51cdc50b869713720983f1cbf69a25ff71f7433d
                            content-length: 21225
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 24 Oct 2023 17:57:36 GMT
                            etag: 0x8DBD4BAB47FA2C9
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 4097117
                            x-served-by: cache-iad-kiad7000136-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 74, 57209
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 85d5085516d9dfb5d47f6489b606db514ea7b5b0
                            content-length: 4849
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-c7885f4526c5.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-c7885f4526c5.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 14 Feb 2024 22:09:23 GMT
                            etag: 0x8DC2DA99A0C2A4C
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 825845
                            x-served-by: cache-iad-kjyo7100112-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 139, 22576
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 8a14a3f18a360964bc446f2ba26dfe4f048197c4
                            content-length: 2778
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Mon, 26 Feb 2024 19:17:29 GMT
                            etag: 0x8DC36FF9311C578
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 973966
                            x-served-by: cache-iad-kcgs7200020-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 8, 9096
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 92c3f3e45ee0a7657059810af6c7b26c3e815d86
                            content-length: 5298
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-9de4213015af.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-9de4213015af.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:07 GMT
                            etag: 0x8DC33C6BE772D99
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 953516
                            x-served-by: cache-iad-kcgs7200158-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 27, 43429
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: ad5fdcbf63035373d0bf36c96e5d0fd0fdfc3260
                            content-length: 5604
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-94209c43e6af.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-94209c43e6af.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Fri, 23 Feb 2024 16:22:16 GMT
                            etag: 0x8DC348B9980FBA0
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 953504
                            x-served-by: cache-iad-kiad7000175-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 23, 26111
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: e003fa47fbdac57346e2cdef53a9edfd24384a6c
                            content-length: 6677
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-f9bd433e9591.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-f9bd433e9591.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 20:21:21 GMT
                            etag: 0x8DC3EE4275C6D2A
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237111
                            x-served-by: cache-iad-kjyo7100114-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 178, 10534
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: bf8d33e0ebf8dd91898976295bb45248119b243f
                            content-length: 12098
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 20:21:24 GMT
                            etag: 0x8DC3EE429677CD0
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237111
                            x-served-by: cache-iad-kiad7000075-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 178, 10496
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 0d9c48019ac887b8c54bab0c0534da4cf902c5c7
                            content-length: 10264
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-da3733f430b8.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-da3733f430b8.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:07 GMT
                            etag: 0x8DC33C6BE7E517F
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 953516
                            x-served-by: cache-iad-kcgs7200029-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 27, 43616
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 0eb9a56391cbf6163353bccf2dafd7a082ae8e00
                            content-length: 6175
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/behaviors-b74cf7d465fa.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/behaviors-b74cf7d465fa.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 29 Feb 2024 09:53:02 GMT
                            etag: 0x8DC390C37FED666
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 825845
                            x-served-by: cache-iad-kiad7000024-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 127, 37596
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: b6171d7198b505e3c3067400d6bafe763522b421
                            content-length: 12611
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 20:21:25 GMT
                            etag: 0x8DC3EE42993647D
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237095
                            x-served-by: cache-iad-kiad7000029-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 72, 5729
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 696682b0aca7978dc6ec09caa8d6306fbe3d505f
                            content-length: 8919
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/notifications-global-352d84c6cc82.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/notifications-global-352d84c6cc82.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Fri, 23 Feb 2024 10:52:50 GMT
                            etag: 0x8DC345D9433CD2B
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 973965
                            x-served-by: cache-iad-kcgs7200178-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 8, 33676
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 1906d9d4d2d339c9e2224a24d7d8ed4c8a026e4d
                            content-length: 3974
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 06 Feb 2024 08:35:48 GMT
                            etag: 0x8DC26EE9E81093F
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237111
                            x-served-by: cache-iad-kiad7000161-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 178, 10532
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: b637d24645e712fd34520702ef520f8a57d4dd20
                            content-length: 5950
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9-1932eeecf006.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9-1932eeecf006.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 08 Feb 2024 11:06:17 GMT
                            etag: 0x8DC2895F91375BB
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 825845
                            x-served-by: cache-iad-kjyo7100097-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 128, 37429
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 57f9061db3ac3cc73f14361da1be61326671f5ff
                            content-length: 4992
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-b593b93f23f5.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/app_assets_modules_github_ref-selector_ts-b593b93f23f5.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Fri, 08 Mar 2024 20:55:24 GMT
                            etag: 0x8DC3FB2136E048B
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 153235
                            x-served-by: cache-iad-kcgs7200028-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 25, 2067
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: c4a4c72b12f9115e439feb88f8d3387043e10c97
                            content-length: 11528
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/codespaces-ab2e4b7a3cde.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/codespaces-ab2e4b7a3cde.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 28 Feb 2024 14:37:49 GMT
                            etag: 0x8DC386AD642C84F
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 848931
                            x-served-by: cache-iad-kcgs7200169-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 49, 37981
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 31f59d0213ed6d65d92cc766cba27efb33447615
                            content-length: 5877
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-01f9fa-9fad2423070b.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-01f9fa-9fad2423070b.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Fri, 26 Jan 2024 14:37:34 GMT
                            etag: 0x8DC1E7C55AB5C06
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 3554720
                            x-served-by: cache-iad-kjyo7100082-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 17, 58020
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: d8513a2fbb0b126c6b7c9ced471f0389d08802de
                            content-length: 4929
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f-4c891ec4eeb9.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f-4c891ec4eeb9.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:07 GMT
                            etag: 0x8DC33C6BE7BBC60
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 953516
                            x-served-by: cache-iad-kjyo7100074-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 27, 43676
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 8d229d26da491c86540c2c51927ecf697166c3f9
                            content-length: 5127
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/repositories-4376f88b0375.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/repositories-4376f88b0375.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:16 GMT
                            etag: 0x8DC33C6C42AD326
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 953516
                            x-served-by: cache-iad-kjyo7100082-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 27, 43127
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 30ff018fa12263ea444802f7dedb55b63fffd96c
                            content-length: 3828
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/code-menu-614feb194539.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/code-menu-614feb194539.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 13 Dec 2023 20:04:22 GMT
                            etag: 0x8DBFC16B2EB2DBF
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 4161928
                            x-served-by: cache-iad-kcgs7200056-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 87, 57305
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 37f811417dfae60cd606894e5330fc0bc2e4888f
                            content-length: 3555
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-01764c79fa41.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-01764c79fa41.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 05 Mar 2024 14:15:12 GMT
                            etag: 0x8DC3D1EAC12A6B8
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 433895
                            x-served-by: cache-iad-kcgs7200142-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: MISS, HIT
                            x-cache-hits: 0, 21028
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 0d6a3cae0a07e92fdae2b3d6d49567c8c887f21e
                            content-length: 11625
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/keyboard-shortcuts-dialog-a23eda2bcf8d.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/keyboard-shortcuts-dialog-a23eda2bcf8d.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 20:21:23 GMT
                            etag: 0x8DC3EE428ABB6DB
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237100
                            x-served-by: cache-iad-kjyo7100117-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 79, 6326
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 2087d55b44c98bf2e541a68373da26e5bebb8cb9
                            content-length: 20023
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 24 Oct 2023 17:57:32 GMT
                            etag: 0x8DBD4BAB2A79ED8
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 2097067
                            x-served-by: cache-iad-kcgs7200091-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 2108, 60797
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 3597fb739bec4c9bee80a97758b3ee66b85f1817
                            content-length: 60628
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/sessions-585a7232e50a.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/sessions-585a7232e50a.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 24 Oct 2023 17:57:35 GMT
                            etag: 0x8DBD4BAB420D672
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 2244225
                            x-served-by: cache-iad-kiad7000063-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 2528, 57041
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: af43ffae850fde71fc26041b707d6ad65e3a17c5
                            content-length: 3584
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/react-lib-1fbfc5be2c18.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/react-lib-1fbfc5be2c18.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 21 Feb 2024 15:52:55 GMT
                            etag: 0x8DC32F52B307C79
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 825845
                            x-served-by: cache-iad-kcgs7200103-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 127, 37408
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: b4267bfebf35d914d85373b71d1d7eb7ba107bcd
                            content-length: 3774
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-adc8451a70cf.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-adc8451a70cf.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: text/css
                            last-modified: Wed, 24 Jan 2024 14:36:35 GMT
                            etag: 0x8DC1CE9DE118C7E
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 3541396
                            x-served-by: cache-iad-kiad7000125-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 82, 55308
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: ae515530768168ff99235303170eb7be4fe708e8
                            content-length: 4258
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:07 GMT
                            etag: 0x8DC33C6BE7816FA
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 953516
                            x-served-by: cache-iad-kiad7000028-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 27, 43416
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 45644fdb2c4f5a93b93e898d5f7849229723c4c8
                            content-length: 3454
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-67fe00b5266a.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-67fe00b5266a.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:15 GMT
                            etag: 0x8DC33C6C38EA6AB
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 953414
                            x-served-by: cache-iad-kjyo7100175-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 48, 33786
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 832baa64dcefb92dd5f6453aec40778df7df4430
                            content-length: 4554
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-2dd4d13d3ae6.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-2dd4d13d3ae6.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: text/css
                            last-modified: Tue, 20 Feb 2024 19:01:12 GMT
                            etag: 0x8DC32464EB087C6
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 1620846
                            x-served-by: cache-iad-kcgs7200156-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 53, 44130
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 9d8eb16514f9481f31ce6f7b5b716c6a8a1e7023
                            content-length: 5760
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130-829932cf63db.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130-829932cf63db.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: text/css
                            last-modified: Thu, 07 Mar 2024 22:11:53 GMT
                            etag: 0x8DC3EF3984EEF05
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 166132
                            x-served-by: cache-iad-kiad7000085-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 37, 3620
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 3c9e3662eeb879c7ddd655673b83b11ac2564f30
                            content-length: 6359
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-236dc9716ad0.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-236dc9716ad0.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 24 Oct 2023 17:57:35 GMT
                            etag: 0x8DBD4BAB41AC2C2
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 4684335
                            x-served-by: cache-iad-kiad7000150-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: MISS, HIT
                            x-cache-hits: 0, 57451
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: e0eb1bca41720e2d850af0617b9cc4fc0046d077
                            content-length: 4293
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-eaf74522e470.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-eaf74522e470.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:13 GMT
                            etag: 0x8DC33C6C201D612
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 953516
                            x-served-by: cache-iad-kjyo7100064-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 27, 43318
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 11eca2732f741ac7edfda8dc7785e6c49caa5903
                            content-length: 3656
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: text/css
                            last-modified: Mon, 26 Feb 2024 18:57:51 GMT
                            etag: 0x8DC36FCD54FF505
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 848932
                            x-served-by: cache-iad-kjyo7100061-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 50, 38077
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: a957e0799668accb35408ddcffad5771390f9016
                            content-length: 50866
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 20:21:20 GMT
                            etag: 0x8DC3EE426A3C355
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237109
                            x-served-by: cache-iad-kiad7000102-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 91, 2980
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 390ed3e5770282fbc1c0f27aa8e2920f993d9920
                            content-length: 9532
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Label_L-857e1c-77794958a54a.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Label_L-857e1c-77794958a54a.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: text/css
                            last-modified: Thu, 29 Feb 2024 14:42:32 GMT
                            etag: 0x8DC3934A9C0115D
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 430668
                            x-served-by: cache-iad-kjyo7100148-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 43, 20058
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: f0448b7b302a268a762ab28a12946f4cecf1e9c2
                            content-length: 24805
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-89fa5806aa3c.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-89fa5806aa3c.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Fri, 08 Mar 2024 14:11:10 GMT
                            etag: 0x8DC3F799AF5DF92
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 180106
                            x-served-by: cache-iad-kiad7000091-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 35, 7771
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: aeb832d9d2cf5326bc4dcbcade1799a9935867c4
                            content-length: 65049
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-51c3b8-5fdf97d2ea59.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-51c3b8-5fdf97d2ea59.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 20:21:24 GMT
                            etag: 0x8DC3EE4297E6D77
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237109
                            x-served-by: cache-iad-kiad7000112-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 138, 6631
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 9a8ce3dc11cceb3872d4347215ebcf65544c3a2d
                            content-length: 4268
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_AppContextProvider_ts-809ab9-4a2cf4ad7f60.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_AppContextProvider_ts-809ab9-4a2cf4ad7f60.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 21 Feb 2024 15:52:55 GMT
                            etag: 0x8DC32F52B1A9C12
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 453072
                            x-served-by: cache-iad-kiad7000029-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 10945, 19126
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: c53fcd8c29b649193f66071780eeb242105039aa
                            content-length: 157266
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/ui_packages_paths_index_ts-07eaafc9c22f.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/ui_packages_paths_index_ts-07eaafc9c22f.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Mon, 04 Mar 2024 12:40:38 GMT
                            etag: 0x8DC3C484B842DBB
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 452992
                            x-served-by: cache-iad-kjyo7100115-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 17, 22967
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: d7ca23a00e52a3e5100d96d909da01605b2bfc10
                            content-length: 3544
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-dbbdef4348e2.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/ui_packages_ref-selector_RefSelector_tsx-dbbdef4348e2.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 07 Mar 2024 20:21:24 GMT
                            etag: 0x8DC3EE429672F13
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 237109
                            x-served-by: cache-iad-kcgs7200024-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 100, 3396
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 39232dde088f7e4326263c91b3f25eccdd732518
                            content-length: 8817
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/ui_packages_commit-checks-status_index_ts-ui_packages_use-analytics_use-analytics_ts-ui_packa-51deed-18c9ba943d14.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/ui_packages_commit-checks-status_index_ts-ui_packages_use-analytics_use-analytics_ts-ui_packa-51deed-18c9ba943d14.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 24 Oct 2023 17:57:35 GMT
                            etag: 0x8DBD4BAB3E3019F
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 3994990
                            x-served-by: cache-iad-kiad7000176-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 130, 57548
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: feb9e6204756b0ffa5181975b5cd77aae2e913bd
                            content-length: 4555
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-f06b0a-8a547777b643.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-f06b0a-8a547777b643.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 24 Oct 2023 17:57:35 GMT
                            etag: 0x8DBD4BAB41F03C7
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 4077332
                            x-served-by: cache-iad-kjyo7100068-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 22, 3935
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: dbf3c1450b67288d252af6ff09c579228046e511
                            content-length: 5701
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/repos-overview-42b937a246b7.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/repos-overview-42b937a246b7.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 05 Dec 2023 19:17:13 GMT
                            etag: 0x8DBF5C6C9ABE518
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            age: 4692246
                            x-served-by: cache-iad-kjyo7100150-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 20, 57934
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: dc7cfa243551ea81b930c22ca1167903187a14eb
                            content-length: 3294
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:09 GMT
                            etag: 0x8DC33C6BF8E4146
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 953515
                            x-served-by: cache-iad-kjyo7100077-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 31, 40588
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 971d96a3dd244320904ddf50595bf048eb8e385e
                            content-length: 621
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Tue, 07 Nov 2023 20:10:43 GMT
                            etag: 0x8DBDFCD9F37E384
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 5574604
                            x-served-by: cache-iad-kcgs7200103-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 6, 48390
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: aa81d4d48a4ba4ce47d5d172dfca4e0ae98a38ec
                            content-length: 3532
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-f5230254d82b.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/chunk-app_components_search_custom-scopes-element_ts-f5230254d82b.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:09 GMT
                            etag: 0x8DC33C6BF8D3113
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 953515
                            x-served-by: cache-iad-kiad7000044-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 30, 37300
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 37645ed815978ef8bee4d82b0a8510c54cacf877
                            content-length: 3969
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:08 GMT
                            etag: 0x8DC33C6BF675D1A
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 953515
                            x-served-by: cache-iad-kcgs7200178-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 30, 37425
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 436b1e65e9fc0c618b21c17c186b556f0906b5b0
                            content-length: 5654
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 13 Dec 2023 15:12:50 GMT
                            etag: 0x8DBFBEDF8D57FD5
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 4152887
                            x-served-by: cache-iad-kcgs7200120-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 48, 49234
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 95ca75c8ba230a7a156c104db175b443e6314058
                            content-length: 7211
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-c843a9042665.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-c843a9042665.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:09 GMT
                            etag: 0x8DC33C6BFA558C8
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 953515
                            x-served-by: cache-iad-kcgs7200048-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 31, 40228
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 43b317fa6de7e998d137fd036f18a3d82e1163ac
                            content-length: 3625
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-6c210391e8f0.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-6c210391e8f0.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:08 GMT
                            etag: 0x8DC33C6BF6ADB8D
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 953515
                            x-served-by: cache-iad-kcgs7200024-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 30, 38186
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 0f6d515dbd8e40f344d20fe6cac2ff8d01b0cd69
                            content-length: 24282
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-80fd8ee00406.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-80fd8ee00406.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:09 GMT
                            etag: 0x8DC33C6BFA4E41E
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 953516
                            x-served-by: cache-iad-kiad7000140-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 30, 40100
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 1f43479d3e76849762793cbfc47cd1b116fce86f
                            content-length: 3390
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-5fadb36426c7.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/ui_packages_query-builder-element_query-builder-element_ts-5fadb36426c7.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 28 Feb 2024 13:59:24 GMT
                            etag: 0x8DC3865786E8FB9
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 953517
                            x-served-by: cache-iad-kjyo7100093-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 30, 37563
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: e501c023fb3a2919d83220892057dc6b4f13d5d1
                            content-length: 8316
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1-5c4d940a245a.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1-5c4d940a245a.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 28 Feb 2024 13:59:19 GMT
                            etag: 0x8DC386575644A92
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 953516
                            x-served-by: cache-iad-kcgs7200077-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 30, 37405
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 58316f1c71306eca46d9c5711d327001065139ec
                            content-length: 6380
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Thu, 22 Feb 2024 16:53:09 GMT
                            etag: 0x8DC33C6BFC3BB17
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 953517
                            x-served-by: cache-iad-kjyo7100116-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 31, 40281
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 4f5aa51a404c0cbbab91caef03735ac617f3f911
                            content-length: 3118
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Mon, 18 Dec 2023 16:53:05 GMT
                            etag: 0x8DBFFE9CE26CFC7
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 2282393
                            x-served-by: cache-iad-kjyo7100095-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 53, 52292
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 42096fe793400cb6fb1a87daa66b53ea6704504d
                            content-length: 10740
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-8044b2e52146.js
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-8044b2e52146.js HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://github.com
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: application/javascript
                            last-modified: Wed, 06 Mar 2024 21:55:06 GMT
                            etag: 0x8DC3E2815A8A212
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            content-encoding: br
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                            age: 248922
                            x-served-by: cache-iad-kiad7000177-IAD, cache-lcy-eglc8600023-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 54, 5537
                            vary: Accept-Encoding
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 036cb32527b69571102cf9b73a2256054fd00600
                            content-length: 5528
                          • flag-us
                            GET
                            https://avatars.githubusercontent.com/u/38148834?v=4&size=40
                            msedge.exe
                            Remote address:
                            185.199.111.133:443
                            Request
                            GET /u/38148834?v=4&size=40 HTTP/2.0
                            host: avatars.githubusercontent.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: max-age=300
                            content-security-policy: default-src 'none'
                            content-type: image/png
                            etag: "0135c3590f6dd4644ebe0c1dd296c1519fc7149d36de41fb50533752621afba7"
                            last-modified: Sun, 08 Mar 2020 07:32:56 GMT
                            strict-transport-security: max-age=31557600
                            timing-allow-origin: https://github.com
                            x-content-type-options: nosniff
                            x-frame-options: deny
                            x-github-tenant:
                            x-xss-protection: 1; mode=block
                            x-github-request-id: CEF6:3D51EF:1823DF3:19460FA:65E60DA6
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            via: 1.1 varnish
                            x-served-by: cache-lcy-eglc8600064-LCY
                            x-cache: HIT
                            x-cache-hits: 1
                            x-timer: S1710088432.295446,VS0,VE2
                            access-control-allow-origin: *
                            cross-origin-resource-policy: cross-origin
                            x-fastly-request-id: 1b061ac2a5aba3e8c40f7a3f0fb3bafcf97a1b90
                            expires: Sun, 10 Mar 2024 16:38:52 GMT
                            source-age: 512839
                            vary: Authorization,Accept-Encoding
                            content-length: 997
                          • flag-us
                            DNS
                            github-cloud.s3.amazonaws.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            github-cloud.s3.amazonaws.com
                            IN A
                            Response
                            github-cloud.s3.amazonaws.com
                            IN CNAME
                            s3-1-w.amazonaws.com
                            s3-1-w.amazonaws.com
                            IN CNAME
                            s3-w.us-east-1.amazonaws.com
                            s3-w.us-east-1.amazonaws.com
                            IN A
                            54.231.225.129
                            s3-w.us-east-1.amazonaws.com
                            IN A
                            3.5.28.71
                            s3-w.us-east-1.amazonaws.com
                            IN A
                            3.5.28.172
                            s3-w.us-east-1.amazonaws.com
                            IN A
                            52.217.48.220
                            s3-w.us-east-1.amazonaws.com
                            IN A
                            52.217.48.100
                            s3-w.us-east-1.amazonaws.com
                            IN A
                            54.231.226.169
                            s3-w.us-east-1.amazonaws.com
                            IN A
                            52.217.167.97
                            s3-w.us-east-1.amazonaws.com
                            IN A
                            3.5.22.216
                          • flag-us
                            DNS
                            user-images.githubusercontent.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            user-images.githubusercontent.com
                            IN A
                            Response
                            user-images.githubusercontent.com
                            IN A
                            185.199.108.133
                            user-images.githubusercontent.com
                            IN A
                            185.199.109.133
                            user-images.githubusercontent.com
                            IN A
                            185.199.110.133
                            user-images.githubusercontent.com
                            IN A
                            185.199.111.133
                          • flag-us
                            DNS
                            raw.githubusercontent.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            raw.githubusercontent.com
                            IN A
                            Response
                            raw.githubusercontent.com
                            IN A
                            185.199.108.133
                            raw.githubusercontent.com
                            IN A
                            185.199.109.133
                            raw.githubusercontent.com
                            IN A
                            185.199.110.133
                            raw.githubusercontent.com
                            IN A
                            185.199.111.133
                          • flag-us
                            GET
                            https://raw.githubusercontent.com/RustyBalboadev/Discord-Raid-Tool/master/discordraid.png
                            msedge.exe
                            Remote address:
                            185.199.108.133:443
                            Request
                            GET /RustyBalboadev/Discord-Raid-Tool/master/discordraid.png HTTP/2.0
                            host: raw.githubusercontent.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: max-age=300
                            content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                            content-type: image/png
                            etag: W/"09c91a1ed9ab3938c7ce5ee23a1751d9d9b85ab1eaa014c810180339f655d220"
                            strict-transport-security: max-age=31536000
                            x-content-type-options: nosniff
                            x-frame-options: deny
                            x-xss-protection: 1; mode=block
                            x-github-request-id: 2A6E:31ACED:31BE8F3:3432743:65EDDFB5
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                            via: 1.1 varnish
                            x-served-by: cache-lcy-eglc8600057-LCY
                            x-cache: HIT
                            x-cache-hits: 1
                            x-timer: S1710088430.173113,VS0,VE147
                            vary: Authorization,Accept-Encoding,Origin
                            access-control-allow-origin: *
                            cross-origin-resource-policy: cross-origin
                            x-fastly-request-id: 2e23405fb9f3b7dd5ee7276344b96fc95c0e9765
                            expires: Sun, 10 Mar 2024 16:38:50 GMT
                            source-age: 0
                            content-length: 185096
                          • flag-us
                            DNS
                            g.bing.com
                            Remote address:
                            8.8.8.8:53
                            Request
                            g.bing.com
                            IN A
                            Response
                            g.bing.com
                            IN CNAME
                            g-bing-com.a-0001.a-msedge.net
                            g-bing-com.a-0001.a-msedge.net
                            IN CNAME
                            dual-a-0001.a-msedge.net
                            dual-a-0001.a-msedge.net
                            IN A
                            204.79.197.200
                            dual-a-0001.a-msedge.net
                            IN A
                            13.107.21.200
                          • flag-us
                            GET
                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=67109ac607744e46bf02cc15946b0c53&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=67109ac607744e46bf02cc15946b0c53&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid= HTTP/2.0
                            host: g.bing.com
                            accept-encoding: gzip, deflate
                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                            Response
                            HTTP/2.0 204
                            cache-control: no-cache, must-revalidate
                            pragma: no-cache
                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                            set-cookie: MUID=2722A63726B360AA158BB209279461F5; domain=.bing.com; expires=Fri, 04-Apr-2025 16:33:51 GMT; path=/; SameSite=None; Secure; Priority=High;
                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                            access-control-allow-origin: *
                            x-cache: CONFIG_NOCACHE
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 80764841135A43B0BF61C32BFC2AC89D Ref B: LON04EDGE0715 Ref C: 2024-03-10T16:33:51Z
                            date: Sun, 10 Mar 2024 16:33:50 GMT
                          • flag-us
                            GET
                            https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=67109ac607744e46bf02cc15946b0c53&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=67109ac607744e46bf02cc15946b0c53&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid= HTTP/2.0
                            host: g.bing.com
                            accept-encoding: gzip, deflate
                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                            cookie: MUID=2722A63726B360AA158BB209279461F5
                            Response
                            HTTP/2.0 204
                            cache-control: no-cache, must-revalidate
                            pragma: no-cache
                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                            set-cookie: MSPTC=XqSFVehYf_sP7x1hMUwlxNb8Q1WlC5HHno-2JPzWbdA; domain=.bing.com; expires=Fri, 04-Apr-2025 16:33:52 GMT; path=/; Partitioned; secure; SameSite=None
                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                            access-control-allow-origin: *
                            x-cache: CONFIG_NOCACHE
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 1006DEA4AFBD48EB8C9B9DAF1A4A99B6 Ref B: LON04EDGE0715 Ref C: 2024-03-10T16:33:52Z
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                          • flag-us
                            GET
                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=67109ac607744e46bf02cc15946b0c53&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=67109ac607744e46bf02cc15946b0c53&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid= HTTP/2.0
                            host: g.bing.com
                            accept-encoding: gzip, deflate
                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                            cookie: MUID=2722A63726B360AA158BB209279461F5; MSPTC=XqSFVehYf_sP7x1hMUwlxNb8Q1WlC5HHno-2JPzWbdA
                            Response
                            HTTP/2.0 204
                            cache-control: no-cache, must-revalidate
                            pragma: no-cache
                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                            access-control-allow-origin: *
                            x-cache: CONFIG_NOCACHE
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 7BEFC7616E4D4EFFB6AB2CBBDEBC7B29 Ref B: LON04EDGE0715 Ref C: 2024-03-10T16:33:52Z
                            date: Sun, 10 Mar 2024 16:33:51 GMT
                          • flag-us
                            DNS
                            217.106.137.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            217.106.137.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            154.108.199.185.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            154.108.199.185.in-addr.arpa
                            IN PTR
                            Response
                            154.108.199.185.in-addr.arpa
                            IN PTR
                            cdn-185-199-108-154githubcom
                          • flag-us
                            DNS
                            133.111.199.185.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            133.111.199.185.in-addr.arpa
                            IN PTR
                            Response
                            133.111.199.185.in-addr.arpa
                            IN PTR
                            cdn-185-199-111-133githubcom
                          • flag-us
                            DNS
                            133.108.199.185.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            133.108.199.185.in-addr.arpa
                            IN PTR
                            Response
                            133.108.199.185.in-addr.arpa
                            IN PTR
                            cdn-185-199-108-133githubcom
                          • flag-us
                            DNS
                            241.154.82.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            241.154.82.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            200.197.79.204.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            200.197.79.204.in-addr.arpa
                            IN PTR
                            Response
                            200.197.79.204.in-addr.arpa
                            IN PTR
                            a-0001a-msedgenet
                          • flag-us
                            DNS
                            200.197.79.204.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            200.197.79.204.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            collector.github.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            collector.github.com
                            IN A
                            Response
                            collector.github.com
                            IN CNAME
                            glb-db52c2cf8be544.github.com
                            glb-db52c2cf8be544.github.com
                            IN A
                            140.82.112.22
                          • flag-us
                            GET
                            https://github.githubassets.com/favicons/favicon.svg
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /favicons/favicon.svg HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=31536000, immutable
                            content-type: image/png
                            last-modified: Thu, 19 Oct 2023 22:56:17 GMT
                            etag: 0x8DBD0F69A3B5496
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            age: 5202828
                            x-served-by: cache-iad-kiad7000023-IAD, cache-lcy-eglc8600071-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 8, 21438
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 5aa5b2d4c7b28ad36e6d74690a4d35713b34b68a
                            content-length: 14426
                          • flag-us
                            GET
                            https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-type: image/svg+xml
                            last-modified: Thu, 19 Oct 2023 22:56:36 GMT
                            etag: 0x8DBD0F6A5D50EA4
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            age: 174
                            x-served-by: cache-iad-kiad7000081-IAD, cache-lcy-eglc8600071-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 4830742, 2
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: 4940c55c5e034defecad6a17f01497ff570dabdd
                            content-length: 959
                          • flag-us
                            GET
                            https://github.githubassets.com/favicons/favicon.png
                            msedge.exe
                            Remote address:
                            185.199.108.154:443
                            Request
                            GET /favicons/favicon.png HTTP/2.0
                            host: github.githubassets.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-type: image/png
                            last-modified: Thu, 19 Oct 2023 22:56:36 GMT
                            etag: 0x8DBD0F6A5D47312
                            server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                            via: 1.1 varnish, 1.1 varnish
                            accept-ranges: bytes
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            age: 153
                            x-served-by: cache-iad-kiad7000070-IAD, cache-lcy-eglc8600071-LCY
                            x-cache: HIT, HIT
                            x-cache-hits: 1921564, 1
                            cross-origin-resource-policy: cross-origin
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000
                            x-fastly-request-id: d1fdf3452916bf17ba192123a7d63c704e2bfa89
                            content-length: 958
                          • flag-us
                            DNS
                            api.github.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            api.github.com
                            IN A
                            Response
                            api.github.com
                            IN A
                            140.82.121.5
                          • flag-us
                            POST
                            https://collector.github.com/github/collect
                            msedge.exe
                            Remote address:
                            140.82.112.22:443
                            Request
                            POST /github/collect HTTP/2.0
                            host: collector.github.com
                            content-length: 1092
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            content-type: text/plain;charset=UTF-8
                            accept: */*
                            origin: https://github.com
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            Response
                            HTTP/2.0 204
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            access-control-allow-methods: POST,OPTIONS
                            access-control-allow-headers: Content-Type
                            access-control-allow-credentials: true
                            access-control-allow-origin: *
                            cache-control: no-cache
                            x-runtime: 0.001987
                            strict-transport-security: max-age=631138519
                            x-frame-options: DENY
                            x-content-type-options: nosniff
                            x-xss-protection: 1; mode=block
                            x-download-options: noopen
                            x-permitted-cross-domain-policies: none
                            x-github-backend: Kubernetes
                            x-github-request-id: CCE7:250C32:4A1645:7AA494:65EDE0F0
                          • flag-us
                            POST
                            https://collector.github.com/github/collect
                            msedge.exe
                            Remote address:
                            140.82.112.22:443
                            Request
                            POST /github/collect HTTP/2.0
                            host: collector.github.com
                            content-length: 1296
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            content-type: text/plain;charset=UTF-8
                            accept: */*
                            origin: https://github.com
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            cookie: tz=UTC
                            Response
                            HTTP/2.0 204
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            access-control-allow-methods: POST,OPTIONS
                            access-control-allow-headers: Content-Type
                            access-control-allow-credentials: true
                            access-control-allow-origin: *
                            cache-control: no-cache
                            x-runtime: 0.002641
                            strict-transport-security: max-age=631138519
                            x-frame-options: DENY
                            x-content-type-options: nosniff
                            x-xss-protection: 1; mode=block
                            x-download-options: noopen
                            x-permitted-cross-domain-policies: none
                            x-github-backend: Kubernetes
                            x-github-request-id: CCE7:250C32:4A1645:7AA493:65EDE0F0
                          • flag-us
                            POST
                            https://collector.github.com/github/collect
                            msedge.exe
                            Remote address:
                            140.82.112.22:443
                            Request
                            POST /github/collect HTTP/2.0
                            host: collector.github.com
                            content-length: 1000
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            content-type: text/plain;charset=UTF-8
                            accept: */*
                            origin: https://github.com
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            cookie: tz=UTC
                            Response
                            HTTP/2.0 204
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            access-control-allow-methods: POST,OPTIONS
                            access-control-allow-headers: Content-Type
                            access-control-allow-credentials: true
                            access-control-allow-origin: *
                            cache-control: no-cache
                            x-runtime: 0.002667
                            strict-transport-security: max-age=631138519
                            x-frame-options: DENY
                            x-content-type-options: nosniff
                            x-xss-protection: 1; mode=block
                            x-download-options: noopen
                            x-permitted-cross-domain-policies: none
                            x-github-backend: Kubernetes
                            x-github-request-id: CCE7:250C32:4A1645:7AA495:65EDE0F0
                          • flag-us
                            POST
                            https://collector.github.com/github/collect
                            msedge.exe
                            Remote address:
                            140.82.112.22:443
                            Request
                            POST /github/collect HTTP/2.0
                            host: collector.github.com
                            content-length: 1558
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            content-type: text/plain;charset=UTF-8
                            accept: */*
                            origin: https://github.com
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            cookie: tz=UTC
                            Response
                            HTTP/2.0 204
                            date: Sun, 10 Mar 2024 16:34:27 GMT
                            access-control-allow-methods: POST,OPTIONS
                            access-control-allow-headers: Content-Type
                            access-control-allow-credentials: true
                            access-control-allow-origin: *
                            cache-control: no-cache
                            x-runtime: 0.003144
                            strict-transport-security: max-age=631138519
                            x-frame-options: DENY
                            x-content-type-options: nosniff
                            x-xss-protection: 1; mode=block
                            x-download-options: noopen
                            x-permitted-cross-domain-policies: none
                            x-github-backend: Kubernetes
                            x-github-request-id: CCE7:250C32:4A3035:7ACDA3:65EDE0F0
                          • flag-us
                            POST
                            https://collector.github.com/github/collect
                            msedge.exe
                            Remote address:
                            140.82.112.22:443
                            Request
                            POST /github/collect HTTP/2.0
                            host: collector.github.com
                            content-length: 1317
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            content-type: text/plain;charset=UTF-8
                            accept: */*
                            origin: https://github.com
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            cookie: tz=UTC
                            Response
                            HTTP/2.0 204
                            date: Sun, 10 Mar 2024 16:34:31 GMT
                            access-control-allow-methods: POST,OPTIONS
                            access-control-allow-headers: Content-Type
                            access-control-allow-credentials: true
                            access-control-allow-origin: *
                            cache-control: no-cache
                            x-runtime: 0.002605
                            strict-transport-security: max-age=631138519
                            x-frame-options: DENY
                            x-content-type-options: nosniff
                            x-xss-protection: 1; mode=block
                            x-download-options: noopen
                            x-permitted-cross-domain-policies: none
                            x-github-backend: Kubernetes
                            x-github-request-id: CCE7:250C32:4A332D:7AD258:65EDE113
                          • flag-de
                            POST
                            https://api.github.com/_private/browser/stats
                            msedge.exe
                            Remote address:
                            140.82.121.5:443
                            Request
                            POST /_private/browser/stats HTTP/2.0
                            host: api.github.com
                            content-length: 53622
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            content-type: text/plain;charset=UTF-8
                            accept: */*
                            origin: https://github.com
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            cookie: tz=UTC
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            content-type: text/plain
                            content-length: 0
                            cache-control: no-cache
                            x-ratelimit-limit: 60
                            x-ratelimit-remaining: 60
                            x-ratelimit-reset: 1710092032
                            x-ratelimit-used: 0
                            x-ratelimit-resource: core
                            x-github-media-type: github.v3; format=json
                            x-github-api-version-selected: 2022-11-28
                            access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                            content-security-policy: default-src 'none'
                            vary: Accept-Encoding, Accept, X-Requested-With
                            x-github-request-id: F9DD:1B4912:18D854C1:1901A237:65EDE0F0
                          • flag-de
                            POST
                            https://api.github.com/_private/browser/stats
                            msedge.exe
                            Remote address:
                            140.82.121.5:443
                            Request
                            POST /_private/browser/stats HTTP/2.0
                            host: api.github.com
                            content-length: 331
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            content-type: text/plain;charset=UTF-8
                            accept: */*
                            origin: https://github.com
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            cookie: tz=UTC
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:33:52 GMT
                            content-type: text/plain
                            content-length: 0
                            cache-control: no-cache
                            x-ratelimit-limit: 60
                            x-ratelimit-remaining: 60
                            x-ratelimit-reset: 1710092032
                            x-ratelimit-used: 0
                            x-ratelimit-resource: core
                            x-github-media-type: github.v3; format=json
                            x-github-api-version-selected: 2022-11-28
                            access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                            content-security-policy: default-src 'none'
                            vary: Accept-Encoding, Accept, X-Requested-With
                            x-github-request-id: F9DD:1B4912:18D853D8:1901A143:65EDE0F0
                          • flag-us
                            DNS
                            22.112.82.140.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            22.112.82.140.in-addr.arpa
                            IN PTR
                            Response
                            22.112.82.140.in-addr.arpa
                            IN PTR
                            lb-140-82-112-22-iadgithubcom
                          • flag-us
                            DNS
                            5.121.82.140.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            5.121.82.140.in-addr.arpa
                            IN PTR
                            Response
                            5.121.82.140.in-addr.arpa
                            IN PTR
                            lb-140-82-121-5-fragithubcom
                          • flag-us
                            DNS
                            tse1.mm.bing.net
                            Remote address:
                            8.8.8.8:53
                            Request
                            tse1.mm.bing.net
                            IN A
                            Response
                            tse1.mm.bing.net
                            IN CNAME
                            mm-mm.bing.net.trafficmanager.net
                            mm-mm.bing.net.trafficmanager.net
                            IN CNAME
                            dual-a-0001.a-msedge.net
                            dual-a-0001.a-msedge.net
                            IN A
                            204.79.197.200
                            dual-a-0001.a-msedge.net
                            IN A
                            13.107.21.200
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239339388223_16T2EUWX39Y77H06N&pid=21.2&w=1080&h=1920&c=4
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239339388223_16T2EUWX39Y77H06N&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 584711
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 40BEF2CD186D4344BF5FC326380FD6DE Ref B: LON04EDGE1110 Ref C: 2024-03-10T16:33:53Z
                            date: Sun, 10 Mar 2024 16:33:53 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239339388222_12AT76P50J1LAI3WI&pid=21.2&w=1920&h=1080&c=4
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239339388222_12AT76P50J1LAI3WI&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 616892
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: FCF72475B99740B3870A1C7F7ADEC5B8 Ref B: LON04EDGE1110 Ref C: 2024-03-10T16:33:53Z
                            date: Sun, 10 Mar 2024 16:33:53 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239317301596_1DG6BQP8IZK93D1X4&pid=21.2&w=1080&h=1920&c=4
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239317301596_1DG6BQP8IZK93D1X4&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 246785
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: B02233841D43470AB8D191D059F56B15 Ref B: LON04EDGE1110 Ref C: 2024-03-10T16:33:53Z
                            date: Sun, 10 Mar 2024 16:33:53 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239317301187_1ZYFA7XNBG4NK6SSZ&pid=21.2&w=1920&h=1080&c=4
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239317301187_1ZYFA7XNBG4NK6SSZ&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 212146
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 1C68C2A55BFD41B4A514DCDED72D3F11 Ref B: LON04EDGE1110 Ref C: 2024-03-10T16:33:53Z
                            date: Sun, 10 Mar 2024 16:33:53 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239339388075_1B72WX0XS183A8WRW&pid=21.2&w=1080&h=1920&c=4
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239339388075_1B72WX0XS183A8WRW&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 328282
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 9C4741E6FF974BFBAEFAFD74CCF08CD9 Ref B: LON04EDGE1110 Ref C: 2024-03-10T16:33:54Z
                            date: Sun, 10 Mar 2024 16:33:53 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239339388074_1MIWA2TTYRN56F380&pid=21.2&w=1920&h=1080&c=4
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239339388074_1MIWA2TTYRN56F380&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 336909
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: C7504A12078D4EAA97EC0140F1539D86 Ref B: LON04EDGE1110 Ref C: 2024-03-10T16:33:54Z
                            date: Sun, 10 Mar 2024 16:33:54 GMT
                          • flag-us
                            DNS
                            41.110.16.96.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            41.110.16.96.in-addr.arpa
                            IN PTR
                            Response
                            41.110.16.96.in-addr.arpa
                            IN PTR
                            a96-16-110-41deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            41.110.16.96.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            41.110.16.96.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            26.165.165.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            26.165.165.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            97.17.167.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            97.17.167.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            171.39.242.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            171.39.242.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            104.241.123.92.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            104.241.123.92.in-addr.arpa
                            IN PTR
                            Response
                            104.241.123.92.in-addr.arpa
                            IN PTR
                            a92-123-241-104deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            217.135.221.88.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            217.135.221.88.in-addr.arpa
                            IN PTR
                            Response
                            217.135.221.88.in-addr.arpa
                            IN PTR
                            a88-221-135-217deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            217.135.221.88.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            217.135.221.88.in-addr.arpa
                            IN PTR
                            Response
                            217.135.221.88.in-addr.arpa
                            IN PTR
                            a88-221-135-217deploystaticakamaitechnologiescom
                          • flag-de
                            POST
                            https://api.github.com/_private/browser/stats
                            msedge.exe
                            Remote address:
                            140.82.121.5:443
                            Request
                            POST /_private/browser/stats HTTP/2.0
                            host: api.github.com
                            content-length: 999
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            content-type: text/plain;charset=UTF-8
                            accept: */*
                            origin: https://github.com
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            cookie: tz=UTC
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:34:27 GMT
                            content-type: text/plain
                            content-length: 0
                            cache-control: no-cache
                            x-ratelimit-limit: 60
                            x-ratelimit-remaining: 60
                            x-ratelimit-reset: 1710092067
                            x-ratelimit-used: 0
                            x-ratelimit-resource: core
                            x-github-media-type: github.v3; format=json
                            x-github-api-version-selected: 2022-11-28
                            access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                            content-security-policy: default-src 'none'
                            vary: Accept-Encoding, Accept, X-Requested-With
                            x-github-request-id: FE68:179965:18AE65B2:18D7B208:65EDE113
                          • flag-de
                            POST
                            https://api.github.com/_private/browser/stats
                            msedge.exe
                            Remote address:
                            140.82.121.5:443
                            Request
                            POST /_private/browser/stats HTTP/2.0
                            host: api.github.com
                            content-length: 263
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            content-type: text/plain;charset=UTF-8
                            accept: */*
                            origin: https://github.com
                            sec-fetch-site: same-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: empty
                            referer: https://github.com/RustyBalboadev/Discord-Raid-Tool
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: _octo=GH1.1.2100161217.1710088429
                            cookie: logged_in=no
                            cookie: preferred_color_mode=light
                            cookie: tz=UTC
                            Response
                            HTTP/2.0 200
                            server: GitHub.com
                            date: Sun, 10 Mar 2024 16:34:31 GMT
                            content-type: text/plain
                            content-length: 0
                            cache-control: no-cache
                            x-ratelimit-limit: 60
                            x-ratelimit-remaining: 60
                            x-ratelimit-reset: 1710092071
                            x-ratelimit-used: 0
                            x-ratelimit-resource: core
                            x-github-media-type: github.v3; format=json
                            x-github-api-version-selected: 2022-11-28
                            access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                            access-control-allow-origin: *
                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                            x-frame-options: deny
                            x-content-type-options: nosniff
                            x-xss-protection: 0
                            referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
                            content-security-policy: default-src 'none'
                            vary: Accept-Encoding, Accept, X-Requested-With
                            x-github-request-id: FE68:179965:18AE8A6C:18D7D6C8:65EDE113
                          • flag-us
                            DNS
                            119.110.54.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            119.110.54.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            119.110.54.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            119.110.54.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            204.178.17.96.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            204.178.17.96.in-addr.arpa
                            IN PTR
                            Response
                            204.178.17.96.in-addr.arpa
                            IN PTR
                            a96-17-178-204deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            204.178.17.96.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            204.178.17.96.in-addr.arpa
                            IN PTR
                            Response
                            204.178.17.96.in-addr.arpa
                            IN PTR
                            a96-17-178-204deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            172.178.17.96.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            172.178.17.96.in-addr.arpa
                            IN PTR
                            Response
                            172.178.17.96.in-addr.arpa
                            IN PTR
                            a96-17-178-172deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            172.178.17.96.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            172.178.17.96.in-addr.arpa
                            IN PTR
                            Response
                            172.178.17.96.in-addr.arpa
                            IN PTR
                            a96-17-178-172deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            18.134.221.88.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            18.134.221.88.in-addr.arpa
                            IN PTR
                            Response
                            18.134.221.88.in-addr.arpa
                            IN PTR
                            a88-221-134-18deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            18.134.221.88.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            18.134.221.88.in-addr.arpa
                            IN PTR
                            Response
                            18.134.221.88.in-addr.arpa
                            IN PTR
                            a88-221-134-18deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            174.178.17.96.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            174.178.17.96.in-addr.arpa
                            IN PTR
                            Response
                            174.178.17.96.in-addr.arpa
                            IN PTR
                            a96-17-178-174deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            174.178.17.96.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            174.178.17.96.in-addr.arpa
                            IN PTR
                            Response
                            174.178.17.96.in-addr.arpa
                            IN PTR
                            a96-17-178-174deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            11.227.111.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            11.227.111.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            11.227.111.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            11.227.111.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            57.169.31.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            57.169.31.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            57.169.31.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            57.169.31.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            178.178.17.96.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            178.178.17.96.in-addr.arpa
                            IN PTR
                            Response
                            178.178.17.96.in-addr.arpa
                            IN PTR
                            a96-17-178-178deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            178.178.17.96.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            178.178.17.96.in-addr.arpa
                            IN PTR
                            Response
                            178.178.17.96.in-addr.arpa
                            IN PTR
                            a96-17-178-178deploystaticakamaitechnologiescom
                          • 140.82.121.4:443
                            github.com
                            tls
                            msedge.exe
                            1.1kB
                            4.1kB
                            11
                            10
                          • 140.82.121.4:443
                            https://github.com/manifest.json
                            tls, http2
                            msedge.exe
                            6.4kB
                            97.3kB
                            64
                            92

                            HTTP Request

                            GET https://github.com/RustyBalboadev/Discord-Raid-Tool

                            HTTP Response

                            200

                            HTTP Request

                            GET https://github.com/rustybalboadev/Discord-Raid-Tool/security/overall-count

                            HTTP Request

                            GET https://github.com/rustybalboadev/Discord-Raid-Tool/spoofed_commit_check/99c64ab7d16f0f4f826e9033be8bddd85adefbce

                            HTTP Request

                            GET https://github.com/RustyBalboadev/Discord-Raid-Tool/hovercards/citation/sidebar_partial?tree_name=master

                            HTTP Request

                            GET https://github.com/rustybalboadev/Discord-Raid-Tool/used_by_list

                            HTTP Request

                            GET https://github.com/rustybalboadev/Discord-Raid-Tool/refs?type=branch

                            HTTP Request

                            GET https://github.com/rustybalboadev/Discord-Raid-Tool/latest-commit/master

                            HTTP Request

                            GET https://github.com/rustybalboadev/Discord-Raid-Tool/tree-commit-info/master

                            HTTP Request

                            GET https://github.com/rustybalboadev/Discord-Raid-Tool/branch-count

                            HTTP Request

                            GET https://github.com/rustybalboadev/Discord-Raid-Tool/tag-count

                            HTTP Request

                            GET https://github.com/manifest.json

                            HTTP Response

                            204

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200
                          • 185.199.108.154:443
                            https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-8044b2e52146.js
                            tls, http2
                            msedge.exe
                            44.3kB
                            997.3kB
                            586
                            770

                            HTTP Request

                            GET https://github.githubassets.com/assets/light-0eace2597ca3.css

                            HTTP Request

                            GET https://github.githubassets.com/assets/dark-a167e256da9c.css

                            HTTP Request

                            GET https://github.githubassets.com/assets/github-f4d857cbc96a.css

                            HTTP Request

                            GET https://github.githubassets.com/assets/global-8215aa0ce496.css

                            HTTP Request

                            GET https://github.githubassets.com/assets/primer-711f412bb361.css

                            HTTP Request

                            GET https://github.githubassets.com/assets/primer-primitives-2ef2a46b27ee.css

                            HTTP Request

                            GET https://github.githubassets.com/assets/code-36b3bf8f5e76.css

                            HTTP Request

                            GET https://github.githubassets.com/assets/repository-6247ca238fd4.css

                            HTTP Request

                            GET https://github.githubassets.com/assets/wp-runtime-3bb5290d037c.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-1cd1925b631e.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-479802999bcc.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/environment-27057bd9ed0b.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-81d69b-df0506cead4e.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-654130b7cde5.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-fb6385ae7d9d.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/github-elements-5c1092694681.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/element-registry-8574530a6cd5.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-1b562c29ab8e.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b-4fecca2d00e4.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-c7885f4526c5.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-9de4213015af.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-94209c43e6af.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-f9bd433e9591.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-c96432-da3733f430b8.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/behaviors-b74cf7d465fa.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/notifications-global-352d84c6cc82.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9-1932eeecf006.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-b593b93f23f5.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/codespaces-ab2e4b7a3cde.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-01f9fa-9fad2423070b.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f-4c891ec4eeb9.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/repositories-4376f88b0375.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/code-menu-614feb194539.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-01764c79fa41.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-a23eda2bcf8d.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-99519581d0f8.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/sessions-585a7232e50a.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/react-lib-1fbfc5be2c18.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-adc8451a70cf.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-67fe00b5266a.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-2dd4d13d3ae6.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130-829932cf63db.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-85a14b-236dc9716ad0.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-eaf74522e470.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Label_L-857e1c-77794958a54a.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-89fa5806aa3c.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-51c3b8-5fdf97d2ea59.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_AppContextProvider_ts-809ab9-4a2cf4ad7f60.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-07eaafc9c22f.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-dbbdef4348e2.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/ui_packages_commit-checks-status_index_ts-ui_packages_use-analytics_use-analytics_ts-ui_packa-51deed-18c9ba943d14.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-f06b0a-8a547777b643.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/repos-overview-42b937a246b7.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-f5230254d82b.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_onfocus_ts-app_components_search_qbsearch-input-element_ts-ui_packa-52ba59-c843a9042665.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-6c210391e8f0.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-80fd8ee00406.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-5fadb36426c7.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1-5c4d940a245a.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js

                            HTTP Request

                            GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-8044b2e52146.js

                            HTTP Response

                            200
                          • 185.199.111.133:443
                            https://avatars.githubusercontent.com/u/38148834?v=4&size=40
                            tls, http2
                            msedge.exe
                            1.9kB
                            6.7kB
                            17
                            17

                            HTTP Request

                            GET https://avatars.githubusercontent.com/u/38148834?v=4&size=40

                            HTTP Response

                            200
                          • 185.199.108.154:443
                            github.githubassets.com
                            msedge.exe
                            98 B
                            52 B
                            2
                            1
                          • 185.199.108.154:443
                            github.githubassets.com
                            msedge.exe
                            98 B
                            52 B
                            2
                            1
                          • 185.199.108.154:443
                            github.githubassets.com
                            msedge.exe
                            98 B
                            52 B
                            2
                            1
                          • 185.199.108.154:443
                            github.githubassets.com
                            msedge.exe
                            98 B
                            52 B
                            2
                            1
                          • 185.199.108.154:443
                            github.githubassets.com
                            msedge.exe
                            98 B
                            52 B
                            2
                            1
                          • 185.199.108.133:443
                            https://raw.githubusercontent.com/RustyBalboadev/Discord-Raid-Tool/master/discordraid.png
                            tls, http2
                            msedge.exe
                            5.0kB
                            196.8kB
                            84
                            152

                            HTTP Request

                            GET https://raw.githubusercontent.com/RustyBalboadev/Discord-Raid-Tool/master/discordraid.png

                            HTTP Response

                            200
                          • 204.79.197.200:443
                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=67109ac607744e46bf02cc15946b0c53&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=
                            tls, http2
                            2.2kB
                            9.2kB
                            22
                            18

                            HTTP Request

                            GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=67109ac607744e46bf02cc15946b0c53&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=

                            HTTP Response

                            204

                            HTTP Request

                            GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=67109ac607744e46bf02cc15946b0c53&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=

                            HTTP Response

                            204

                            HTTP Request

                            GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=67109ac607744e46bf02cc15946b0c53&localId=w:011BA1D4-FCB1-62A8-177E-91C13F9689FB&deviceId=6966557510629837&anid=

                            HTTP Response

                            204
                          • 140.82.112.22:443
                            collector.github.com
                            msedge.exe
                            52 B
                            1
                          • 140.82.112.22:443
                            collector.github.com
                            msedge.exe
                            52 B
                            1
                          • 185.199.108.154:443
                            https://github.githubassets.com/favicons/favicon.png
                            tls, http2
                            msedge.exe
                            2.6kB
                            23.1kB
                            30
                            33

                            HTTP Request

                            GET https://github.githubassets.com/favicons/favicon.svg

                            HTTP Request

                            GET https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://github.githubassets.com/favicons/favicon.png

                            HTTP Response

                            200
                          • 140.82.112.22:443
                            https://collector.github.com/github/collect
                            tls, http2
                            msedge.exe
                            9.4kB
                            8.3kB
                            32
                            31

                            HTTP Request

                            POST https://collector.github.com/github/collect

                            HTTP Request

                            POST https://collector.github.com/github/collect

                            HTTP Request

                            POST https://collector.github.com/github/collect

                            HTTP Response

                            204

                            HTTP Response

                            204

                            HTTP Response

                            204

                            HTTP Request

                            POST https://collector.github.com/github/collect

                            HTTP Response

                            204

                            HTTP Request

                            POST https://collector.github.com/github/collect

                            HTTP Response

                            204
                          • 140.82.121.5:443
                            https://api.github.com/_private/browser/stats
                            tls, http2
                            msedge.exe
                            57.8kB
                            7.7kB
                            56
                            45

                            HTTP Request

                            POST https://api.github.com/_private/browser/stats

                            HTTP Request

                            POST https://api.github.com/_private/browser/stats

                            HTTP Response

                            200

                            HTTP Response

                            200
                          • 140.82.112.22:443
                            collector.github.com
                            tls
                            msedge.exe
                            943 B
                            4.6kB
                            8
                            9
                          • 204.79.197.200:443
                            https://tse1.mm.bing.net/th?id=OADD2.10239339388074_1MIWA2TTYRN56F380&pid=21.2&w=1920&h=1080&c=4
                            tls, http2
                            86.8kB
                            2.4MB
                            1777
                            1773

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239339388223_16T2EUWX39Y77H06N&pid=21.2&w=1080&h=1920&c=4

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239339388222_12AT76P50J1LAI3WI&pid=21.2&w=1920&h=1080&c=4

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239317301596_1DG6BQP8IZK93D1X4&pid=21.2&w=1080&h=1920&c=4

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239317301187_1ZYFA7XNBG4NK6SSZ&pid=21.2&w=1920&h=1080&c=4

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239339388075_1B72WX0XS183A8WRW&pid=21.2&w=1080&h=1920&c=4

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239339388074_1MIWA2TTYRN56F380&pid=21.2&w=1920&h=1080&c=4

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200
                          • 204.79.197.200:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            589 B
                            11
                            8
                          • 204.79.197.200:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            8.1kB
                            16
                            14
                          • 204.79.197.200:443
                            tse1.mm.bing.net
                            tls, http2
                            1.5kB
                            8.1kB
                            17
                            13
                          • 204.79.197.200:443
                            tse1.mm.bing.net
                            tls, http2
                            1.3kB
                            8.2kB
                            17
                            15
                          • 140.82.121.5:443
                            https://api.github.com/_private/browser/stats
                            tls, http2
                            msedge.exe
                            4.0kB
                            6.6kB
                            22
                            20

                            HTTP Request

                            POST https://api.github.com/_private/browser/stats

                            HTTP Response

                            200

                            HTTP Request

                            POST https://api.github.com/_private/browser/stats

                            HTTP Response

                            200
                          • 8.8.8.8:53
                            17.160.190.20.in-addr.arpa
                            dns
                            216 B
                            158 B
                            3
                            1

                            DNS Request

                            17.160.190.20.in-addr.arpa

                            DNS Request

                            17.160.190.20.in-addr.arpa

                            DNS Request

                            17.160.190.20.in-addr.arpa

                          • 8.8.8.8:53
                            github.com
                            dns
                            msedge.exe
                            56 B
                            72 B
                            1
                            1

                            DNS Request

                            github.com

                            DNS Response

                            140.82.121.4

                          • 8.8.8.8:53
                            185.178.17.96.in-addr.arpa
                            dns
                            72 B
                            137 B
                            1
                            1

                            DNS Request

                            185.178.17.96.in-addr.arpa

                          • 8.8.8.8:53
                            4.121.82.140.in-addr.arpa
                            dns
                            142 B
                            115 B
                            2
                            1

                            DNS Request

                            4.121.82.140.in-addr.arpa

                            DNS Request

                            4.121.82.140.in-addr.arpa

                          • 8.8.8.8:53
                            95.221.229.192.in-addr.arpa
                            dns
                            73 B
                            144 B
                            1
                            1

                            DNS Request

                            95.221.229.192.in-addr.arpa

                          • 8.8.8.8:53
                            github.githubassets.com
                            dns
                            msedge.exe
                            69 B
                            133 B
                            1
                            1

                            DNS Request

                            github.githubassets.com

                            DNS Response

                            185.199.108.154
                            185.199.109.154
                            185.199.110.154
                            185.199.111.154

                          • 8.8.8.8:53
                            avatars.githubusercontent.com
                            dns
                            msedge.exe
                            75 B
                            139 B
                            1
                            1

                            DNS Request

                            avatars.githubusercontent.com

                            DNS Response

                            185.199.111.133
                            185.199.108.133
                            185.199.110.133
                            185.199.109.133

                          • 8.8.8.8:53
                            github-cloud.s3.amazonaws.com
                            dns
                            msedge.exe
                            75 B
                            253 B
                            1
                            1

                            DNS Request

                            github-cloud.s3.amazonaws.com

                            DNS Response

                            54.231.225.129
                            3.5.28.71
                            3.5.28.172
                            52.217.48.220
                            52.217.48.100
                            54.231.226.169
                            52.217.167.97
                            3.5.22.216

                          • 8.8.8.8:53
                            user-images.githubusercontent.com
                            dns
                            msedge.exe
                            79 B
                            143 B
                            1
                            1

                            DNS Request

                            user-images.githubusercontent.com

                            DNS Response

                            185.199.108.133
                            185.199.109.133
                            185.199.110.133
                            185.199.111.133

                          • 8.8.8.8:53
                            raw.githubusercontent.com
                            dns
                            msedge.exe
                            71 B
                            135 B
                            1
                            1

                            DNS Request

                            raw.githubusercontent.com

                            DNS Response

                            185.199.108.133
                            185.199.109.133
                            185.199.110.133
                            185.199.111.133

                          • 8.8.8.8:53
                            g.bing.com
                            dns
                            56 B
                            158 B
                            1
                            1

                            DNS Request

                            g.bing.com

                            DNS Response

                            204.79.197.200
                            13.107.21.200

                          • 8.8.8.8:53
                            217.106.137.52.in-addr.arpa
                            dns
                            73 B
                            147 B
                            1
                            1

                            DNS Request

                            217.106.137.52.in-addr.arpa

                          • 8.8.8.8:53
                            154.108.199.185.in-addr.arpa
                            dns
                            74 B
                            118 B
                            1
                            1

                            DNS Request

                            154.108.199.185.in-addr.arpa

                          • 8.8.8.8:53
                            133.111.199.185.in-addr.arpa
                            dns
                            74 B
                            118 B
                            1
                            1

                            DNS Request

                            133.111.199.185.in-addr.arpa

                          • 8.8.8.8:53
                            133.108.199.185.in-addr.arpa
                            dns
                            74 B
                            118 B
                            1
                            1

                            DNS Request

                            133.108.199.185.in-addr.arpa

                          • 8.8.8.8:53
                            241.154.82.20.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            241.154.82.20.in-addr.arpa

                          • 8.8.8.8:53
                            200.197.79.204.in-addr.arpa
                            dns
                            146 B
                            106 B
                            2
                            1

                            DNS Request

                            200.197.79.204.in-addr.arpa

                            DNS Request

                            200.197.79.204.in-addr.arpa

                          • 8.8.8.8:53
                            collector.github.com
                            dns
                            msedge.exe
                            66 B
                            115 B
                            1
                            1

                            DNS Request

                            collector.github.com

                            DNS Response

                            140.82.112.22

                          • 8.8.8.8:53
                            api.github.com
                            dns
                            msedge.exe
                            60 B
                            76 B
                            1
                            1

                            DNS Request

                            api.github.com

                            DNS Response

                            140.82.121.5

                          • 8.8.8.8:53
                            22.112.82.140.in-addr.arpa
                            dns
                            72 B
                            117 B
                            1
                            1

                            DNS Request

                            22.112.82.140.in-addr.arpa

                          • 8.8.8.8:53
                            5.121.82.140.in-addr.arpa
                            dns
                            71 B
                            115 B
                            1
                            1

                            DNS Request

                            5.121.82.140.in-addr.arpa

                          • 8.8.8.8:53
                            tse1.mm.bing.net
                            dns
                            62 B
                            173 B
                            1
                            1

                            DNS Request

                            tse1.mm.bing.net

                            DNS Response

                            204.79.197.200
                            13.107.21.200

                          • 8.8.8.8:53
                            41.110.16.96.in-addr.arpa
                            dns
                            142 B
                            135 B
                            2
                            1

                            DNS Request

                            41.110.16.96.in-addr.arpa

                            DNS Request

                            41.110.16.96.in-addr.arpa

                          • 224.0.0.251:5353
                            574 B
                            9
                          • 8.8.8.8:53
                            26.165.165.52.in-addr.arpa
                            dns
                            72 B
                            146 B
                            1
                            1

                            DNS Request

                            26.165.165.52.in-addr.arpa

                          • 8.8.8.8:53
                            97.17.167.52.in-addr.arpa
                            dns
                            71 B
                            145 B
                            1
                            1

                            DNS Request

                            97.17.167.52.in-addr.arpa

                          • 8.8.8.8:53
                            171.39.242.20.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            171.39.242.20.in-addr.arpa

                          • 8.8.8.8:53
                            104.241.123.92.in-addr.arpa
                            dns
                            73 B
                            139 B
                            1
                            1

                            DNS Request

                            104.241.123.92.in-addr.arpa

                          • 8.8.8.8:53
                            217.135.221.88.in-addr.arpa
                            dns
                            146 B
                            278 B
                            2
                            2

                            DNS Request

                            217.135.221.88.in-addr.arpa

                            DNS Request

                            217.135.221.88.in-addr.arpa

                          • 8.8.8.8:53
                            119.110.54.20.in-addr.arpa
                            dns
                            144 B
                            316 B
                            2
                            2

                            DNS Request

                            119.110.54.20.in-addr.arpa

                            DNS Request

                            119.110.54.20.in-addr.arpa

                          • 8.8.8.8:53
                            204.178.17.96.in-addr.arpa
                            dns
                            144 B
                            274 B
                            2
                            2

                            DNS Request

                            204.178.17.96.in-addr.arpa

                            DNS Request

                            204.178.17.96.in-addr.arpa

                          • 8.8.8.8:53
                            172.178.17.96.in-addr.arpa
                            dns
                            144 B
                            274 B
                            2
                            2

                            DNS Request

                            172.178.17.96.in-addr.arpa

                            DNS Request

                            172.178.17.96.in-addr.arpa

                          • 8.8.8.8:53
                            18.134.221.88.in-addr.arpa
                            dns
                            144 B
                            274 B
                            2
                            2

                            DNS Request

                            18.134.221.88.in-addr.arpa

                            DNS Request

                            18.134.221.88.in-addr.arpa

                          • 8.8.8.8:53
                            174.178.17.96.in-addr.arpa
                            dns
                            144 B
                            274 B
                            2
                            2

                            DNS Request

                            174.178.17.96.in-addr.arpa

                            DNS Request

                            174.178.17.96.in-addr.arpa

                          • 8.8.8.8:53
                            11.227.111.52.in-addr.arpa
                            dns
                            144 B
                            316 B
                            2
                            2

                            DNS Request

                            11.227.111.52.in-addr.arpa

                            DNS Request

                            11.227.111.52.in-addr.arpa

                          • 8.8.8.8:53
                            57.169.31.20.in-addr.arpa
                            dns
                            142 B
                            314 B
                            2
                            2

                            DNS Request

                            57.169.31.20.in-addr.arpa

                            DNS Request

                            57.169.31.20.in-addr.arpa

                          • 8.8.8.8:53
                            178.178.17.96.in-addr.arpa
                            dns
                            144 B
                            274 B
                            2
                            2

                            DNS Request

                            178.178.17.96.in-addr.arpa

                            DNS Request

                            178.178.17.96.in-addr.arpa

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            f35bb0615bb9816f562b83304e456294

                            SHA1

                            1049e2bd3e1bbb4cea572467d7c4a96648659cb4

                            SHA256

                            05e80abd624454e5b860a08f40ddf33d672c3fed319aac180b7de5754bc07b71

                            SHA512

                            db9100f3e324e74a9c58c7d9f50c25eaa4c6c4553c93bab9b80c6f7bef777db04111ebcd679f94015203b240fe9f4f371cae0d4290ec891a4173c746ff4b11c1

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            1eb86108cb8f5a956fdf48efbd5d06fe

                            SHA1

                            7b2b299f753798e4891df2d9cbf30f94b39ef924

                            SHA256

                            1b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40

                            SHA512

                            e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            1KB

                            MD5

                            e83f39b4b5caa6e3bc241808d83ae4af

                            SHA1

                            d846eecdbbc05e996a08d94f9da0a4a82f95d459

                            SHA256

                            06a989ee71a1951c7fbd9d410ab99b33d937c6a0e3f7b298c21a7826bdda630b

                            SHA512

                            cb2c515c8cc9e20041c40510098be646020c5e565fedda17a83e6565897a852116c1cb5109ed5d23052ae61c93f62bebc0735d7e3ef338972bbef4273effa33c

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            579B

                            MD5

                            ce5f71153ac3c5c4e5ce77ffb38b0755

                            SHA1

                            fdef8cca7ac4eccc87b1bd38e8ae736801291b2c

                            SHA256

                            8312068133f5d534553fa862b2afacddb3105a6dcae68ff8da2d53261d36c1c4

                            SHA512

                            2abae8eed42e5d9da416de71679bcb2f6f16681bf304d521ef06b4f50a83b54b2e38b6c4f53229d5c5f90d14c5e4f3fd58bdb36f2e9337700c0a793db0bc0832

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            830d1750c7368ad599123e0263647da1

                            SHA1

                            3b367a2030e6d71435561bf28a41e516a223caff

                            SHA256

                            b1e5150bc8c2c64e7bab172a29dd30a34e385a6ae063dbd97dbd829c55e6192b

                            SHA512

                            21a4186936d80d101ce0afe934f9c50cc62e2cd3a32cecd8ccd7337fbbaced88608fbb1ea81d77911b6272d6af182bcdf4607a7f01f57781a8270e05217375e9

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            4bea4d50ded6f4cb44b085a8fdc0c43b

                            SHA1

                            30453c614898e73cf9468cc3c6354bcc50b46b5b

                            SHA256

                            36d28c25bbf8cd9f6225ab2b45917de436cf47dbf5f91c6de84dcc7900482869

                            SHA512

                            7d899382b3975f54561688aa644117839d5b49464f0cafd914f9fcbea3ae5cd0d6a8a08363122f2deb45394a05271585931ca8c090bea96817d958bc66f39363

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                            Filesize

                            1KB

                            MD5

                            0e558c32d8aeac63ab45cddaf5bf98d0

                            SHA1

                            c9e535a5018197098506bad127f93a78aec84371

                            SHA256

                            de64af73eda832b348399c51599dd036d3d7df26bcb417f65c9e1acc215c2761

                            SHA512

                            bcf01119301bcc76651a9627cb26893198961375872c6335dfd3f269f8fac6823c30422e85a2ddf5458cd2617f12cd2ec770da0837cc9b28fde738267c79f4c0

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57fd0d.TMP

                            Filesize

                            1KB

                            MD5

                            7dd67111409b30320a7aa259de017dae

                            SHA1

                            362bcca059d6f0411e1320433a38458f6e080ca3

                            SHA256

                            7224946141d5a07c496f1e6c75668d90bb3b40798d0c5c19457d5db7aaee69b0

                            SHA512

                            dcb4388b61e8725bc8fcdfe759862224d6c4d5faf6706f83875ba061a05bc242b08efb4c4182379b0b389f56f82a7836ea7ce00070fb5902196578e4b66a81f5

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            11KB

                            MD5

                            06e6ba66685e49ca0fd882530d579c4c

                            SHA1

                            d6efcd74841ac66d7e420f74410490a04d585678

                            SHA256

                            10018f5dff506de36e2d40dcc2480baec12ecdbd273d0e57c8bf0f5e7cc17e6d

                            SHA512

                            5b7e674704c727ee10599267f238f62daed48d74f4a5c1c62f49e94636180ae658202e7fb584536931042387266182c852dd431d781c4a43db1eaf610656a553

                          We care about your privacy.

                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.