Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    47s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/03/2024, 07:22 UTC

General

  • Target

    OneKeyGhost.exe

  • Size

    6.2MB

  • MD5

    5d07ecd2bbbe66344bc49c8492ed6cda

  • SHA1

    1542bf1e40a5c77640ac7b7e545fd78595642576

  • SHA256

    9ebe9a73fdcf512396f5d21efd3be78b569e8fb7fc95ad5506aa513ac50e905c

  • SHA512

    2092130f95130bdb85076b0c3e9b9806d5a4e03f59cce0a1bd345ed725dbe3f8e23c09db9289e9a0d7c05d450bd9314dd49670da1f8b1303f130919f31e05748

  • SSDEEP

    98304:NdnV1EWJNp+KOInAqAAyIaqARf16jtRKan1IttFjbg6KMHttsbqfbvyPC:jbXp+KO3qSIK8vKa1UjTXKa

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SendNotifyMessage 10 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OneKeyGhost.exe
    "C:\Users\Admin\AppData\Local\Temp\OneKeyGhost.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" http://HanGulHwa.Tistory.Com
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://HanGulHwa.Tistory.Com
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2108 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4332
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3672 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4336

    Network

    • flag-us
      DNS
      95.221.229.192.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      95.221.229.192.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      75.159.190.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      75.159.190.20.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      241.154.82.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      241.154.82.20.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      180.178.17.96.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      180.178.17.96.in-addr.arpa
      IN PTR
      Response
      180.178.17.96.in-addr.arpa
      IN PTR
      a96-17-178-180deploystaticakamaitechnologiescom
    • flag-us
      DNS
      41.110.16.96.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      41.110.16.96.in-addr.arpa
      IN PTR
      Response
      41.110.16.96.in-addr.arpa
      IN PTR
      a96-16-110-41deploystaticakamaitechnologiescom
    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
      Response
      g.bing.com
      IN CNAME
      g-bing-com.a-0001.a-msedge.net
      g-bing-com.a-0001.a-msedge.net
      IN CNAME
      dual-a-0001.a-msedge.net
      dual-a-0001.a-msedge.net
      IN A
      204.79.197.200
      dual-a-0001.a-msedge.net
      IN A
      13.107.21.200
    • flag-us
      GET
      https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=
      Remote address:
      204.79.197.200:443
      Request
      GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid= HTTP/2.0
      host: g.bing.com
      accept-encoding: gzip, deflate
      user-agent: WindowsShellClient/9.0.40929.0 (Windows)
      Response
      HTTP/2.0 204
      cache-control: no-cache, must-revalidate
      pragma: no-cache
      expires: Fri, 01 Jan 1990 00:00:00 GMT
      set-cookie: MUID=17B5004D667F6FDE1FA01472679F6E43; domain=.bing.com; expires=Sat, 05-Apr-2025 07:24:13 GMT; path=/; SameSite=None; Secure; Priority=High;
      strict-transport-security: max-age=31536000; includeSubDomains; preload
      access-control-allow-origin: *
      x-cache: CONFIG_NOCACHE
      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      x-msedge-ref: Ref A: B4D857A97F6D457FBF6C68DD6E39CE3F Ref B: LON04EDGE1120 Ref C: 2024-03-11T07:24:13Z
      date: Mon, 11 Mar 2024 07:24:12 GMT
    • flag-us
      GET
      https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=
      Remote address:
      204.79.197.200:443
      Request
      GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid= HTTP/2.0
      host: g.bing.com
      accept-encoding: gzip, deflate
      user-agent: WindowsShellClient/9.0.40929.0 (Windows)
      cookie: MUID=17B5004D667F6FDE1FA01472679F6E43
      Response
      HTTP/2.0 204
      cache-control: no-cache, must-revalidate
      pragma: no-cache
      expires: Fri, 01 Jan 1990 00:00:00 GMT
      set-cookie: MSPTC=DgIftQRvFcPKsVdSQJnKxn-WzwN30KfGDYGJ8E9_5rM; domain=.bing.com; expires=Sat, 05-Apr-2025 07:24:13 GMT; path=/; Partitioned; secure; SameSite=None
      strict-transport-security: max-age=31536000; includeSubDomains; preload
      access-control-allow-origin: *
      x-cache: CONFIG_NOCACHE
      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      x-msedge-ref: Ref A: DD9EC9EAB2A74CE98DAECF9D7A472755 Ref B: LON04EDGE1120 Ref C: 2024-03-11T07:24:13Z
      date: Mon, 11 Mar 2024 07:24:12 GMT
    • flag-us
      GET
      https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=
      Remote address:
      204.79.197.200:443
      Request
      GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid= HTTP/2.0
      host: g.bing.com
      accept-encoding: gzip, deflate
      user-agent: WindowsShellClient/9.0.40929.0 (Windows)
      cookie: MUID=17B5004D667F6FDE1FA01472679F6E43; MSPTC=DgIftQRvFcPKsVdSQJnKxn-WzwN30KfGDYGJ8E9_5rM
      Response
      HTTP/2.0 204
      cache-control: no-cache, must-revalidate
      pragma: no-cache
      expires: Fri, 01 Jan 1990 00:00:00 GMT
      strict-transport-security: max-age=31536000; includeSubDomains; preload
      access-control-allow-origin: *
      x-cache: CONFIG_NOCACHE
      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      x-msedge-ref: Ref A: 99847A355DC947869F222BE84ECAEF24 Ref B: LON04EDGE1120 Ref C: 2024-03-11T07:24:13Z
      date: Mon, 11 Mar 2024 07:24:12 GMT
    • flag-us
      DNS
      241.150.49.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      241.150.49.20.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      hangulhwa.tistory.com
      IEXPLORE.EXE
      Remote address:
      8.8.8.8:53
      Request
      hangulhwa.tistory.com
      IN A
      Response
      hangulhwa.tistory.com
      IN CNAME
      wildcard-tistory-fz0x1pwf.kgslb.com
      wildcard-tistory-fz0x1pwf.kgslb.com
      IN A
      211.231.99.250
    • flag-kr
      GET
      http://hangulhwa.tistory.com/
      IEXPLORE.EXE
      Remote address:
      211.231.99.250:80
      Request
      GET / HTTP/1.1
      Accept: text/html, application/xhtml+xml, image/jxr, */*
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: hangulhwa.tistory.com
      Connection: Keep-Alive
      Response
      HTTP/1.1 200
      Date: Mon, 11 Mar 2024 07:24:34 GMT
      Content-Type: text/html;charset=UTF-8
      Transfer-Encoding: chunked
      Vary: Accept-Encoding
      T_USERID: e539269980c68bb8924d4146ebc4da35df555d6a
      Set-Cookie: REACTION_GUEST=1a630f8e4e2ef53ef858b7016d8c0e8bdd58b6bd
      X-Content-Type-Options: nosniff
      X-XSS-Protection: 1; mode=block
      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
      Pragma: no-cache
      Expires: 0
      Content-Encoding: gzip
    • flag-kr
      GET
      http://hangulhwa.tistory.com/reaction?entryId=86
      IEXPLORE.EXE
      Remote address:
      211.231.99.250:80
      Request
      GET /reaction?entryId=86 HTTP/1.1
      Accept: application/json, text/plain, */*
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      Accept-Encoding: gzip, deflate
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Host: hangulhwa.tistory.com
      Connection: Keep-Alive
      Cookie: REACTION_GUEST=1a630f8e4e2ef53ef858b7016d8c0e8bdd58b6bd; __T_=1
      Response
      HTTP/1.1 200
      Date: Mon, 11 Mar 2024 07:24:39 GMT
      Content-Type: application/json;charset=UTF-8
      Transfer-Encoding: chunked
      Vary: Accept-Encoding
      T_USERID: 050874f7f92fd890cd6acaaa516aecdf2970831c
      Set-Cookie: REACTION_GUEST=1a630f8e4e2ef53ef858b7016d8c0e8bdd58b6bd
      X-Content-Type-Options: nosniff
      X-XSS-Protection: 1; mode=block
      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
      Pragma: no-cache
      Expires: 0
      Content-Encoding: gzip
    • flag-kr
      GET
      http://hangulhwa.tistory.com/
      IEXPLORE.EXE
      Remote address:
      211.231.99.250:80
      Request
      GET / HTTP/1.1
      Accept: text/html, application/xhtml+xml, image/jxr, */*
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: hangulhwa.tistory.com
      Connection: Keep-Alive
      Cookie: REACTION_GUEST=1a630f8e4e2ef53ef858b7016d8c0e8bdd58b6bd; __T_=1
      Response
      HTTP/1.1 200
      Date: Mon, 11 Mar 2024 07:24:45 GMT
      Content-Type: text/html;charset=UTF-8
      Transfer-Encoding: chunked
      Vary: Accept-Encoding
      T_USERID: d90e3e6a32d39e805ed387c7e59777b05dfa2798
      Set-Cookie: REACTION_GUEST=1a630f8e4e2ef53ef858b7016d8c0e8bdd58b6bd
      X-Content-Type-Options: nosniff
      X-XSS-Protection: 1; mode=block
      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
      Pragma: no-cache
      Expires: 0
      Content-Encoding: gzip
    • flag-kr
      GET
      http://hangulhwa.tistory.com/api
      IEXPLORE.EXE
      Remote address:
      211.231.99.250:80
      Request
      GET /api HTTP/1.1
      Accept: text/html, application/xhtml+xml, image/jxr, */*
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: hangulhwa.tistory.com
      Connection: Keep-Alive
      Cookie: REACTION_GUEST=1a630f8e4e2ef53ef858b7016d8c0e8bdd58b6bd; __T_=1
      Response
      HTTP/1.1 200 OK
      Date: Mon, 11 Mar 2024 07:24:39 GMT
      Content-Type: text/html; charset=UTF-8
      Content-Length: 481
      Vary: Accept-Encoding
      Content-Encoding: gzip
    • flag-us
      DNS
      250.99.231.211.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      250.99.231.211.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      tistory1.daumcdn.net
      IEXPLORE.EXE
      Remote address:
      8.8.8.8:53
      Request
      tistory1.daumcdn.net
      IN A
      Response
      tistory1.daumcdn.net
      IN CNAME
      t1.int.daumcdn.net
      t1.int.daumcdn.net
      IN CNAME
      t1-int-jzdtavpl.kgslb.com
      t1-int-jzdtavpl.kgslb.com
      IN A
      211.231.99.68
    • flag-us
      DNS
      t1.daumcdn.net
      IEXPLORE.EXE
      Remote address:
      8.8.8.8:53
      Request
      t1.daumcdn.net
      IN A
      Response
      t1.daumcdn.net
      IN CNAME
      t1-wg2vgaja.kgslb.com
      t1-wg2vgaja.kgslb.com
      IN CNAME
      t1.daumcdn.net.edgesuite.net
      t1.daumcdn.net.edgesuite.net
      IN CNAME
      a1988.dscw39.akamai.net
      a1988.dscw39.akamai.net
      IN A
      88.221.134.115
      a1988.dscw39.akamai.net
      IN A
      88.221.134.88
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/BusinessLicenseInfo/style.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/BusinessLicenseInfo/style.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/css
      content-length: 422
      expires: Mon, 11 Mar 2024 12:18:46 GMT
      last-modified: Wed, 06 Mar 2024 06:16:28 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3950
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/TistoryProfileLayer/style.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/TistoryProfileLayer/style.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/css
      content-length: 1461
      expires: Mon, 11 Mar 2024 12:19:31 GMT
      last-modified: Wed, 06 Mar 2024 06:16:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3905
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/TistoryProfileLayer/script.js
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/TistoryProfileLayer/script.js HTTP/2.0
      host: tistory1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/javascript
      content-length: 2334
      expires: Mon, 11 Mar 2024 12:19:17 GMT
      last-modified: Wed, 06 Mar 2024 06:16:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3919
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/content.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/content.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/css
      content-length: 5023
      expires: Mon, 11 Mar 2024 12:19:17 GMT
      last-modified: Wed, 06 Mar 2024 06:16:29 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3919
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/font.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/font.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/css
      content-length: 474
      expires: Mon, 11 Mar 2024 12:18:53 GMT
      last-modified: Wed, 06 Mar 2024 06:16:28 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3943
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/uselessPMargin.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/uselessPMargin.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/css
      content-length: 102
      expires: Mon, 11 Mar 2024 12:19:02 GMT
      last-modified: Wed, 06 Mar 2024 06:16:28 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3934
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/comment.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/comment.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/css
      content-length: 7311
      expires: Mon, 11 Mar 2024 12:19:17 GMT
      last-modified: Wed, 06 Mar 2024 06:16:29 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3919
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/tistory.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/tistory.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/css
      content-length: 4960
      expires: Mon, 11 Mar 2024 12:19:03 GMT
      last-modified: Wed, 06 Mar 2024 06:16:29 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3933
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/base.js
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/base.js HTTP/2.0
      host: tistory1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/javascript
      content-length: 45021
      expires: Mon, 11 Mar 2024 12:19:06 GMT
      last-modified: Wed, 06 Mar 2024 06:16:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3930
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/category.js
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/category.js HTTP/2.0
      host: tistory1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/javascript
      content-length: 140455
      expires: Mon, 11 Mar 2024 12:18:41 GMT
      last-modified: Wed, 06 Mar 2024 06:16:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3955
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/common.js
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/common.js HTTP/2.0
      host: tistory1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/javascript
      content-length: 82408
      expires: Mon, 11 Mar 2024 12:19:31 GMT
      last-modified: Wed, 06 Mar 2024 06:16:28 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3905
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/comment.js
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/comment.js HTTP/2.0
      host: tistory1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/javascript
      content-length: 5046
      expires: Mon, 11 Mar 2024 12:19:00 GMT
      last-modified: Wed, 06 Mar 2024 06:16:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3936
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/reaction-button-container.min.js
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/reaction-button-container.min.js HTTP/2.0
      host: tistory1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/javascript
      content-length: 565
      expires: Mon, 11 Mar 2024 12:54:56 GMT
      last-modified: Wed, 06 Mar 2024 06:16:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 1780
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/swfobject.js?_version_=1363566715
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/swfobject.js?_version_=1363566715 HTTP/2.0
      host: tistory1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/javascript
      content-length: 1298
      expires: Mon, 11 Mar 2024 12:20:09 GMT
      last-modified: Wed, 06 Mar 2024 06:16:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3867
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/PreventCopyContents/script.js
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/PreventCopyContents/script.js HTTP/2.0
      host: tistory1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/javascript
      content-length: 54022
      expires: Mon, 11 Mar 2024 12:18:56 GMT
      last-modified: Wed, 06 Mar 2024 06:16:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3940
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/menubar.min.js
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/menubar.min.js HTTP/2.0
      host: tistory1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: image/gif
      content-length: 90
      expires: Mon, 11 Mar 2024 11:05:01 GMT
      last-modified: Tue, 21 Feb 2017 01:24:07 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      timing-allow-origin: *
      age: 8375
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_admin.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/btn_admin.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: image/gif
      content-length: 898
      expires: Mon, 11 Mar 2024 11:35:24 GMT
      last-modified: Tue, 21 Feb 2017 01:24:06 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      timing-allow-origin: *
      age: 6552
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_write.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/btn_write.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/css
      content-length: 632
      expires: Mon, 11 Mar 2024 12:19:17 GMT
      last-modified: Wed, 06 Mar 2024 06:16:28 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3919
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/blogs/image/tree/base/tab_top.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/blogs/image/tree/base/tab_top.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: image/gif
      content-length: 754
      expires: Mon, 11 Mar 2024 07:54:36 GMT
      last-modified: Sat, 11 Feb 2017 16:27:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNzY6bWlzczozNQ==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/blogs/image/tree/base/tab_isleaf.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/blogs/image/tree/base/tab_isleaf.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: image/gif
      content-length: 1578
      expires: Mon, 11 Mar 2024 07:54:36 GMT
      last-modified: Sat, 11 Feb 2017 16:27:32 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNDM6bWlzczozNg==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_rss.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/btn_rss.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/javascript
      content-length: 2070
      expires: Mon, 11 Mar 2024 07:54:36 GMT
      last-modified: Sat, 11 Feb 2017 16:27:38 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMTc6bWlzczozNg==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/style.css?_version_=1363566715
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/style.css?_version_=1363566715 HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/css
      content-length: 5460
      expires: Mon, 11 Mar 2024 07:54:36 GMT
      last-modified: Sat, 11 Feb 2017 16:27:24 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMjg6bWlzczozOQ==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/revenue.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/revenue.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: image/gif
      content-length: 811
      expires: Mon, 11 Mar 2024 07:54:36 GMT
      last-modified: Sat, 11 Feb 2017 16:27:31 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNzE6bWlzczo0OA==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/postBtn.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/postBtn.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:37 GMT
      content-type: text/css
      content-length: 3530
      expires: Mon, 11 Mar 2024 12:19:02 GMT
      last-modified: Wed, 06 Mar 2024 06:16:29 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3934
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/dialog.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/dialog.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:37 GMT
      content-type: text/css
      content-length: 1547
      expires: Mon, 11 Mar 2024 12:18:41 GMT
      last-modified: Wed, 06 Mar 2024 06:16:28 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      content-encoding: gzip
      timing-allow-origin: *
      vary: Accept-Encoding
      age: 3955
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_left_line.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/box_left_line.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 64
      expires: Mon, 11 Mar 2024 07:54:38 GMT
      last-modified: Sat, 11 Feb 2017 16:27:24 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMjQ6bWlzczo0MA==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_rig_line.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/box_rig_line.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 65
      expires: Mon, 11 Mar 2024 07:54:38 GMT
      last-modified: Sat, 11 Feb 2017 16:27:29 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNzg6bWlzczo0Mw==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/sidebarbg_img.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/sidebarbg_img.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 57
      expires: Mon, 11 Mar 2024 07:54:38 GMT
      last-modified: Sat, 11 Feb 2017 16:27:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNTptaXNzOjQ2
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_reply_input.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/btn_reply_input.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 738
      expires: Mon, 11 Mar 2024 07:54:38 GMT
      last-modified: Sat, 11 Feb 2017 16:27:33 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNzptaXNzOjQx
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_topleft.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/box_topleft.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 903
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:30 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNjk6bWlzczozNA==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_toprig.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/box_toprig.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 49
      expires: Mon, 11 Mar 2024 09:48:41 GMT
      last-modified: Tue, 21 Feb 2017 01:24:08 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      timing-allow-origin: *
      age: 12958
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/topbg_img.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/topbg_img.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 79
      expires: Mon, 11 Mar 2024 11:05:01 GMT
      last-modified: Tue, 21 Feb 2017 01:24:08 GMT
      access-control-allow-origin: *
      cache-control: max-age=21600
      accept-ranges: bytes
      timing-allow-origin: *
      age: 8378
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_top_line.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/box_top_line.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 65
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:28 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNzk6bWlzczozNg==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/wrap_menu_top.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/wrap_menu_top.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 904
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNDptaXNzOjQz
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/wrap_menu_middle.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/wrap_menu_middle.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 24384
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:34 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMzY6bWlzczo0OA==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/wrap_menu_bottom.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/wrap_menu_bottom.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 51
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:30 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNzA6bWlzczozMg==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/icon_tag.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/icon_tag.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 939
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:39 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNjptaXNzOjM4
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_page_pre.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/btn_page_pre.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 833
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:31 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNzI6bWlzczozOQ==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_page_next.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/btn_page_next.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 330
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNDU6bWlzczozNw==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_topleft.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/pbox_topleft.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 833
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:37 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNzI6bWlzczo0MQ==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_top_line.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/pbox_top_line.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 51
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:32 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMzI6bWlzczo0MQ==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_toprig.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/pbox_toprig.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 124
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:28 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNzE6bWlzczo0Mw==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_left_line.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/pbox_left_line.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 117
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:27 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNjY6bWlzczozNQ==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_rig_line.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/pbox_rig_line.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 666
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:35 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMjY6bWlzczo0NA==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_botleft.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/pbox_botleft.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 81
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:33 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMjU6bWlzczo0MQ==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_bot_line.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/pbox_bot_line.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 51
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:39 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNDc6bWlzczo0NA==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_botrig.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/pbox_botrig.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 81
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:36 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNzg6bWlzczo0MA==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/admin_boxletf.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/admin_boxletf.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 54
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:32 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMzU6bWlzczozOQ==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/admin_boxrig.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/admin_boxrig.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 116
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:33 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMjk6bWlzczo0NQ==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_search.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/btn_search.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 785
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:36 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMTM6bWlzczo0Mg==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/blogs/image/tree/base/navi_back_noactive.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/blogs/image/tree/base/navi_back_noactive.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 116
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:35 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNDI6bWlzczo0Ng==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/blogs/image/tree/base/navi_back_noactive_end.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/blogs/image/tree/base/navi_back_noactive_end.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 911
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:37 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMzE6bWlzczo0MA==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/bullet_dot.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/bullet_dot.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 116
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:33 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMjA6bWlzczo1MQ==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_botleft.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/box_botleft.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 900
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:35 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMjY6bWlzczo0Nw==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_bot_line.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/box_bot_line.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 65
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:33 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlODptaXNzOjQ3
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_botrig.gif
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory/1086208/skin/images/box_botrig.gif HTTP/2.0
      host: tistory1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      date: Mon, 11 Mar 2024 07:24:39 GMT
      content-type: image/gif
      content-length: 51
      expires: Mon, 11 Mar 2024 07:54:39 GMT
      last-modified: Sat, 11 Feb 2017 16:27:34 GMT
      access-control-allow-origin: *
      cache-control: max-age=1800
      accept-ranges: bytes
      timing-allow-origin: *
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNDk6bWlzczo1Nw==
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/BusinessLicenseInfo/style.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/BusinessLicenseInfo/style.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      if-modified-since: Wed, 06 Mar 2024 06:16:28 GMT
      Response
      HTTP/2.0 304
      server: openresty
      date: Mon, 11 Mar 2024 07:24:45 GMT
      expires: Mon, 11 Mar 2024 12:18:46 GMT
      last-modified: Wed, 06 Mar 2024 06:16:28 GMT
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/TistoryProfileLayer/style.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/TistoryProfileLayer/style.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      if-modified-since: Wed, 06 Mar 2024 06:16:27 GMT
      Response
      HTTP/2.0 304
      server: openresty
      date: Mon, 11 Mar 2024 07:24:46 GMT
      expires: Mon, 11 Mar 2024 12:19:31 GMT
      last-modified: Wed, 06 Mar 2024 06:16:27 GMT
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/TistoryProfileLayer/script.js
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/TistoryProfileLayer/script.js HTTP/2.0
      host: tistory1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      if-modified-since: Wed, 06 Mar 2024 06:16:27 GMT
      Response
      HTTP/2.0 304
      server: openresty
      date: Mon, 11 Mar 2024 07:24:46 GMT
      expires: Mon, 11 Mar 2024 12:19:17 GMT
      last-modified: Wed, 06 Mar 2024 06:16:27 GMT
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/font.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/font.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      if-modified-since: Wed, 06 Mar 2024 06:16:28 GMT
      Response
      HTTP/2.0 304
      server: openresty
      date: Mon, 11 Mar 2024 07:24:47 GMT
      expires: Mon, 11 Mar 2024 12:18:53 GMT
      last-modified: Wed, 06 Mar 2024 06:16:28 GMT
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-kr
      GET
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/content.css
      IEXPLORE.EXE
      Remote address:
      211.231.99.68:443
      Request
      GET /tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/content.css HTTP/2.0
      host: tistory1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      if-modified-since: Wed, 06 Mar 2024 06:16:29 GMT
      Response
      HTTP/2.0 304
      server: openresty
      date: Mon, 11 Mar 2024 07:24:47 GMT
      expires: Mon, 11 Mar 2024 12:19:17 GMT
      last-modified: Wed, 06 Mar 2024 06:16:29 GMT
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
    • flag-gb
      GET
      http://t1.daumcdn.net/tistory_admin/lib/jquery/jquery-3.5.1.min.js
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:80
      Request
      GET /tistory_admin/lib/jquery/jquery-3.5.1.min.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Origin: http://hangulhwa.tistory.com
      Accept-Encoding: gzip, deflate
      Host: t1.daumcdn.net
      Connection: Keep-Alive
      Response
      HTTP/1.1 200 OK
      Last-Modified: Wed, 11 May 2022 09:19:31 GMT
      Accept-Ranges: bytes
      X-WCSS: dC1jb21tb24wMS1id2NhY2hlNzE6MDpjaHR0cDoyNQ==
      Content-Length: 30950
      Content-Encoding: gzip
      Content-Type: text/javascript
      Cache-Control: max-age=17103
      Expires: Mon, 11 Mar 2024 12:09:38 GMT
      Date: Mon, 11 Mar 2024 07:24:35 GMT
      Connection: keep-alive
      Vary: Accept-Encoding
      Timing-Allow-Origin: *
      Access-Control-Allow-Origin: *
    • flag-gb
      GET
      http://t1.daumcdn.net/tiara/js/v1/tiara.min.js
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:80
      Request
      GET /tiara/js/v1/tiara.min.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: t1.daumcdn.net
      Connection: Keep-Alive
      Response
      HTTP/1.1 200 OK
      Last-Modified: Thu, 15 Jun 2023 02:41:08 GMT
      X-WCSS: dC1jb21tb24wMS1id2NhY2hlMzc6aGl0OjA=
      Content-Length: 6981
      Accept-Ranges: bytes
      Content-Encoding: gzip
      Content-Type: text/javascript
      Cache-Control: max-age=5101
      Expires: Mon, 11 Mar 2024 08:49:36 GMT
      Date: Mon, 11 Mar 2024 07:24:35 GMT
      Connection: keep-alive
      Vary: Accept-Encoding
    • flag-gb
      GET
      http://t1.daumcdn.net/tistory_admin/lib/lightbox/js/lightbox-v2.10.0.min.js
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:80
      Request
      GET /tistory_admin/lib/lightbox/js/lightbox-v2.10.0.min.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: t1.daumcdn.net
      Connection: Keep-Alive
      Response
      HTTP/1.1 200 OK
      Last-Modified: Tue, 12 Jul 2022 05:09:27 GMT
      Content-Length: 2898
      Accept-Ranges: bytes
      Content-Encoding: gzip
      Content-Type: text/javascript
      X-WCSS: dC1jb21tb24wMS1id2NhY2hlODowOmNodHRwOjMw
      Cache-Control: max-age=9904
      Expires: Mon, 11 Mar 2024 10:09:39 GMT
      Date: Mon, 11 Mar 2024 07:24:35 GMT
      Connection: keep-alive
      Vary: Accept-Encoding
      Timing-Allow-Origin: *
      Access-Control-Allow-Origin: *
    • flag-us
      DNS
      developers.kakao.com
      IEXPLORE.EXE
      Remote address:
      8.8.8.8:53
      Request
      developers.kakao.com
      IN A
      Response
      developers.kakao.com
      IN CNAME
      developers-gcocsfex.kgslb.com
      developers-gcocsfex.kgslb.com
      IN A
      211.249.220.43
    • flag-gb
      GET
      http://t1.daumcdn.net/tistory_admin/www/style/top/font.css
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:80
      Request
      GET /tistory_admin/www/style/top/font.css HTTP/1.1
      Accept: text/css, */*
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: t1.daumcdn.net
      Connection: Keep-Alive
      Response
      HTTP/1.1 200 OK
      Last-Modified: Wed, 27 Feb 2019 02:43:32 GMT
      X-WCSS: dC1jb21tb24wMS1id2NhY2hlNjQ6aGl0OjA=
      Content-Length: 416
      Content-Encoding: gzip
      Content-Type: text/css
      Accept-Ranges: bytes
      Cache-Control: max-age=12719
      Expires: Mon, 11 Mar 2024 10:56:34 GMT
      Date: Mon, 11 Mar 2024 07:24:35 GMT
      Connection: keep-alive
      Vary: Accept-Encoding
      Timing-Allow-Origin: *
      Access-Control-Allow-Origin: *
    • flag-kr
      GET
      http://developers.kakao.com/sdk/js/kakao.min.js
      IEXPLORE.EXE
      Remote address:
      211.249.220.43:80
      Request
      GET /sdk/js/kakao.min.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: developers.kakao.com
      Connection: Keep-Alive
      Response
      HTTP/1.1 301 Moved Permanently
      Date: Mon, 11 Mar 2024 07:24:35 GMT
      Content-Type: text/html
      Content-Length: 162
      Connection: keep-alive
      Location: https://t1.kakaocdn.net/kakao_js_sdk/v1/kakao.min.js
    • flag-kr
      GET
      https://hangulhwa.tistory.com/plugin/TistoryProfileLayer_getBlogLogo
      IEXPLORE.EXE
      Remote address:
      211.231.99.250:443
      Request
      GET /plugin/TistoryProfileLayer_getBlogLogo HTTP/1.1
      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: hangulhwa.tistory.com
      Connection: Keep-Alive
      Cookie: REACTION_GUEST=1a630f8e4e2ef53ef858b7016d8c0e8bdd58b6bd
      Response
      HTTP/1.1 302 Found
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-type: text/html; charset=utf-8
      transfer-encoding: chunked
      x-ua-compatible: IE=Edge
      p3p: CP='ALL DSP COR MON LAW OUR LEG DEL'
      access-control-allow-origin: https://hangulhwa.tistory.com
      location: http://cfile24.uf.tistory.com/P50x50/266E544D51B553B4297977
    • flag-us
      DNS
      search1.daumcdn.net
      IEXPLORE.EXE
      Remote address:
      8.8.8.8:53
      Request
      search1.daumcdn.net
      IN A
      Response
      search1.daumcdn.net
      IN CNAME
      search-xi6mgp35.kgslb.com
      search-xi6mgp35.kgslb.com
      IN CNAME
      search.daumcdn.net.edgesuite.net
      search.daumcdn.net.edgesuite.net
      IN CNAME
      a1876.dscw39.akamai.net
      a1876.dscw39.akamai.net
      IN A
      88.221.134.80
      a1876.dscw39.akamai.net
      IN A
      88.221.134.90
    • flag-gb
      GET
      http://search1.daumcdn.net/search/statics/common/js/g/search_dragselection.min.js
      IEXPLORE.EXE
      Remote address:
      88.221.134.80:80
      Request
      GET /search/statics/common/js/g/search_dragselection.min.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: search1.daumcdn.net
      Connection: Keep-Alive
      Response
      HTTP/1.1 200 OK
      Last-Modified: Wed, 09 Jun 2021 06:41:54 GMT
      X-WCSS: dC1zZWFyY2gwMS1id2NhY2hlMjU6aGl0OjA=
      Accept-Ranges: bytes
      Content-Encoding: gzip
      Timing-Allow-Origin: *
      Content-Type: text/javascript
      Content-Length: 1981
      Cache-Control: max-age=33
      Expires: Mon, 11 Mar 2024 07:25:08 GMT
      Date: Mon, 11 Mar 2024 07:24:35 GMT
      Connection: keep-alive
      Vary: Accept-Encoding
    • flag-gb
      GET
      https://t1.daumcdn.net/tistory_admin/frontend/tiara/v1.0.0/index-legacy.js
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /tistory_admin/frontend/tiara/v1.0.0/index-legacy.js HTTP/2.0
      host: t1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      last-modified: Mon, 01 Apr 2019 06:13:24 GMT
      server: openresty
      accept-ranges: bytes
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNjowOmNodHRwOjAz
      content-type: text/css
      content-length: 905
      content-encoding: gzip
      cache-control: max-age=4652
      expires: Mon, 11 Mar 2024 08:42:08 GMT
      date: Mon, 11 Mar 2024 07:24:36 GMT
      vary: Accept-Encoding
      timing-allow-origin: *
      access-control-allow-origin: *
    • flag-gb
      GET
      https://t1.daumcdn.net/tistory_admin/lib/lightbox/css/lightbox.min.css
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /tistory_admin/lib/lightbox/css/lightbox.min.css HTTP/2.0
      host: t1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      last-modified: Wed, 21 Feb 2024 04:45:01 GMT
      server: openresty
      content-type: text/javascript
      content-length: 4542
      accept-ranges: bytes
      content-encoding: gzip
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
      cache-control: max-age=4279
      expires: Mon, 11 Mar 2024 08:35:55 GMT
      date: Mon, 11 Mar 2024 07:24:36 GMT
      vary: Accept-Encoding
      timing-allow-origin: *
      access-control-allow-origin: *
    • flag-gb
      GET
      https://t1.daumcdn.net/cfile/tistory/996D1B4B5B092FDE19
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /cfile/tistory/996D1B4B5B092FDE19 HTTP/2.0
      host: t1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      last-modified: Wed, 21 Feb 2024 04:45:01 GMT
      server: openresty
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
      content-type: text/javascript
      content-length: 5003
      accept-ranges: bytes
      content-encoding: gzip
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMTI6aGl0OjA=
      cache-control: max-age=13307
      expires: Mon, 11 Mar 2024 11:06:23 GMT
      date: Mon, 11 Mar 2024 07:24:36 GMT
      vary: Accept-Encoding
      timing-allow-origin: *
      access-control-allow-origin: *
    • flag-gb
      GET
      https://t1.daumcdn.net/tistory_admin/frontend/tiara/v1.0.0/index.js
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /tistory_admin/frontend/tiara/v1.0.0/index.js HTTP/2.0
      host: t1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 404
      server: openresty
      content-type: text/html
      content-length: 82
      accept-ranges: bytes
      akamai-internal-g2g-failure-sources: _ORIGIN-3=404.e1
      date: Mon, 11 Mar 2024 07:24:37 GMT
      timing-allow-origin: *
      access-control-allow-origin: *
    • flag-gb
      GET
      https://t1.daumcdn.net/tistory_admin/frontend/tiara/v1.0.0/polyfills-legacy.min.js
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /tistory_admin/frontend/tiara/v1.0.0/polyfills-legacy.min.js HTTP/2.0
      host: t1.daumcdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      content-type: image/jpeg
      content-length: 55345
      last-modified: Wed, 22 Apr 2015 02:17:32 GMT
      accept-ranges: bytes
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
      cache-control: max-age=158584
      expires: Wed, 13 Mar 2024 03:27:41 GMT
      date: Mon, 11 Mar 2024 07:24:37 GMT
    • flag-gb
      GET
      https://t1.daumcdn.net/cfile/tistory/266E544D51B553B429
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /cfile/tistory/266E544D51B553B429 HTTP/2.0
      host: t1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      server: openresty
      content-type: image/png
      content-length: 22482
      last-modified: Sat, 26 May 2018 09:58:53 GMT
      accept-ranges: bytes
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
      cache-control: max-age=172748
      expires: Wed, 13 Mar 2024 07:23:46 GMT
      date: Mon, 11 Mar 2024 07:24:38 GMT
    • flag-gb
      GET
      https://t1.daumcdn.net/tistory_admin/static/manage/font/NotoSansCJKkr-DemiLight.woff
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /tistory_admin/static/manage/font/NotoSansCJKkr-DemiLight.woff HTTP/2.0
      host: t1.daumcdn.net
      accept: */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      origin: http://hangulhwa.tistory.com
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      last-modified: Tue, 18 Oct 2022 09:04:18 GMT
      server: openresty
      content-type: application/octet-stream
      content-length: 270688
      accept-ranges: bytes
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMTI6MDpjaHR0cDoxNg==
      cache-control: max-age=4987
      expires: Mon, 11 Mar 2024 08:47:45 GMT
      date: Mon, 11 Mar 2024 07:24:38 GMT
      timing-allow-origin: *
      access-control-allow-origin: *
    • flag-gb
      GET
      https://t1.daumcdn.net/tistory_admin/static/admin/editor/ico_postbtn_190118.png
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /tistory_admin/static/admin/editor/ico_postbtn_190118.png HTTP/2.0
      host: t1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      last-modified: Thu, 14 Mar 2019 05:54:45 GMT
      unused62: 8096267
      server: openresty
      content-type: image/png
      content-length: 6875
      accept-ranges: bytes
      x-wcss: dC1jb21tb24wMS1id2NhY2hlODowOmNodHRwOjA3
      cache-control: max-age=13062
      expires: Mon, 11 Mar 2024 11:02:21 GMT
      date: Mon, 11 Mar 2024 07:24:39 GMT
      timing-allow-origin: *
      access-control-allow-origin: *
    • flag-gb
      GET
      https://t1.daumcdn.net/tistory_admin/static/profilelayer/bg_comment_bg1.png
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /tistory_admin/static/profilelayer/bg_comment_bg1.png HTTP/2.0
      host: t1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      last-modified: Tue, 14 Feb 2017 04:49:25 GMT
      server: openresty
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
      content-type: image/png
      content-length: 211
      accept-ranges: bytes
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNDE6MDpjaHR0cDowNg==
      cache-control: max-age=5376
      expires: Mon, 11 Mar 2024 08:54:15 GMT
      date: Mon, 11 Mar 2024 07:24:39 GMT
      timing-allow-origin: *
      access-control-allow-origin: *
    • flag-gb
      GET
      https://t1.daumcdn.net/tistory_admin/static/profilelayer/bg_comment_bg2.png
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /tistory_admin/static/profilelayer/bg_comment_bg2.png HTTP/2.0
      host: t1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      last-modified: Tue, 14 Feb 2017 04:49:29 GMT
      server: openresty
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
      accept-ranges: bytes
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMTk6MDpjaHR0cDoxNg==
      content-type: image/png
      content-length: 763
      cache-control: max-age=20553
      expires: Mon, 11 Mar 2024 13:07:12 GMT
      date: Mon, 11 Mar 2024 07:24:39 GMT
      timing-allow-origin: *
      access-control-allow-origin: *
    • flag-gb
      GET
      https://t1.daumcdn.net/tistory_admin/static/profilelayer/bg_sidebar_p2.png
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /tistory_admin/static/profilelayer/bg_sidebar_p2.png HTTP/2.0
      host: t1.daumcdn.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      last-modified: Tue, 14 Feb 2017 04:49:26 GMT
      server: openresty
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNDI6aGl0OjA=
      unused62: 8096267
      content-type: image/png
      content-length: 3152
      accept-ranges: bytes
      cache-control: max-age=16852
      expires: Mon, 11 Mar 2024 12:05:31 GMT
      date: Mon, 11 Mar 2024 07:24:39 GMT
      timing-allow-origin: *
      access-control-allow-origin: *
    • flag-gb
      GET
      https://t1.daumcdn.net/tistory_admin/favicon/tistory_favicon_32x32.ico
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /tistory_admin/favicon/tistory_favicon_32x32.ico HTTP/2.0
      host: t1.daumcdn.net
      accept: */*
      accept-encoding: gzip, deflate
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Response
      HTTP/2.0 200
      last-modified: Mon, 20 Feb 2023 07:46:07 GMT
      server: nginx
      content-type: image/x-icon
      content-length: 4414
      accept-ranges: bytes
      x-wcss: dC1jb21tb24wMS1id2NhY2hlNTE6MDpjaHR0cDoxMA==
      cache-control: max-age=20900
      expires: Mon, 11 Mar 2024 13:13:01 GMT
      date: Mon, 11 Mar 2024 07:24:41 GMT
      timing-allow-origin: *
      access-control-allow-origin: *
    • flag-gb
      GET
      https://t1.daumcdn.net/tistory_admin/lib/lightbox/css/lightbox.min.css
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:443
      Request
      GET /tistory_admin/lib/lightbox/css/lightbox.min.css HTTP/2.0
      host: t1.daumcdn.net
      accept: text/css, */*
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      if-modified-since: Mon, 01 Apr 2019 06:13:24 GMT
      Response
      HTTP/2.0 304
      content-type: text/css
      last-modified: Mon, 01 Apr 2019 06:13:24 GMT
      cache-control: max-age=4641
      expires: Mon, 11 Mar 2024 08:42:08 GMT
      date: Mon, 11 Mar 2024 07:24:47 GMT
      timing-allow-origin: *
      access-control-allow-origin: *
    • flag-us
      DNS
      115.134.221.88.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      115.134.221.88.in-addr.arpa
      IN PTR
      Response
      115.134.221.88.in-addr.arpa
      IN PTR
      a88-221-134-115deploystaticakamaitechnologiescom
    • flag-us
      DNS
      80.134.221.88.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      80.134.221.88.in-addr.arpa
      IN PTR
      Response
      80.134.221.88.in-addr.arpa
      IN PTR
      a88-221-134-80deploystaticakamaitechnologiescom
    • flag-gb
      GET
      http://t1.daumcdn.net/tistory_admin/static/images/t_logo.png
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:80
      Request
      GET /tistory_admin/static/images/t_logo.png HTTP/1.1
      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: t1.daumcdn.net
      Connection: Keep-Alive
      Response
      HTTP/1.1 200 OK
      Last-Modified: Tue, 10 Jan 2017 06:44:05 GMT
      X-WCSS: dC1jb21tb24wMS1id2NhY2hlMjc6aGl0OjA=
      Accept-Ranges: bytes
      Content-Type: image/png
      Content-Length: 3849
      Cache-Control: max-age=21598
      Expires: Mon, 11 Mar 2024 13:24:34 GMT
      Date: Mon, 11 Mar 2024 07:24:36 GMT
      Connection: keep-alive
      Timing-Allow-Origin: *
      Access-Control-Allow-Origin: *
    • flag-gb
      GET
      http://t1.daumcdn.net/tistory_admin/static/manage/font/NotoSansCJKkr-DemiLight.woff
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:80
      Request
      GET /tistory_admin/static/manage/font/NotoSansCJKkr-DemiLight.woff HTTP/1.1
      Accept: */*
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Origin: http://hangulhwa.tistory.com
      Accept-Encoding: gzip, deflate
      Host: t1.daumcdn.net
      Connection: Keep-Alive
      Response
      HTTP/1.1 200 OK
      Last-Modified: Tue, 18 Oct 2022 09:04:18 GMT
      Content-Length: 270688
      Accept-Ranges: bytes
      Content-Type: application/octet-stream
      X-WCSS: dC1jb21tb24wMS1id2NhY2hlMTI6MDpjaHR0cDoyOA==
      Cache-Control: max-age=1998
      Expires: Mon, 11 Mar 2024 07:57:56 GMT
      Date: Mon, 11 Mar 2024 07:24:38 GMT
      Connection: keep-alive
      Timing-Allow-Origin: *
      Access-Control-Allow-Origin: *
    • flag-gb
      GET
      http://t1.daumcdn.net/tistory_admin/lib/jquery/jquery-3.5.1.min.js
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:80
      Request
      GET /tistory_admin/lib/jquery/jquery-3.5.1.min.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Origin: http://hangulhwa.tistory.com
      Accept-Encoding: gzip, deflate
      Host: t1.daumcdn.net
      If-Modified-Since: Wed, 11 May 2022 09:19:31 GMT
      Connection: Keep-Alive
      Response
      HTTP/1.1 304 Not Modified
      Content-Type: text/javascript
      Last-Modified: Wed, 11 May 2022 09:19:31 GMT
      Cache-Control: max-age=17092
      Expires: Mon, 11 Mar 2024 12:09:38 GMT
      Date: Mon, 11 Mar 2024 07:24:46 GMT
      Connection: keep-alive
      Timing-Allow-Origin: *
      Access-Control-Allow-Origin: *
    • flag-gb
      GET
      http://t1.daumcdn.net/tistory_admin/lib/lightbox/js/lightbox-v2.10.0.min.js
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:80
      Request
      GET /tistory_admin/lib/lightbox/js/lightbox-v2.10.0.min.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: t1.daumcdn.net
      If-Modified-Since: Tue, 12 Jul 2022 05:09:27 GMT
      Connection: Keep-Alive
      Response
      HTTP/1.1 304 Not Modified
      Content-Type: text/javascript
      Last-Modified: Tue, 12 Jul 2022 05:09:27 GMT
      Cache-Control: max-age=9893
      Expires: Mon, 11 Mar 2024 10:09:39 GMT
      Date: Mon, 11 Mar 2024 07:24:46 GMT
      Connection: keep-alive
      Timing-Allow-Origin: *
      Access-Control-Allow-Origin: *
    • flag-gb
      GET
      http://t1.daumcdn.net/midas/rt/dk_bt/roosevelt_dk_bt.js
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:80
      Request
      GET /midas/rt/dk_bt/roosevelt_dk_bt.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: t1.daumcdn.net
      Connection: Keep-Alive
      Response
      HTTP/1.1 200 OK
      Last-Modified: Fri, 21 Feb 2020 01:50:05 GMT
      X-WCSS: dC1jb21tb24wMS1id2NhY2hlNTI6aGl0OjA=
      Content-Length: 715
      Content-Encoding: gzip
      Content-Type: text/javascript
      Accept-Ranges: bytes
      Cache-Control: max-age=1747
      Expires: Mon, 11 Mar 2024 07:53:43 GMT
      Date: Mon, 11 Mar 2024 07:24:36 GMT
      Connection: keep-alive
      Vary: Accept-Encoding
    • flag-gb
      GET
      http://t1.daumcdn.net/tiara/js/v1/tiara.min.js
      IEXPLORE.EXE
      Remote address:
      88.221.134.115:80
      Request
      GET /tiara/js/v1/tiara.min.js HTTP/1.1
      Accept: application/javascript, */*;q=0.8
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Host: t1.daumcdn.net
      If-Modified-Since: Thu, 15 Jun 2023 02:41:08 GMT
      Connection: Keep-Alive
      Response
      HTTP/1.1 304 Not Modified
      Content-Type: text/javascript
      Last-Modified: Thu, 15 Jun 2023 02:41:08 GMT
      Cache-Control: max-age=5090
      Expires: Mon, 11 Mar 2024 08:49:36 GMT
      Date: Mon, 11 Mar 2024 07:24:46 GMT
      Connection: keep-alive
    • flag-us
      DNS
      t1.kakaocdn.net
      IEXPLORE.EXE
      Remote address:
      8.8.8.8:53
      Request
      t1.kakaocdn.net
      IN A
      Response
      t1.kakaocdn.net
      IN CNAME
      t1-kakao-ebkx5ca8.kgslb.com
      t1-kakao-ebkx5ca8.kgslb.com
      IN CNAME
      t1.kakaocdn.net.edgesuite.net
      t1.kakaocdn.net.edgesuite.net
      IN CNAME
      a1928.dscw39.akamai.net
      a1928.dscw39.akamai.net
      IN A
      88.221.134.113
      a1928.dscw39.akamai.net
      IN A
      88.221.135.114
    • flag-gb
      GET
      https://t1.kakaocdn.net/kakao_js_sdk/v1/kakao.min.js
      IEXPLORE.EXE
      Remote address:
      88.221.134.113:443
      Request
      GET /kakao_js_sdk/v1/kakao.min.js HTTP/2.0
      host: t1.kakaocdn.net
      accept: application/javascript, */*;q=0.8
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      last-modified: Thu, 22 Feb 2024 02:12:34 GMT
      server: openresty
      content-type: application/javascript;charset=utf-8
      accept-ranges: bytes
      x-wcss: dC1jb21tb24wMS1id2NhY2hlMzA6aGl0OjA=
      report-to: {"group":"kakao-nel","max_age":86400,"endpoints":[{"url":"https://nel.onkakao.net/upload/"}],"include_subdomains":true}
      nel: {"report_to":"kakao-nel","max_age":86400,"include_subdomains":true}
      vary: Accept-Encoding
      content-encoding: gzip
      cache-control: max-age=1728
      expires: Mon, 11 Mar 2024 07:53:24 GMT
      date: Mon, 11 Mar 2024 07:24:36 GMT
      content-length: 36804
      access-control-allow-origin: *
    • flag-us
      DNS
      68.99.231.211.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      68.99.231.211.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      43.220.249.211.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      43.220.249.211.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      26.165.165.52.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      26.165.165.52.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      113.134.221.88.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      113.134.221.88.in-addr.arpa
      IN PTR
      Response
      113.134.221.88.in-addr.arpa
      IN PTR
      a88-221-134-113deploystaticakamaitechnologiescom
    • flag-us
      DNS
      cfile24.uf.tistory.com
      IEXPLORE.EXE
      Remote address:
      8.8.8.8:53
      Request
      cfile24.uf.tistory.com
      IN A
      Response
      cfile24.uf.tistory.com
      IN CNAME
      t1.int.daumcdn.net
      t1.int.daumcdn.net
      IN CNAME
      t1-int-jzdtavpl.kgslb.com
      t1-int-jzdtavpl.kgslb.com
      IN A
      121.53.201.236
    • flag-kr
      GET
      http://cfile24.uf.tistory.com/P50x50/266E544D51B553B4297977
      IEXPLORE.EXE
      Remote address:
      121.53.201.236:80
      Request
      GET /P50x50/266E544D51B553B4297977 HTTP/1.1
      Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      Referer: http://hangulhwa.tistory.com/
      Accept-Language: en-US
      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      Accept-Encoding: gzip, deflate
      Connection: Keep-Alive
      Host: cfile24.uf.tistory.com
      Response
      HTTP/1.1 200 OK
      Expires: Mon, 11 Mar 2024 09:24:37 GMT
      Date: Mon, 11 Mar 2024 07:24:37 GMT
      Last-Modified: Tue, 26 Dec 2023 23:36:16 GMT
      Cache-Control: max-age=7200
      Content-Type: image/jpeg
      Via: 1.1 Wcache(3.1), 1.1 wcache(3.1)
      Content-Length: 1588
      X-WCSS: dC1jb21tb24wMS1id2NhY2hlNjg6aGl0OjA=
      Connection: keep-alive
    • flag-us
      DNS
      15.164.165.52.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      15.164.165.52.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      236.201.53.121.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      236.201.53.121.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      232.135.221.88.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      232.135.221.88.in-addr.arpa
      IN PTR
      Response
      232.135.221.88.in-addr.arpa
      IN PTR
      a88-221-135-232deploystaticakamaitechnologiescom
    • flag-us
      DNS
      webid.ad.daum.net
      IEXPLORE.EXE
      Remote address:
      8.8.8.8:53
      Request
      webid.ad.daum.net
      IN A
      Response
      webid.ad.daum.net
      IN CNAME
      webid-73kbtbvm.kgslb.com
      webid-73kbtbvm.kgslb.com
      IN A
      121.53.105.246
    • flag-kr
      GET
      https://webid.ad.daum.net/sync?v=0.0.1
      IEXPLORE.EXE
      Remote address:
      121.53.105.246:443
      Request
      GET /sync?v=0.0.1 HTTP/2.0
      host: webid.ad.daum.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      date: Mon, 11 Mar 2024 07:24:40 GMT
      content-type: image/gif
      content-length: 35
      access-control-allow-methods: GET, OPTIONS
      access-control-allow-origin: *
      cache-control: no-cache, no-store
      expires: Thu, 01 Jan 1970 00:00:00 GMT
      pragma: no-cache
      x-frame-options: DENY
      p3p: CP="ALL DSP COR MON LAW IVDi HIS IVAi DELi SAMi OUR LEG PHY UNI ONL DEM STA INT NAV PUR FIN OTC GOV"
      set-cookie: webid_enabled=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Domain=.daum.net; Path=/; SameSite=None; Secure
      strict-transport-security: max-age=15724800; includeSubDomains
    • flag-kr
      GET
      https://webid.ad.daum.net/sync?v=0.0.1
      IEXPLORE.EXE
      Remote address:
      121.53.105.246:443
      Request
      GET /sync?v=0.0.1 HTTP/2.0
      host: webid.ad.daum.net
      accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
      referer: http://hangulhwa.tistory.com/
      accept-language: en-US
      user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
      accept-encoding: gzip, deflate
      Response
      HTTP/2.0 200
      date: Mon, 11 Mar 2024 07:24:47 GMT
      content-type: image/gif
      content-length: 35
      access-control-allow-methods: GET, OPTIONS
      access-control-allow-origin: *
      cache-control: no-cache, no-store
      expires: Thu, 01 Jan 1970 00:00:00 GMT
      pragma: no-cache
      x-frame-options: DENY
      p3p: CP="ALL DSP COR MON LAW IVDi HIS IVAi DELi SAMi OUR LEG PHY UNI ONL DEM STA INT NAV PUR FIN OTC GOV"
      set-cookie: webid_enabled=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Domain=.daum.net; Path=/; SameSite=None; Secure
      strict-transport-security: max-age=15724800; includeSubDomains
    • flag-us
      DNS
      246.105.53.121.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      246.105.53.121.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      114.110.16.96.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      114.110.16.96.in-addr.arpa
      IN PTR
      Response
      114.110.16.96.in-addr.arpa
      IN PTR
      a96-16-110-114deploystaticakamaitechnologiescom
    • flag-us
      DNS
      209.205.72.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      209.205.72.20.in-addr.arpa
      IN PTR
      Response
    • 204.79.197.200:443
      https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=
      tls, http2
      2.0kB
      9.2kB
      22
      19

      HTTP Request

      GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=

      HTTP Response

      204

      HTTP Request

      GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=

      HTTP Response

      204

      HTTP Request

      GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=8c8bda9c3843499ea8c00f67932bec6d&localId=w:AE07C56D-9F7E-DB3B-D18D-2459C76F841B&deviceId=6825825924912662&anid=

      HTTP Response

      204
    • 211.231.99.250:80
      http://hangulhwa.tistory.com/
      http
      IEXPLORE.EXE
      2.2kB
      27.2kB
      27
      25

      HTTP Request

      GET http://hangulhwa.tistory.com/

      HTTP Response

      200

      HTTP Request

      GET http://hangulhwa.tistory.com/reaction?entryId=86

      HTTP Response

      200

      HTTP Request

      GET http://hangulhwa.tistory.com/

      HTTP Response

      200
    • 211.231.99.250:80
      http://hangulhwa.tistory.com/api
      http
      IEXPLORE.EXE
      614 B
      737 B
      5
      2

      HTTP Request

      GET http://hangulhwa.tistory.com/api

      HTTP Response

      200
    • 211.231.99.68:443
      tistory1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.0kB
      4.9kB
      14
      11
    • 211.231.99.68:443
      https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/content.css
      tls, http2
      IEXPLORE.EXE
      26.9kB
      455.2kB
      447
      403

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/BusinessLicenseInfo/style.css

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/TistoryProfileLayer/style.css

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/TistoryProfileLayer/script.js

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/content.css

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/font.css

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/uselessPMargin.css

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/comment.css

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/tistory.css

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/base.js

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/category.js

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/common.js

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/comment.js

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/reaction-button-container.min.js

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/swfobject.js?_version_=1363566715

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/PreventCopyContents/script.js

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/script/menubar.min.js

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_admin.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_write.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/blogs/image/tree/base/tab_top.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/blogs/image/tree/base/tab_isleaf.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_rss.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/style.css?_version_=1363566715

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/revenue.css

      HTTP Response

      200

      HTTP Response

      200

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/postBtn.css

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/dialog.css

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_left_line.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_rig_line.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/sidebarbg_img.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_reply_input.gif

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_topleft.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_toprig.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/topbg_img.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_top_line.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/wrap_menu_top.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/wrap_menu_middle.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/wrap_menu_bottom.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/icon_tag.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_page_pre.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_page_next.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_topleft.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_top_line.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_toprig.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_left_line.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_rig_line.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_botleft.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_bot_line.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/pbox_botrig.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/admin_boxletf.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/admin_boxrig.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/btn_search.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/blogs/image/tree/base/navi_back_noactive.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/blogs/image/tree/base/navi_back_noactive_end.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/bullet_dot.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_botleft.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_bot_line.gif

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory/1086208/skin/images/box_botrig.gif

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/BusinessLicenseInfo/style.css

      HTTP Response

      304

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/TistoryProfileLayer/style.css

      HTTP Response

      304

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/plugin/TistoryProfileLayer/script.js

      HTTP Response

      304

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/font.css

      HTTP Response

      304

      HTTP Request

      GET https://tistory1.daumcdn.net/tistory_admin/userblog/tistory-20727ff99067657a6f16db1ece6ce2f18c274e00/static/style/content.css

      HTTP Response

      304
    • 211.231.99.68:443
      tistory1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.1kB
      5.0kB
      15
      11
    • 88.221.134.115:80
      http://t1.daumcdn.net/tistory_admin/lib/jquery/jquery-3.5.1.min.js
      http
      IEXPLORE.EXE
      1.7kB
      32.5kB
      29
      27

      HTTP Request

      GET http://t1.daumcdn.net/tistory_admin/lib/jquery/jquery-3.5.1.min.js

      HTTP Response

      200
    • 88.221.134.115:80
      http://t1.daumcdn.net/tiara/js/v1/tiara.min.js
      http
      IEXPLORE.EXE
      816 B
      7.7kB
      11
      9

      HTTP Request

      GET http://t1.daumcdn.net/tiara/js/v1/tiara.min.js

      HTTP Response

      200
    • 88.221.134.115:80
      http://t1.daumcdn.net/tistory_admin/lib/lightbox/js/lightbox-v2.10.0.min.js
      http
      IEXPLORE.EXE
      707 B
      3.6kB
      8
      6

      HTTP Request

      GET http://t1.daumcdn.net/tistory_admin/lib/lightbox/js/lightbox-v2.10.0.min.js

      HTTP Response

      200
    • 211.231.99.68:443
      tistory1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.1kB
      5.0kB
      15
      11
    • 211.231.99.68:443
      tistory1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.1kB
      5.0kB
      15
      11
    • 211.231.99.68:443
      tistory1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.0kB
      4.9kB
      14
      10
    • 88.221.134.115:443
      t1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.0kB
      4.7kB
      13
      11
    • 88.221.134.115:80
      http://t1.daumcdn.net/tistory_admin/www/style/top/font.css
      http
      IEXPLORE.EXE
      578 B
      1.0kB
      6
      4

      HTTP Request

      GET http://t1.daumcdn.net/tistory_admin/www/style/top/font.css

      HTTP Response

      200
    • 88.221.134.115:443
      t1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.0kB
      4.7kB
      13
      11
    • 211.249.220.43:80
      developers.kakao.com
      IEXPLORE.EXE
      144 B
      52 B
      3
      1
    • 211.249.220.43:80
      http://developers.kakao.com/sdk/js/kakao.min.js
      http
      IEXPLORE.EXE
      541 B
      499 B
      5
      3

      HTTP Request

      GET http://developers.kakao.com/sdk/js/kakao.min.js

      HTTP Response

      301
    • 211.231.99.250:443
      https://hangulhwa.tistory.com/plugin/TistoryProfileLayer_getBlogLogo
      tls, http
      IEXPLORE.EXE
      1.4kB
      5.1kB
      13
      8

      HTTP Request

      GET https://hangulhwa.tistory.com/plugin/TistoryProfileLayer_getBlogLogo

      HTTP Response

      302
    • 88.221.134.80:80
      search1.daumcdn.net
      IEXPLORE.EXE
      144 B
      52 B
      3
      1
    • 88.221.134.80:80
      http://search1.daumcdn.net/search/statics/common/js/g/search_dragselection.min.js
      http
      IEXPLORE.EXE
      667 B
      2.6kB
      7
      5

      HTTP Request

      GET http://search1.daumcdn.net/search/statics/common/js/g/search_dragselection.min.js

      HTTP Response

      200
    • 88.221.134.115:443
      t1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.0kB
      4.7kB
      13
      11
    • 88.221.134.115:443
      t1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.0kB
      4.7kB
      13
      11
    • 88.221.134.115:443
      https://t1.daumcdn.net/tistory_admin/lib/lightbox/css/lightbox.min.css
      tls, http2
      IEXPLORE.EXE
      20.1kB
      397.3kB
      327
      320

      HTTP Request

      GET https://t1.daumcdn.net/tistory_admin/frontend/tiara/v1.0.0/index-legacy.js

      HTTP Request

      GET https://t1.daumcdn.net/tistory_admin/lib/lightbox/css/lightbox.min.css

      HTTP Request

      GET https://t1.daumcdn.net/cfile/tistory/996D1B4B5B092FDE19

      HTTP Request

      GET https://t1.daumcdn.net/tistory_admin/frontend/tiara/v1.0.0/index.js

      HTTP Request

      GET https://t1.daumcdn.net/tistory_admin/frontend/tiara/v1.0.0/polyfills-legacy.min.js

      HTTP Request

      GET https://t1.daumcdn.net/cfile/tistory/266E544D51B553B429

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      404

      HTTP Response

      200

      HTTP Response

      200

      HTTP Request

      GET https://t1.daumcdn.net/tistory_admin/static/manage/font/NotoSansCJKkr-DemiLight.woff

      HTTP Response

      200

      HTTP Request

      GET https://t1.daumcdn.net/tistory_admin/static/admin/editor/ico_postbtn_190118.png

      HTTP Request

      GET https://t1.daumcdn.net/tistory_admin/static/profilelayer/bg_comment_bg1.png

      HTTP Request

      GET https://t1.daumcdn.net/tistory_admin/static/profilelayer/bg_comment_bg2.png

      HTTP Request

      GET https://t1.daumcdn.net/tistory_admin/static/profilelayer/bg_sidebar_p2.png

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Response

      200

      HTTP Request

      GET https://t1.daumcdn.net/tistory_admin/favicon/tistory_favicon_32x32.ico

      HTTP Response

      200

      HTTP Request

      GET https://t1.daumcdn.net/tistory_admin/lib/lightbox/css/lightbox.min.css

      HTTP Response

      304
    • 88.221.134.115:443
      t1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.0kB
      4.7kB
      13
      11
    • 211.231.99.68:443
      tistory1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.1kB
      5.0kB
      15
      11
    • 211.231.99.68:443
      tistory1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.1kB
      5.0kB
      15
      11
    • 88.221.134.115:80
      http://t1.daumcdn.net/tistory_admin/lib/lightbox/js/lightbox-v2.10.0.min.js
      http
      IEXPLORE.EXE
      12.6kB
      284.5kB
      216
      214

      HTTP Request

      GET http://t1.daumcdn.net/tistory_admin/static/images/t_logo.png

      HTTP Response

      200

      HTTP Request

      GET http://t1.daumcdn.net/tistory_admin/static/manage/font/NotoSansCJKkr-DemiLight.woff

      HTTP Response

      200

      HTTP Request

      GET http://t1.daumcdn.net/tistory_admin/lib/jquery/jquery-3.5.1.min.js

      HTTP Response

      304

      HTTP Request

      GET http://t1.daumcdn.net/tistory_admin/lib/lightbox/js/lightbox-v2.10.0.min.js

      HTTP Response

      304
    • 88.221.134.115:80
      http://t1.daumcdn.net/tiara/js/v1/tiara.min.js
      http
      IEXPLORE.EXE
      995 B
      1.5kB
      7
      5

      HTTP Request

      GET http://t1.daumcdn.net/midas/rt/dk_bt/roosevelt_dk_bt.js

      HTTP Response

      200

      HTTP Request

      GET http://t1.daumcdn.net/tiara/js/v1/tiara.min.js

      HTTP Response

      304
    • 88.221.134.113:443
      https://t1.kakaocdn.net/kakao_js_sdk/v1/kakao.min.js
      tls, http2
      IEXPLORE.EXE
      2.6kB
      42.9kB
      43
      41

      HTTP Request

      GET https://t1.kakaocdn.net/kakao_js_sdk/v1/kakao.min.js

      HTTP Response

      200
    • 88.221.134.113:443
      t1.kakaocdn.net
      tls, http2
      IEXPLORE.EXE
      1.0kB
      4.3kB
      13
      11
    • 211.231.99.68:443
      tistory1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.0kB
      4.9kB
      14
      10
    • 211.231.99.68:443
      tistory1.daumcdn.net
      tls, http2
      IEXPLORE.EXE
      1.0kB
      4.9kB
      14
      11
    • 121.53.201.236:80
      cfile24.uf.tistory.com
      IEXPLORE.EXE
      196 B
      104 B
      4
      2
    • 121.53.201.236:80
      http://cfile24.uf.tistory.com/P50x50/266E544D51B553B4297977
      http
      IEXPLORE.EXE
      719 B
      2.2kB
      8
      7

      HTTP Request

      GET http://cfile24.uf.tistory.com/P50x50/266E544D51B553B4297977

      HTTP Response

      200
    • 13.107.253.64:443
      46 B
      40 B
      1
      1
    • 121.53.105.246:443
      https://webid.ad.daum.net/sync?v=0.0.1
      tls, http2
      IEXPLORE.EXE
      1.7kB
      6.2kB
      22
      20

      HTTP Request

      GET https://webid.ad.daum.net/sync?v=0.0.1

      HTTP Response

      200

      HTTP Request

      GET https://webid.ad.daum.net/sync?v=0.0.1

      HTTP Response

      200
    • 121.53.105.246:443
      webid.ad.daum.net
      tls, http2
      IEXPLORE.EXE
      1.1kB
      4.9kB
      15
      13
    • 8.8.8.8:53
      95.221.229.192.in-addr.arpa
      dns
      73 B
      144 B
      1
      1

      DNS Request

      95.221.229.192.in-addr.arpa

    • 8.8.8.8:53
      75.159.190.20.in-addr.arpa
      dns
      72 B
      158 B
      1
      1

      DNS Request

      75.159.190.20.in-addr.arpa

    • 8.8.8.8:53
      241.154.82.20.in-addr.arpa
      dns
      72 B
      158 B
      1
      1

      DNS Request

      241.154.82.20.in-addr.arpa

    • 8.8.8.8:53
      180.178.17.96.in-addr.arpa
      dns
      72 B
      137 B
      1
      1

      DNS Request

      180.178.17.96.in-addr.arpa

    • 8.8.8.8:53
      41.110.16.96.in-addr.arpa
      dns
      71 B
      135 B
      1
      1

      DNS Request

      41.110.16.96.in-addr.arpa

    • 8.8.8.8:53
      g.bing.com
      dns
      56 B
      158 B
      1
      1

      DNS Request

      g.bing.com

      DNS Response

      204.79.197.200
      13.107.21.200

    • 8.8.8.8:53
      241.150.49.20.in-addr.arpa
      dns
      72 B
      158 B
      1
      1

      DNS Request

      241.150.49.20.in-addr.arpa

    • 8.8.8.8:53
      hangulhwa.tistory.com
      dns
      IEXPLORE.EXE
      67 B
      129 B
      1
      1

      DNS Request

      hangulhwa.tistory.com

      DNS Response

      211.231.99.250

    • 8.8.8.8:53
      250.99.231.211.in-addr.arpa
      dns
      73 B
      131 B
      1
      1

      DNS Request

      250.99.231.211.in-addr.arpa

    • 8.8.8.8:53
      tistory1.daumcdn.net
      dns
      IEXPLORE.EXE
      66 B
      142 B
      1
      1

      DNS Request

      tistory1.daumcdn.net

      DNS Response

      211.231.99.68

    • 8.8.8.8:53
      t1.daumcdn.net
      dns
      IEXPLORE.EXE
      60 B
      200 B
      1
      1

      DNS Request

      t1.daumcdn.net

      DNS Response

      88.221.134.115
      88.221.134.88

    • 8.8.8.8:53
      developers.kakao.com
      dns
      IEXPLORE.EXE
      66 B
      122 B
      1
      1

      DNS Request

      developers.kakao.com

      DNS Response

      211.249.220.43

    • 8.8.8.8:53
      search1.daumcdn.net
      dns
      IEXPLORE.EXE
      65 B
      213 B
      1
      1

      DNS Request

      search1.daumcdn.net

      DNS Response

      88.221.134.80
      88.221.134.90

    • 8.8.8.8:53
      115.134.221.88.in-addr.arpa
      dns
      73 B
      139 B
      1
      1

      DNS Request

      115.134.221.88.in-addr.arpa

    • 8.8.8.8:53
      80.134.221.88.in-addr.arpa
      dns
      72 B
      137 B
      1
      1

      DNS Request

      80.134.221.88.in-addr.arpa

    • 8.8.8.8:53
      t1.kakaocdn.net
      dns
      IEXPLORE.EXE
      61 B
      208 B
      1
      1

      DNS Request

      t1.kakaocdn.net

      DNS Response

      88.221.134.113
      88.221.135.114

    • 8.8.8.8:53
      68.99.231.211.in-addr.arpa
      dns
      72 B
      130 B
      1
      1

      DNS Request

      68.99.231.211.in-addr.arpa

    • 8.8.8.8:53
      43.220.249.211.in-addr.arpa
      dns
      73 B
      133 B
      1
      1

      DNS Request

      43.220.249.211.in-addr.arpa

    • 8.8.8.8:53
      26.165.165.52.in-addr.arpa
      dns
      72 B
      146 B
      1
      1

      DNS Request

      26.165.165.52.in-addr.arpa

    • 8.8.8.8:53
      113.134.221.88.in-addr.arpa
      dns
      73 B
      139 B
      1
      1

      DNS Request

      113.134.221.88.in-addr.arpa

    • 8.8.8.8:53
      cfile24.uf.tistory.com
      dns
      IEXPLORE.EXE
      68 B
      152 B
      1
      1

      DNS Request

      cfile24.uf.tistory.com

      DNS Response

      121.53.201.236

    • 8.8.8.8:53
      15.164.165.52.in-addr.arpa
      dns
      72 B
      146 B
      1
      1

      DNS Request

      15.164.165.52.in-addr.arpa

    • 8.8.8.8:53
      236.201.53.121.in-addr.arpa
      dns
      73 B
      130 B
      1
      1

      DNS Request

      236.201.53.121.in-addr.arpa

    • 8.8.8.8:53
      232.135.221.88.in-addr.arpa
      dns
      73 B
      139 B
      1
      1

      DNS Request

      232.135.221.88.in-addr.arpa

    • 8.8.8.8:53
      webid.ad.daum.net
      dns
      IEXPLORE.EXE
      63 B
      117 B
      1
      1

      DNS Request

      webid.ad.daum.net

      DNS Response

      121.53.105.246

    • 8.8.8.8:53
      246.105.53.121.in-addr.arpa
      dns
      73 B
      133 B
      1
      1

      DNS Request

      246.105.53.121.in-addr.arpa

    • 8.8.8.8:53
      114.110.16.96.in-addr.arpa
      dns
      72 B
      137 B
      1
      1

      DNS Request

      114.110.16.96.in-addr.arpa

    • 8.8.8.8:53
      209.205.72.20.in-addr.arpa
      dns
      72 B
      158 B
      1
      1

      DNS Request

      209.205.72.20.in-addr.arpa

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\J7987DH6\hangulhwa.tistory[1].xml

      Filesize

      13B

      MD5

      c1ddea3ef6bbef3e7060a1a9ad89e4c5

      SHA1

      35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

      SHA256

      b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

      SHA512

      6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\j7c4o4u\imagestore.dat

      Filesize

      4KB

      MD5

      c6bd45ff8200c3cb3b22cd9fa752cd6d

      SHA1

      2370bc5e93358caa80371890487ab2daadface73

      SHA256

      34d6e473e56c42e8051f4172ef7c8be43f495ead9526b3cb1764c41cb4bfa9b5

      SHA512

      3cd8f082eaa2cb9b40fa42d10515ca5ea3b5f3d1a69dab3a0df6793612de538952ce3cbc6d9343fe287c34c7a5d2fcf133b0648f04821c3b77b7a698d3ccdd6e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8ZO46T3J\font[1].css

      Filesize

      3KB

      MD5

      3b3cf804180bdddd0ecdfca0e39db4f7

      SHA1

      ef787e9d2b27c082cc4878fabfcb3d006e6e5da6

      SHA256

      3563b44ed2c879ca7159a585dae497782fa96aa8ded22200e6abc983426fff28

      SHA512

      00dd66612d25d76ad1d6b89d25657828bae42dec94233c7a5e7f47138a412ac1437f45c8715c72fc23a201d70b7ca095e06527e8c599f25d5daba2862046f373

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8ZO46T3J\jquery-3.5.1.min[1].js

      Filesize

      87KB

      MD5

      dc5e7f18c8d36ac1d3d4753a87c98d0a

      SHA1

      c8e1c8b386dc5b7a9184c763c88d19a346eb3342

      SHA256

      f7f6a5894f1d19ddad6fa392b2ece2c5e578cbf7da4ea805b6885eb6985b6e3d

      SHA512

      6cb4f4426f559c06190df97229c05a436820d21498350ac9f118a5625758435171418a022ed523bae46e668f9f8ea871feab6aff58ad2740b67a30f196d65516

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8ZO46T3J\lightbox-v2.10.0.min[1].js

      Filesize

      9KB

      MD5

      2060226627b30fece1b8afafa6fdc860

      SHA1

      304017a14035d7be5c2e742bd4418f723c78a197

      SHA256

      ead2ac6c9ebecb8129dcdc6acc336dda0c85ba97f2b7a8625baa9c43115e5158

      SHA512

      8a101ed99c93e1a9f2972389d3eaf00ca90cac45f8ee1861bd4f35cc1b2f935ebb35c269ca6c2445eb4e22d876079c8bf8451445e2c06c6c841a058ea27e2a5c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8ZO46T3J\script[1].js

      Filesize

      9KB

      MD5

      7dd6d5da8ee54162d4577d2b085abb4f

      SHA1

      2f1528cabcdf835e1ab7721603080ab1abaa65df

      SHA256

      0861cae12d950e56a44f48576f204c03c229849c454434387f6a378fa7924ef3

      SHA512

      4efcad049f01258a6a4e0529e6866339f752f8c4557c86d9aa0c8837f5e732caf146c038c9cb6ce3f3e5c7bbdebb38c6e7cb505971644e3bfe281feb02b2d4d2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BHC2O5WS\NotoSansCJKkr-DemiLight[1].woff

      Filesize

      264KB

      MD5

      8eec484903a217011d08c9c96367492a

      SHA1

      641eebc779554f6c9d024cc9d747316b02572bf7

      SHA256

      b21ddadf4b265e5c9a3456af74ac2f7669890e5f38defadba14f3c5f29070da5

      SHA512

      0f03deebb99b2505185f6e6e4ea217ab1b63b43351d11f4b17c3429e60e4f3de5f13cd5e7f65818ee68b4942fb990aec02103e955a02a09e3dfd6ac1968e531a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BHC2O5WS\lightbox.min[1].css

      Filesize

      2KB

      MD5

      767938d77eef356b1ba76c3897384948

      SHA1

      27f77d2a57bee715732b0fe219baa62768544a90

      SHA256

      6ae3e827093ff912ba2929226fdd8392ad58e6112466f2adbd2c2e72cd794a48

      SHA512

      1087b2cfc8f28052eeaf3e1104982d6f6c41711eee196b3a1abeaaca03e8c06d77bd895821a967e45c87f8337e75ade3c0fb5bdc3abea4b03dc9347eb81dc562

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O8VM10HV\style[1].css

      Filesize

      8KB

      MD5

      8118220054fa3b68492357866e7ba356

      SHA1

      d9359282f6462d03601ee9b6ca50e7eb28cb4792

      SHA256

      cb565be254fe7f3ed2136fc96b396c91da40fd6204ffc1a44c3b95cf6a72e794

      SHA512

      19149354e6567bcb0b16b0ebf16a964529430b97d4bb73bb8158468ced71d9989bf472d100e2bacfeb4aa184186f27030251df9246512bf0eac2072a98e032e1

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O8VM10HV\style[2].css

      Filesize

      883B

      MD5

      03f0955105b1fa82e1690ecd0242dbd3

      SHA1

      7ef140eb79b4ac95bb0daa5022e0169c90696179

      SHA256

      f376f4cf8128bf4865e497b9d23d1b90782ddde262dd6de0f7f0c5fc2a9090c8

      SHA512

      a2530c64f1d23178c84b11aef17a18f697aafca55398df3e0dd4a2986d38352539a88b5298ae7b73076a52e89d94f69e8a6553973a2744187701ea4d4c4d456c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O8VM10HV\tiara.min[1].js

      Filesize

      20KB

      MD5

      c54c0619ec406c88e6a97cc666939cd8

      SHA1

      1a3d9341c21c787a972521f68da7c3d78d078f42

      SHA256

      e0040fd579ea59d92a07dd4d74630e47a4de99be335976cd84bc435d3bdd8324

      SHA512

      9f265907ed8337d60a299c14889b88504cd8edbd308f6106898a8cc6eef394088350affc6b4c426f3b8de922728ecb250132afce4917d8bd2d3918c331bdd6b3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O8VM10HV\tistory_favicon_32x32[1].ico

      Filesize

      4KB

      MD5

      bdbdc5b21dc1a6bf5b26479014363ec7

      SHA1

      10630737f9f5f44c6389ed65a3efda9bd0e8e23b

      SHA256

      c4ee389532afe468933301fd78d593299e531c6a0b0a7c0314b4257db3f3dc38

      SHA512

      1d1ff1ff165b6a4d6dd59c1e6f2fdbc61d498c10755103499dcd722c93aa2f598a4f6f13dd8531d1e414297d4d7eb953ab2acf293244b0918913dce745da2ab3

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.