Analysis
-
max time kernel
1789s -
max time network
1806s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10/04/2024, 11:25 UTC
Static task
static1
Behavioral task
behavioral1
Sample
artist-the-weeknd-474869 (1).html
Resource
win10v2004-20240226-en
General
-
Target
artist-the-weeknd-474869 (1).html
-
Size
153KB
-
MD5
245dafdb1f248a2dd86f115e08c63f9b
-
SHA1
2853fc97da8ea15bda96bb3de94f797b60c45f1a
-
SHA256
ed76f67f840bc1f242c8e1b2dcb9b9921a322a53454865014b485ba04d8c9bf7
-
SHA512
96486543b82d444845bb3c44dcd67637659b452d1e5649761df62bce45e7c4312de05c304926e8125222f5423966e86855f93699d02bcffa8113b4cc6973c588
-
SSDEEP
1536:oAljg3KCm4lDJgG6/cfrMDjElFsN7pDGu9TRhj5HYcF:okhcMjeFqxLP
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 6092 chrome.exe 6092 chrome.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\artist-the-weeknd-474869 (1).html1⤵PID:3616
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=4004 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:1136
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4864 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:4296
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2144 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:3136
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5548 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:11⤵PID:2376
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffca2e29758,0x7ffca2e29768,0x7ffca2e297781⤵PID:4772
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1768 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:21⤵PID:3324
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:81⤵PID:4612
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2164 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:81⤵PID:4416
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=3116 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:11⤵PID:4900
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=3128 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:11⤵PID:4284
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3148
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --mojo-platform-channel-handle=4700 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:11⤵PID:3032
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1756 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:81⤵PID:3828
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4920 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:81⤵PID:1416
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4812 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:81⤵PID:3904
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:81⤵PID:5240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5556 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:5536
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5116 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:11⤵PID:5548
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --mojo-platform-channel-handle=3672 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:11⤵PID:5636
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --mojo-platform-channel-handle=5780 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:11⤵PID:5832
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=1376 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:5980
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --mojo-platform-channel-handle=3228 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:11⤵PID:6044
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --mojo-platform-channel-handle=3184 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:11⤵PID:6052
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=6264 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:11⤵PID:5408
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=6164 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:11⤵PID:5904
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=6412 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:11⤵PID:4880
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=3196 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:11⤵PID:1608
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=212 --field-trial-handle=1888,i,15836565980031830724,11409359521447587562,131072 /prefetch:21⤵
- Suspicious behavior: EnumeratesProcesses
PID:6092
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=6012 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:5432
Network
-
Remote address:8.8.8.8:53Request4.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request203.197.79.204.in-addr.arpaIN PTRResponse203.197.79.204.in-addr.arpaIN PTRa-0003a-msedgenet
-
Remote address:8.8.8.8:53Requestbusiness.bing.comIN AResponsebusiness.bing.comIN CNAMEbusiness-bing-com.b-0005.b-msedge.netbusiness-bing-com.b-0005.b-msedge.netIN CNAMEb-0005.b-msedge.netb-0005.b-msedge.netIN A13.107.6.158
-
Remote address:8.8.8.8:53Requestbusiness.bing.comIN UnknownResponsebusiness.bing.comIN CNAMEbusiness-bing-com.b-0005.b-msedge.net
-
Remote address:8.8.8.8:53Requestnav-edge.smartscreen.microsoft.comIN AResponsenav-edge.smartscreen.microsoft.comIN CNAMEtm-prod-wd-csp-edge.trafficmanager.nettm-prod-wd-csp-edge.trafficmanager.netIN CNAMEprod-agic-us-1.uksouth.cloudapp.azure.comprod-agic-us-1.uksouth.cloudapp.azure.comIN A13.87.96.169
-
Remote address:8.8.8.8:53Requestnav-edge.smartscreen.microsoft.comIN UnknownResponsenav-edge.smartscreen.microsoft.comIN CNAMEtm-prod-wd-csp-edge.trafficmanager.nettm-prod-wd-csp-edge.trafficmanager.netIN CNAMEprod-agic-us-3.uksouth.cloudapp.azure.com
-
Remote address:8.8.8.8:53Request150.1.37.23.in-addr.arpaIN PTRResponse150.1.37.23.in-addr.arpaIN PTRa23-37-1-150deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A72.246.173.187
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A72.246.173.187
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN UnknownResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.net
-
Remote address:8.8.8.8:53Requestbzib.nelreports.netIN AResponsebzib.nelreports.netIN CNAMEbzib.nelreports.net.akamaized.netbzib.nelreports.net.akamaized.netIN CNAMEa416.dscd.akamai.neta416.dscd.akamai.netIN A104.97.14.73a416.dscd.akamai.netIN A104.97.14.88
-
Remote address:8.8.8.8:53Requestbzib.nelreports.netIN UnknownResponsebzib.nelreports.netIN CNAMEbzib.nelreports.net.akamaized.netbzib.nelreports.net.akamaized.netIN CNAMEa416.dscd.akamai.net
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A72.246.173.187
-
Remote address:8.8.8.8:53Request187.173.246.72.in-addr.arpaIN PTRResponse187.173.246.72.in-addr.arpaIN PTRa72-246-173-187deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request0.204.248.87.in-addr.arpaIN PTRResponse0.204.248.87.in-addr.arpaIN PTRhttps-87-248-204-0lhrllnwnet
-
Remote address:8.8.8.8:53Request73.14.97.104.in-addr.arpaIN PTRResponse73.14.97.104.in-addr.arpaIN PTRa104-97-14-73deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requeststaticmedia.livenationinternational.comIN AResponsestaticmedia.livenationinternational.comIN CNAMEticketmaster4.map.fastly.netticketmaster4.map.fastly.netIN A151.101.2.87ticketmaster4.map.fastly.netIN A151.101.66.87ticketmaster4.map.fastly.netIN A151.101.130.87ticketmaster4.map.fastly.netIN A151.101.194.87
-
Remote address:8.8.8.8:53Requeststaticmedia.livenationinternational.comIN UnknownResponsestaticmedia.livenationinternational.comIN CNAMEticketmaster4.map.fastly.net
-
Remote address:8.8.8.8:53Request130.160.0.193.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestdynamicmedia.livenationinternational.comIN AResponsedynamicmedia.livenationinternational.comIN CNAMEticketmaster4.map.fastly.netticketmaster4.map.fastly.netIN A151.101.2.87ticketmaster4.map.fastly.netIN A151.101.66.87ticketmaster4.map.fastly.netIN A151.101.130.87ticketmaster4.map.fastly.netIN A151.101.194.87
-
Remote address:8.8.8.8:53Requestdynamicmedia.livenationinternational.comIN UnknownResponsedynamicmedia.livenationinternational.comIN CNAMEticketmaster4.map.fastly.net
-
Remote address:8.8.8.8:53Requestl.betrad.comIN AResponsel.betrad.comIN CNAMEprivacycollector-production-457481513.us-east-1.elb.amazonaws.comprivacycollector-production-457481513.us-east-1.elb.amazonaws.comIN A54.198.157.193privacycollector-production-457481513.us-east-1.elb.amazonaws.comIN A3.231.35.194privacycollector-production-457481513.us-east-1.elb.amazonaws.comIN A107.22.91.90
-
Remote address:8.8.8.8:53Requestl.betrad.comIN UnknownResponsel.betrad.comIN CNAMEprivacycollector-production-457481513.us-east-1.elb.amazonaws.com
-
Remote address:8.8.8.8:53Request8.169.217.172.in-addr.arpaIN PTRResponse8.169.217.172.in-addr.arpaIN PTRlhr25s26-in-f81e100net
-
Remote address:8.8.8.8:53Request193.157.198.54.in-addr.arpaIN PTRResponse193.157.198.54.in-addr.arpaIN PTRec2-54-198-157-193 compute-1 amazonawscom
-
Remote address:8.8.8.8:53Request87.2.101.151.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request99.201.58.216.in-addr.arpaIN PTRResponse99.201.58.216.in-addr.arpaIN PTRprg03s02-in-f991e100net99.201.58.216.in-addr.arpaIN PTRprg03s02-in-f3�H99.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f3�H
-
Remote address:8.8.8.8:53Request240.221.184.93.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.250.178.4
-
Remote address:142.250.178.4:443RequestGET /async/ddljson?async=ntp:2 HTTP/2.0
host: www.google.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request241.150.49.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestapis.google.comIN AResponseapis.google.comIN CNAMEplus.l.google.complus.l.google.comIN A216.58.201.110
-
GEThttps://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.t9Zh0qeJgQI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo8xcqML2Fy6h-M-Lik1g9vgy2nGUw/cb=gapi.loaded_0chrome.exeRemote address:216.58.201.110:443RequestGET /_/scs/abc-static/_/js/k=gapi.gapi.en.t9Zh0qeJgQI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo8xcqML2Fy6h-M-Lik1g9vgy2nGUw/cb=gapi.loaded_0 HTTP/2.0
host: apis.google.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request3.180.250.142.in-addr.arpaIN PTRResponse3.180.250.142.in-addr.arpaIN PTRlhr25s32-in-f31e100net
-
Remote address:8.8.8.8:53Request110.201.58.216.in-addr.arpaIN PTRResponse110.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f141e100net110.201.58.216.in-addr.arpaIN PTRprg03s02-in-f110�I110.201.58.216.in-addr.arpaIN PTRprg03s02-in-f14�I
-
Remote address:8.8.8.8:53Request50.23.12.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request15.164.165.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request17.14.97.104.in-addr.arpaIN PTRResponse17.14.97.104.in-addr.arpaIN PTRa104-97-14-17deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestnw-umwatson.events.data.microsoft.comIN AResponsenw-umwatson.events.data.microsoft.comIN CNAMEblobcollector.events.data.trafficmanager.netblobcollector.events.data.trafficmanager.netIN CNAMEonedsblobprdcus15.centralus.cloudapp.azure.comonedsblobprdcus15.centralus.cloudapp.azure.comIN A52.182.143.212
-
Remote address:52.182.143.212:443RequestPOST /Telemetry.Request HTTP/1.1
Connection: Keep-Alive
Content-Type: application/xml
User-Agent: Crashpad/0.8.0 WinHTTP/10.0.19041.1151 Windows_NT/10.0.19041.1202 (x64)
MSA_DeviceTicket: t=EwC4AlN5BAAUu1V9OkIAK55tj6h8OjaXgvkszYkAARqhXjqc9qsKTrr+st8Y5QOalRFOZBnPJyilemgPfT21ZGlmIEPSM10ykSmmlJbMxt15M/mX7P4oYpS3Fu9ceCN9LScSb9pCfbIjPV+Tp3pveX9NCS6m9jLBixUn6d2aleTkhiFmR9ne7p9F/sZPJi2HSPmlkpN9H/rpX7vRWJ5TS2WMbRHq+O5RIbpTM/cWAbxbCYVUOYi7h5BwFSI3eOfQ+q6TjTSbGaVGVgb2Ex2zj3Sj3yFUZuWhFJWDESrCg4u4+ZIMIv9/05eZYF3tFebaI5uRIHA3mgY44ueG9k0TtO4XQfIHurK4mQ5Y8BB1cYDuv3zqFd7IcUa/y/rIcmUDZgAACAiwyxuUyb31iAHP0vSlPRUbKxprvbcy4Al/bD4bWQBt7m7tp3ouhPP1hPnZykzREigAyjGUK3kQA4xkDmiqAXZ1TEcN+duzO+SfroNoGqKaoIoWVJgIwj3DCtChLwvvHizadZC7ir5x1nVrRPTFuPh6l0uQ1jRqshtzNGutM/60F0bmqr2WVQTvDNtabCKzElXcUonv7Y7BrCUNNPguWSauFF2HaMyD2CImjTfuHKDDIR9wfgNZ1vzrm4PusKl/hPuIMkuQYAUwG6S2WJZ0Je9H1s90ZtVu4rAl4CNQmfG4PABT946SY9f8Yc9fXv+AXqqcvyjw7pfaZjAPf1zPTfyJqsKe3l10rLKKWG4sLW+i4nVTvSKuoVhy0t5RQUuBEMyHxKJiuzQXvJ1Kr9lh4ztAxiQZ3FSbV3QB4iGsCCeNWLlnQDawKuZMVsp2IXEgOLueqcTYK1C6cc+MhOUa4I5/ccXqxupAsPbCZ6e2/vxC5HiEuR7PfxIW2oyPKzXmo5IqgSDvVp4we5cv4wEAejz/2LgB&p=
Content-Length: 3685
Host: nw-umwatson.events.data.microsoft.com
ResponseHTTP/1.1 200 200 OK
Content-Type: text/xml
Server: Microsoft-HTTPAPI/2.0
Strict-Transport-Security: max-age=31536000
Date: Wed, 10 Apr 2024 11:27:04 GMT
-
Remote address:8.8.8.8:53Request212.143.182.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestchromewebstore.googleapis.comIN AResponsechromewebstore.googleapis.comIN A216.58.212.202chromewebstore.googleapis.comIN A172.217.169.74chromewebstore.googleapis.comIN A172.217.169.42chromewebstore.googleapis.comIN A142.250.179.234chromewebstore.googleapis.comIN A142.250.180.10chromewebstore.googleapis.comIN A142.250.187.202chromewebstore.googleapis.comIN A142.250.187.234chromewebstore.googleapis.comIN A142.250.178.10chromewebstore.googleapis.comIN A172.217.16.234chromewebstore.googleapis.comIN A142.250.200.10chromewebstore.googleapis.comIN A142.250.200.42chromewebstore.googleapis.comIN A216.58.201.106chromewebstore.googleapis.comIN A216.58.204.74chromewebstore.googleapis.comIN A216.58.213.10
-
Remote address:8.8.8.8:53Requestchromewebstore.googleapis.comIN UnknownResponse
-
Remote address:8.8.8.8:53Requestc.s-microsoft.comIN AResponsec.s-microsoft.comIN CNAMEc-s.cms.ms.akadns.netc-s.cms.ms.akadns.netIN CNAMEc.s-microsoft.com-c.edgekey.netc.s-microsoft.com-c.edgekey.netIN CNAMEe13678.dscg.akamaiedge.nete13678.dscg.akamaiedge.netIN A23.37.1.217
-
Remote address:8.8.8.8:53Requestc.s-microsoft.comIN UnknownResponsec.s-microsoft.comIN CNAMEc-s.cms.ms.akadns.netc-s.cms.ms.akadns.netIN CNAMEc.s-microsoft.com-c.edgekey.netc.s-microsoft.com-c.edgekey.netIN CNAMEe13678.dscg.akamaiedge.net
-
Remote address:8.8.8.8:53Requestedgestatic.azureedge.netIN AResponseedgestatic.azureedge.netIN CNAMEedgestatic.afd.azureedge.netedgestatic.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.part-0036.t-0009.t-msedge.netshed.dual-low.part-0036.t-0009.t-msedge.netIN CNAMEpart-0036.t-0009.t-msedge.netpart-0036.t-0009.t-msedge.netIN A13.107.246.64part-0036.t-0009.t-msedge.netIN A13.107.213.64
-
Remote address:8.8.8.8:53Requestedgestatic.azureedge.netIN UnknownResponseedgestatic.azureedge.netIN CNAMEedgestatic.afd.azureedge.netedgestatic.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.part-0036.t-0009.t-msedge.netshed.dual-low.part-0036.t-0009.t-msedge.netIN CNAMEpart-0036.t-0009.t-msedge.net
-
Remote address:8.8.8.8:53Request196.249.167.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request202.212.58.216.in-addr.arpaIN PTRResponse202.212.58.216.in-addr.arpaIN PTRlhr25s27-in-f101e100net202.212.58.216.in-addr.arpaIN PTRams16s21-in-f10�I202.212.58.216.in-addr.arpaIN PTRams16s21-in-f202�I
-
Remote address:8.8.8.8:53Request3.169.217.172.in-addr.arpaIN PTRResponse3.169.217.172.in-addr.arpaIN PTRlhr25s26-in-f31e100net
-
Remote address:8.8.8.8:53Requestorteil.dashnet.orgIN AResponseorteil.dashnet.orgIN A104.22.60.206orteil.dashnet.orgIN A104.22.61.206orteil.dashnet.orgIN A172.67.36.94
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/ HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html
last-modified: Tue, 02 Jan 2024 00:51:32 GMT
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 872262f3e8cf0a48-AMS
content-encoding: br
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/base64.js HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
last-modified: Mon, 02 Sep 2013 16:54:18 GMT
etag: W/"bba-4e5696c4aa280-gzip"
vary: Accept-Encoding
cache-control: max-age=432000
cf-cache-status: HIT
age: 130
server: cloudflare
cf-ray: 872262f59b270a48-AMS
content-encoding: br
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/style.css?v=9 HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Sun, 30 Apr 2023 22:43:53 GMT
etag: W/"fd7f-5fa9570cb5c40-gzip"
vary: Accept-Encoding
cache-control: max-age=432000
cf-cache-status: HIT
age: 5000
server: cloudflare
cf-ray: 872262f59b2f0a48-AMS
content-encoding: br
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/main.js?v=10b HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
last-modified: Sun, 03 Mar 2019 19:23:17 GMT
etag: W/"fd-583359271f340-gzip"
vary: Accept-Encoding
cache-control: max-age=432000
cf-cache-status: HIT
age: 5000
server: cloudflare
cf-ray: 872262f59b390a48-AMS
content-encoding: br
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/showads.js HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
last-modified: Tue, 02 Jan 2024 00:50:43 GMT
etag: W/"e5ec8-60debe358fec0-gzip"
vary: Accept-Encoding
cache-control: max-age=432000
cf-cache-status: HIT
age: 141
server: cloudflare
cf-ray: 872262f59b360a48-AMS
content-encoding: br
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/darkNoise.jpg HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 50322
cf-bgj: imgq:100,h2pri
cf-polished: origSize=54212
etag: "d3c4-500886411e580"
last-modified: Wed, 13 Aug 2014 20:11:18 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 142
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fb09ae0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/darkNoiseTopBar.jpg HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 7407
cf-bgj: imgq:100,h2pri
cf-polished: origSize=8525
etag: "214d-5008be4b3dc40"
last-modified: Thu, 14 Aug 2014 00:22:01 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 5000
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fb19b40a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/discord.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1476
cf-bgj: imgq:100,h2pri
cf-polished: origSize=2357
etag: "935-565ab4f315780"
last-modified: Tue, 20 Feb 2018 21:15:26 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 131
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fb29c70a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/weeHoodie.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1710
cf-bgj: imgq:100,h2pri
cf-polished: origSize=2651
etag: "a5b-522d4feb15940"
last-modified: Sat, 24 Oct 2015 07:51:25 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 3261
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fb29c80a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/patreon.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1335
cf-bgj: imgq:100,h2pri
cf-polished: origSize=2413
etag: "96d-577db4a8003c0"
last-modified: Wed, 10 Oct 2018 08:03:35 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 4999
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fb39cc0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/tinyglobeSheet.gif HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 10070
cf-bgj: imgq:100,h2pri
cf-polished: origSize=12180
etag: "2f94-5237f34128140"
last-modified: Sun, 01 Nov 2015 18:55:25 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 4036
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fb39d80a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/shadedBorders.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 3689
cf-bgj: imgq:100,h2pri
cf-polished: origSize=5400
etag: "1518-522cef2764d80"
last-modified: Sat, 24 Oct 2015 00:38:30 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 131
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fb39db0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/spinnyBig.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1316
cf-bgj: imgq:100,h2pri
cf-polished: origSize=2812
etag: "afc-522cef31e2640"
last-modified: Sat, 24 Oct 2015 00:38:41 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 4036
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fb49e00a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/spinnySmall.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 10644
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
etag: "2994-5e294e4aaf6c0"
last-modified: Wed, 29 Jun 2022 12:00:03 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 4998
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fb39d00a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/blackGradient.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 157
cf-bgj: imgq:100,h2pri
cf-polished: origSize=561
etag: "231-4eea01d9f4d80"
last-modified: Sat, 28 Dec 2013 22:56:06 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 132
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fe7d3f0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/shadedBordersSoft.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 143
cf-bgj: imgq:100,h2pri
cf-polished: origSize=1002
etag: "3ea-51e42a2a5c140"
last-modified: Thu, 27 Aug 2015 03:33:49 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 132
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fe8d4d0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/frameBorder.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 161
cf-bgj: imgq:100,h2pri
cf-polished: origSize=1012
etag: "3f4-521922d452000"
last-modified: Thu, 08 Oct 2015 06:43:12 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 132
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fe8d510a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/empty.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 95
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
etag: "5f-4eea026531600"
last-modified: Sat, 28 Dec 2013 22:58:32 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 132
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fe8d4f0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/panelGradientTop.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1968
cf-bgj: imgq:100,h2pri
cf-polished: origSize=3483
etag: "d9b-5243d6acd55c0"
last-modified: Wed, 11 Nov 2015 05:51:27 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 132
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fe7d450a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/panelGradientBottom.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 153
cf-bgj: imgq:100,h2pri
cf-polished: origSize=1004
etag: "3ec-521922e94d180"
last-modified: Thu, 08 Oct 2015 06:43:34 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 3271
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fe9d5d0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/panelVertical.png?v=2 HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 5981
cf-bgj: imgq:100,h2pri
cf-polished: origSize=7206
etag: "1c26-51e57528529c0"
last-modified: Fri, 28 Aug 2015 04:14:39 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 4037
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fe9d600a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/panelMenu3.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 21629
cf-bgj: imgq:100,h2pri
cf-polished: origSize=50357
etag: "c4b5-51e5ec460f180"
last-modified: Fri, 28 Aug 2015 13:07:34 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 4037
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fe9d610a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/prestigeBar.jpg HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 1326
cf-bgj: imgq:100,h2pri
cf-polished: origSize=2452
etag: "994-527574113adc0"
last-modified: Sun, 20 Dec 2015 16:56:31 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 4997
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fead750a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/prestigeBarCap.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 164
cf-bgj: imgq:100,h2pri
cf-polished: origSize=974
etag: "3ce-5275747df2e40"
last-modified: Sun, 20 Dec 2015 16:58:25 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 3176
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fecd930a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/panelGradientLeft.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 132
cf-bgj: imgq:100,h2pri
cf-polished: origSize=1003
etag: "3eb-521922fa77a00"
last-modified: Thu, 08 Oct 2015 06:43:52 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 4037
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fecd980a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/panelGradientRight.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 5733
cf-bgj: imgq:100,h2pri
cf-polished: origSize=6718
etag: "1a3e-51e5751ce0ec0"
last-modified: Fri, 28 Aug 2015 04:14:27 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 132
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fecda10a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/panelHorizontal.png?v=2 HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 129
cf-bgj: imgq:100,h2pri
cf-polished: origSize=1003
etag: "3eb-52192307d1980"
last-modified: Thu, 08 Oct 2015 06:44:06 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 132
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872262fecd9a0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/blackGradientSmallTop.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 106
cf-bgj: imgq:100,h2pri
cf-polished: origSize=971
etag: "3cb-5009ca663a680"
last-modified: Thu, 14 Aug 2014 20:21:30 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 132
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 87226302798d0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/playsaurusbanner2.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 38275
cf-bgj: imgq:100,h2pri
cf-polished: origSize=41701
etag: "a2e5-5e21ccc4b4580"
last-modified: Thu, 23 Jun 2022 12:43:18 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 2394
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 87226303eabd0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/AQWorlds_CookieClicker_300x40.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 25883
cf-bgj: imgq:100,h2pri
cf-polished: origSize=31477
etag: "7af5-5f660313e19c0"
last-modified: Wed, 08 Mar 2023 09:31:27 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 2515
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 87226303eabe0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieconsent.css HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/vnd.microsoft.icon
last-modified: Mon, 02 Sep 2013 16:44:46 GMT
etag: W/"13e-4e5694a329b80"
cache-control: max-age=432000
cf-cache-status: HIT
age: 2998
vary: Accept-Encoding
server: cloudflare
cf-ray: 87226360583c0a48-AMS
content-encoding: br
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/favicon.ico HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 24 Feb 2023 18:56:19 GMT
etag: W/"c7b-5f576af447ac0-gzip"
vary: Accept-Encoding
cache-control: max-age=432000
cf-cache-status: HIT
age: 5805
server: cloudflare
cf-ray: 87226360583a0a48-AMS
content-encoding: br
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/loc/EN.js?v=2.052 HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: text/javascript
last-modified: Mon, 01 May 2023 18:00:37 GMT
etag: W/"3064a-5faa599985b40-gzip"
vary: Accept-Encoding
cache-control: max-age=432000
cf-cache-status: HIT
age: 3399
server: cloudflare
cf-ray: 87226360583e0a48-AMS
content-encoding: br
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/goldCookie.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 22589
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: DE
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "5bd4-4f2039fe12a00"
last-modified: Mon, 10 Feb 2014 01:54:48 GMT
cf-bgj: imgq:100,h2pri
cf-polished: origSize=23508
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 11/10/2023 22:13:59
cdn-edgestorageid: 1047
link: <https://orteil.dashnet.org/cookieclicker/img/hearts.png>; rel="canonical"
cdn-status: 200
cdn-requestid: 7e8ec16b8c1801ebb11d53c380e42883
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722637f4f3b0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/wrathCookie.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 4088
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: DE
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "134b-4f5ec5ea80800"
last-modified: Mon, 31 Mar 2014 19:50:56 GMT
cf-bgj: imgq:100,h2pri
cf-polished: origSize=4939
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 10/18/2023 18:33:18
cdn-edgestorageid: 1079
link: <https://orteil.dashnet.org/cookieclicker/img/contract.png>; rel="canonical"
cdn-status: 200
cdn-requestid: f4cdd716ab7e22b36351697fcf05b7da
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722637f4f380a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/spookyCookie.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 4731
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: DE
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "131e-4eea035d25f00"
last-modified: Sat, 28 Dec 2013 23:02:52 GMT
cf-bgj: imgq:100,h2pri
cf-polished: origSize=4894
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 03/08/2024 04:16:52
cdn-edgestorageid: 865
link: <https://orteil.dashnet.org/cookieclicker/img/wrathCookie.png>; rel="canonical"
cdn-status: 200
cdn-requestid: df51a0e51eb9ed45beeb27b839c9f56b
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722637f4f340a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/contract.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 3856
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-allow-origin: *
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-cache: HIT
cdn-cachedat: 05/07/2023 01:45:49
cdn-edgestorageid: 1075
cdn-proxyver: 1.03
cdn-pullzone: 892302
cdn-requestcountrycode: DE
cdn-requestid: 52e45781dd2d960f418c3e014e4fe515
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-status: 200
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cache-control: public, max-age=432000
cf-bgj: imgq:100,h2pri
cf-polished: origSize=4099
etag: "1003-4eea0270a3100"
last-modified: Sat, 28 Dec 2013 22:58:44 GMT
link: <https://orteil.dashnet.org/cookieclicker/img/goldCookie.png>; rel="canonical"
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722637f4f310a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/hearts.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 4216
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: DE
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "146f-4f5ec754e5f00"
last-modified: Mon, 31 Mar 2014 19:57:16 GMT
cf-bgj: imgq:100,h2pri
cf-polished: origSize=5231
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 10/31/2023 19:01:51
cdn-edgestorageid: 1077
link: <https://orteil.dashnet.org/cookieclicker/img/wrathContract.png>; rel="canonical"
cdn-status: 200
cdn-requestid: 0c5a0e35a85e43130d53dbcac46be384
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722637f4f3e0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/wrathContract.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 4436
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: DE
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "1154-4eea035584d00"
last-modified: Sat, 28 Dec 2013 23:02:44 GMT
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 10/31/2023 18:58:46
cdn-edgestorageid: 1048
link: <https://orteil.dashnet.org/cookieclicker/img/spookyCookie.png>; rel="canonical"
cdn-status: 200
cdn-requestid: f1aaf5633b03f68504d427790e8faaf6
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722637f4f360a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/bunnies.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 9619
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: US
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "26e5-4eea026ebac80"
last-modified: Sat, 28 Dec 2013 22:58:42 GMT
cf-bgj: imgq:100,h2pri
cf-polished: origSize=9957
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 01/03/2024 12:29:49
cdn-edgestorageid: 1029
link: <https://orteil.dashnet.org/cookieclicker/img/frostedReindeer.png>; rel="canonical"
cdn-status: 200
cdn-requestid: 9add5f40342a3b982172d1fc430dc94a
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 87226385fe750a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/frostedReindeer.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 22373
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-allow-origin: *
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-cache: HIT
cdn-cachedat: 05/07/2023 01:45:50
cdn-edgestorageid: 723
cdn-proxyver: 1.03
cdn-pullzone: 892302
cdn-requestcountrycode: DE
cdn-requestid: 2654cafca42976eecd4265f11a1fe8b4
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-status: 200
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cache-control: public, max-age=432000
cf-bgj: imgq:100,h2pri
cf-polished: origSize=23224
etag: "5ab8-4f7aa39427400"
last-modified: Tue, 22 Apr 2014 23:46:24 GMT
link: <https://orteil.dashnet.org/cookieclicker/img/bunnies.png>; rel="canonical"
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 87226385fe710a48-AMS
-
Remote address:104.22.60.206:443RequestGET /patreon/grab.php?nocache=1712748452476 HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: text/plain
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 87226387d85f0a48-AMS
content-encoding: br
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/heraldFlag.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 2773
cf-bgj: imgq:100,h2pri
cf-polished: origSize=3725
etag: "e8d-577ce7d6fcac0"
last-modified: Tue, 09 Oct 2018 16:47:15 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 169
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722638b6bfa0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/lockOn.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 326
cf-bgj: imgq:100,h2pri
cf-polished: origSize=1180
etag: "49c-592a2e3566300"
last-modified: Mon, 16 Sep 2019 03:06:20 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 3816
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722638b6bfc0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/featherLeft.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 2032
cf-bgj: imgq:100,h2pri
cf-polished: origSize=2973
etag: "b9d-526bbc73da8c0"
last-modified: Sat, 12 Dec 2015 23:27:07 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 3759
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722638d7e0a0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/featherRight.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 17730
cf-bgj: imgq:100,h2pri
cf-polished: origSize=18462
etag: "481e-4eeae0ba62280"
last-modified: Sun, 29 Dec 2013 15:33:14 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 170
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722638d9e250a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/storeTile.jpg HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 259
cf-bgj: imgq:100,h2pri
cf-polished: origSize=280
etag: "118-4eea02df43600"
last-modified: Sat, 28 Dec 2013 23:00:40 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 5022
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722638d9e290a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/buildings.png?v=2.052 HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1985
cf-bgj: imgq:100,h2pri
cf-polished: origSize=3000
etag: "bb8-526bbc8410f00"
last-modified: Sat, 12 Dec 2015 23:27:24 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 1288
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722638d9e220a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/money.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 39907
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-allow-origin: *
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-cache: HIT
cdn-cachedat: 06/15/2023 08:25:06
cdn-edgestorageid: 874
cdn-proxyver: 1.03
cdn-pullzone: 892302
cdn-requestcountrycode: DE
cdn-requestid: c89f6364237fd739e1530a13182f064f
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-status: 200
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cache-control: public, max-age=432000
cf-bgj: imgq:100,h2pri
cf-polished: origSize=45091
etag: "b023-5f7871136c140"
last-modified: Thu, 23 Mar 2023 01:19:25 GMT
link: <https://orteil.dashnet.org/cookieclicker/img/buildings.png>; rel="canonical"
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722638d9e260a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/tinyglobe.gif HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/style.css?v=9
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 11600
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
etag: "2d50-5e27ce7d6f640"
last-modified: Tue, 28 Jun 2022 07:22:57 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 6784
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872263ae0eb60a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/snd/smallTick.mp3 HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: audio
referer: https://orteil.dashnet.org/
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
range: bytes=0-
ResponseHTTP/2.0 206
content-type: audio/mpeg
content-length: 2176
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: US
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "880-523889de358c0"
last-modified: Mon, 02 Nov 2015 06:09:15 GMT
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 10/31/2023 18:51:52
cdn-edgestorageid: 865
link: <https://orteil.dashnet.org/cookieclicker/snd/smallTick.mp3>; rel="canonical"
cdn-status: 200
cdn-requestid: cfcdfd46bd7386c50ea9fee197237df9
cdn-cache: HIT
cf-cache-status: REVALIDATED
content-range: bytes 0-2175/2176
vary: Accept-Encoding
server: cloudflare
cf-ray: 872263ae0ebd0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/snd/tick.mp3 HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: audio
referer: https://orteil.dashnet.org/
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
range: bytes=0-
ResponseHTTP/2.0 206
content-type: audio/mpeg
content-length: 2688
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: DE
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "a80-5234dae4896c0"
last-modified: Fri, 30 Oct 2015 07:50:27 GMT
cdn-proxyver: 1.03
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 05/07/2023 01:49:39
cdn-edgestorageid: 1055
link: <https://orteil.dashnet.org/cookieclicker/snd/tick.mp3>; rel="canonical"
cdn-status: 200
cdn-requestid: 35b633df5c4a141c9407197bb6863f5c
cdn-cache: HIT
cf-cache-status: REVALIDATED
content-range: bytes 0-2687/2688
vary: Accept-Encoding
server: cloudflare
cf-ray: 872263af78260a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/ HTTP/2.0
host: orteil.dashnet.org
cache-control: max-age=0
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
if-modified-since: Tue, 02 Jan 2024 00:51:32 GMT
ResponseHTTP/2.0 304
last-modified: Tue, 02 Jan 2024 00:51:32 GMT
etag: "3bae-60debe644ad00"
accept-ranges: bytes
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 872263af782d0a48-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/playsaurusbanner1.png HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: FCNEC=%5B%5B%22AKsRol-_PiIdlRKTQVeLPdyClMWUfTLk2R238_w-zzcK4NP4KP6B071kCjYorfpvHskXo1XlBOcgcj8Nh2KRVWZhz5KvtKBgnd0IP3VXh-n4tMwK1lj44W3ZsJhfOIxZ7OdfZjhdaFMs63Pxwlv0aylw1iFptEAlAg%3D%3D%22%5D%5D
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
ResponseHTTP/2.0 200
content-type: image/png
content-length: 34389
cf-bgj: imgq:100,h2pri
cf-polished: origSize=38886
etag: "97e6-5e21d279bbc80"
last-modified: Thu, 23 Jun 2022 13:08:50 GMT
cache-control: max-age=432000
cf-cache-status: HIT
age: 7005
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872263b57d210a48-AMS
-
Remote address:104.22.60.206:443RequestGET /patreon/grab.php?nocache=1712748471050 HTTP/2.0
host: orteil.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
content-type: text/plain
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://orteil.dashnet.org/cookieclicker/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
cookie: FCNEC=%5B%5B%22AKsRol-2a3hkazSdDFK32BJQESLPbDAULPZpoc-1kga30EVbw7bp-kzuRQWBBNzDe7TUWvYfN7tV3txNKroS3jcGupGXfjbfGb48pa2_OB21dFMERLb5RoP1SCEP6c9L74ocU2DO-H8CwKnuAVZD_R7mWEjiX0Ystg%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: text/html; charset=UTF-8
vary: Accept-Encoding
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 872263fcbc510a48-AMS
content-encoding: br
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/icons.png?v=2.052 HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _fbp=fb.1.1712748432721.888817575
cookie: __gads=ID=63690af4b1f01307:T=1712748438:RT=1712748438:S=ALNI_Ma5MRcIsOEsISZe1zSqz3AlrcOeZw
cookie: __gpi=UID=00000d5b684c1cfc:T=1712748438:RT=1712748438:S=ALNI_MZqGUE6CY5eSdBp-ZWiKrrwLoywgQ
cookie: __eoi=ID=8dfe288dc66c521b:T=1712748438:RT=1712748438:S=AA-AfjarLgE43yxdZg0wF6A0CEyt
cookie: FCNEC=%5B%5B%22AKsRol-2a3hkazSdDFK32BJQESLPbDAULPZpoc-1kga30EVbw7bp-kzuRQWBBNzDe7TUWvYfN7tV3txNKroS3jcGupGXfjbfGb48pa2_OB21dFMERLb5RoP1SCEP6c9L74ocU2DO-H8CwKnuAVZD_R7mWEjiX0Ystg%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/png
content-length: 181368
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-allow-origin: *
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-cache: HIT
cdn-cachedat: 05/07/2023 01:45:50
cdn-edgestorageid: 722
cdn-proxyver: 1.03
cdn-pullzone: 892302
cdn-requestcountrycode: DE
cdn-requestid: bb472205a73d3b250f29749eed8a711c
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-status: 200
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cache-control: public, max-age=432000
cf-bgj: imgq:100,h2pri
cf-polished: origSize=197679
etag: "3042f-5f65e73a364c0"
last-modified: Wed, 08 Mar 2023 07:26:51 GMT
link: <https://orteil.dashnet.org/cookieclicker/img/icons.png>; rel="canonical"
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872264054d680a48-AMS
-
Remote address:8.8.8.8:53Requestcdnjs.cloudflare.comIN AResponsecdnjs.cloudflare.comIN A104.17.25.14cdnjs.cloudflare.comIN A104.17.24.14
-
Remote address:104.17.25.14:443RequestGET /ajax/libs/cookieconsent2/1.0.9/cookieconsent.min.js HTTP/2.0
host: cdnjs.cloudflare.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
content-length: 1618
access-control-allow-origin: *
cache-control: public, max-age=30672000
content-encoding: br
etag: "5eb03e2d-11d8"
last-modified: Mon, 04 May 2020 16:09:17 GMT
cf-cdnjs-via: cfworker/kv
cross-origin-resource-policy: cross-origin
timing-allow-origin: *
x-content-type-options: nosniff
vary: Accept-Encoding
cf-cache-status: HIT
age: 503520
expires: Mon, 31 Mar 2025 11:27:15 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ghzf%2Fgi6sJhSCqZKpm0OELph0O0R4HymvpwOOpV%2FssVLGFbTIT7H6KAqJ0mbiIU%2BOof3jsgaKkDfZKdiW2l36sxB9TzMwQIwsSbut3w%2BivKw4kkFq5CK3FzPH%2B823uahz133cWxK"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=15780000
server: cloudflare
cf-ray: 872262f969b7947c-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A142.250.179.226
-
Remote address:8.8.8.8:53Requestconnect.facebook.netIN AResponseconnect.facebook.netIN CNAMEscontent.xx.fbcdn.netscontent.xx.fbcdn.netIN A157.240.221.16
-
Remote address:8.8.8.8:53Request10.178.250.142.in-addr.arpaIN PTRResponse10.178.250.142.in-addr.arpaIN PTRlhr48s27-in-f101e100net
-
Remote address:8.8.8.8:53Request206.60.22.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request34.200.250.142.in-addr.arpaIN PTRResponse34.200.250.142.in-addr.arpaIN PTRlhr48s30-in-f21e100net
-
Remote address:8.8.8.8:53Request14.25.17.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request226.179.250.142.in-addr.arpaIN PTRResponse226.179.250.142.in-addr.arpaIN PTRlhr25s31-in-f21e100net
-
Remote address:8.8.8.8:53Request16.221.240.157.in-addr.arpaIN PTRResponse16.221.240.157.in-addr.arpaIN PTRxx-fbcdn-shv-01-lhr8fbcdnnet
-
Remote address:8.8.8.8:53Requestwww.facebook.comIN AResponsewww.facebook.comIN CNAMEstar-mini.c10r.facebook.comstar-mini.c10r.facebook.comIN A163.70.151.35
-
Remote address:8.8.8.8:53Requestfundingchoicesmessages.google.comIN AResponsefundingchoicesmessages.google.comIN CNAMEwww3.l.google.comwww3.l.google.comIN A172.217.16.238
-
Remote address:172.217.16.238:443RequestGET /i/ca-pub-8491708950677704?ers=2 HTTP/2.0
host: fundingchoicesmessages.google.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: NID=513=WHssl5trAhT4FFV0iF9kogSpkv451HvB08vC6qja_BrB4Al0i19h1OisX4b0UNV3nYkO1ae38-5BriiKDSCEfSTPXn0dFFliuSSc709-WTqmJ4N2ox_0MCCok6b2d6SabUJ62qR4_5BND3jyuiIpVtFgraz8IyDX-awjHjeU4yA
-
Remote address:8.8.8.8:53Requesttpc.googlesyndication.comIN AResponsetpc.googlesyndication.comIN A142.250.200.33
-
GEThttps://tpc.googlesyndication.com/pagead/js/r20240408/r20110914/client/qs_click_protection_fy2021.jschrome.exeRemote address:142.250.200.33:443RequestGET /pagead/js/r20240408/r20110914/client/qs_click_protection_fy2021.js HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://tpc.googlesyndication.com/pagead/js/r20240408/r20110914/client/window_focus_fy2021.jschrome.exeRemote address:142.250.200.33:443RequestGET /pagead/js/r20240408/r20110914/client/window_focus_fy2021.js HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requests0.2mdn.netIN AResponses0.2mdn.netIN A172.217.169.70
-
Remote address:8.8.8.8:53Request35.151.70.163.in-addr.arpaIN PTRResponse35.151.70.163.in-addr.arpaIN PTRedge-star-mini-shv-02-lhr6facebookcom
-
Remote address:172.217.169.70:443RequestGET /879366/express_html_inpage_rendering_lib_200_278.js HTTP/2.0
host: s0.2mdn.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://googleads.g.doubleclick.net
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:172.217.169.70:443RequestGET /879366/html_inpage_rendering_lib_200_278.js HTTP/2.0
host: s0.2mdn.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://googleads.g.doubleclick.net
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request238.16.217.172.in-addr.arpaIN PTRResponse238.16.217.172.in-addr.arpaIN PTRmad08s04-in-f141e100net238.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f14�I
-
Remote address:8.8.8.8:53Request33.200.250.142.in-addr.arpaIN PTRResponse33.200.250.142.in-addr.arpaIN PTRlhr48s30-in-f11e100net
-
Remote address:8.8.8.8:53Requestcm.g.doubleclick.netIN AResponsecm.g.doubleclick.netIN A216.58.201.98
-
Remote address:8.8.8.8:53Requestdsum-sec.casalemedia.comIN AResponsedsum-sec.casalemedia.comIN A104.18.36.155dsum-sec.casalemedia.comIN A172.64.151.101
-
Remote address:8.8.8.8:53Requestib.adnxs.comIN AResponseib.adnxs.comIN CNAMEg.geo.appnexusgslb.netg.geo.appnexusgslb.netIN CNAMEib.anycast.adnxs.comib.anycast.adnxs.comIN A185.89.210.46ib.anycast.adnxs.comIN A185.89.211.116ib.anycast.adnxs.comIN A185.89.210.212ib.anycast.adnxs.comIN A185.89.210.141ib.anycast.adnxs.comIN A185.89.210.153ib.anycast.adnxs.comIN A185.89.210.82ib.anycast.adnxs.comIN A185.89.210.180ib.anycast.adnxs.comIN A185.89.211.84ib.anycast.adnxs.comIN A185.89.210.90ib.anycast.adnxs.comIN A185.89.210.122ib.anycast.adnxs.comIN A185.89.210.244ib.anycast.adnxs.comIN A185.89.210.20
-
Remote address:8.8.8.8:53Request70.169.217.172.in-addr.arpaIN PTRResponse70.169.217.172.in-addr.arpaIN PTRlhr48s09-in-f61e100net
-
GEThttps://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3Dchrome.exeRemote address:104.18.36.155:443RequestGET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/2.0
host: dsum-sec.casalemedia.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
content-length: 0
location: /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&ixi=0&C=1
cf-ray: 87226324d8d8633d-LHR
cf-cache-status: DYNAMIC
cache-control: no-cache
expires: 0
set-cookie: CMID=ZhZ3mrmqPkwAAGAbAVJjKgAA; Path=/; Domain=casalemedia.com; Expires=Thu, 10 Apr 2025 11:27:22 GMT; Max-Age=31536000; Secure; SameSite=None
p3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
pragma: no-cache
set-cookie: CMPS=5054; Path=/; Domain=casalemedia.com; Expires=Tue, 09 Jul 2024 11:27:22 GMT; Max-Age=7776000; Secure; SameSite=None
set-cookie: CMPRO=5054; Path=/; Domain=casalemedia.com; Expires=Tue, 09 Jul 2024 11:27:22 GMT; Max-Age=7776000; Secure; SameSite=None
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CPCAnP6uttyI8XahP%2FgQtBiiKZp1u1QW15QRtfetmA9ObnMgp5YxY3OZvZKb7xJFmOqowuUBZt2yNskn%2Fv26VF3QN5G%2F%2BZFaHebd%2FA%2BUHpUO21ihwyCLf3Ekg70ip6%2FdOWfCjQR890q1tg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
alt-svc: h3=":443"; ma=86400
-
GEThttps://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbmchrome.exeRemote address:216.58.201.98:443RequestGET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm HTTP/2.0
host: cm.g.doubleclick.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: IDE=AHWqTUnnE7yx81Vt5G8IZNewtH9OJUPfPe6WAvWV9tMDGZhN9eT_DmtlbAo9NeCE
-
Remote address:216.58.201.98:443RequestGET /pixel?google_nid=appnexus&google_cm&google_dbm HTTP/2.0
host: cm.g.doubleclick.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: IDE=AHWqTUnnE7yx81Vt5G8IZNewtH9OJUPfPe6WAvWV9tMDGZhN9eT_DmtlbAo9NeCE
-
Remote address:8.8.8.8:53Request46.210.89.185.in-addr.arpaIN PTRResponse46.210.89.185.in-addr.arpaIN PTR940bm-nginx-loadbalancermgmtams3adnexusnet
-
Remote address:8.8.8.8:53Request155.36.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request98.201.58.216.in-addr.arpaIN PTRResponse98.201.58.216.in-addr.arpaIN PTRprg03s02-in-f21e100net98.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f2�G98.201.58.216.in-addr.arpaIN PTRprg03s02-in-f98�G
-
Remote address:8.8.8.8:53Requestgoogleads4.g.doubleclick.netIN AResponsegoogleads4.g.doubleclick.netIN A172.217.169.2
-
GEThttps://googleads4.g.doubleclick.net/pcs/view?xai=AKAOjstYs1OMhAhzls8wrU_50iQuXXAcUqiRrBURd51OtxZYtxd5m-VWSc5h-Td_3Xzd1PiLMDWpveWEF9Pda7ppjD0v79X2KFy6KcAWTr4eIo6jIBOLRZAn2fCg8ysZE0qv_adSkEPfZpWZZD_FQlt6lYX5nKbU1RTa2v41-jl0yjGr3iVYzUqJqwahd__4XboDa8XFnFtCnYzxfr9foFY7OD7vI5QWmldnS9BWJar9BtN0JyfzO39jlJe4J7UyYCLUwCUF4-OHpp5vsz6chQ2uZDjvLcwAJI39_bxC2dpBIvSdw7KNM24JJNZ0C3wk19DF6DKoNctzBizzFtHl9WCzhI5TU-MG3_5HVg2eJ8ZmgFR16eo401BiF6uRikf7rBrmhTZnPw4tUOXW1bxV5ZkLoALCR-f-6sSZf_pSBCkqo3WVs7JLoujpF1YWGXLsDI1V7PVf_8xug-X7GmZuray8G94ItIHPTI20-DZxEgIrNfZBMGJlEYlz8_pXs1G_DF3U66VXapW_3sPbYy52OHL-5Iezzc2ByV8bBZX8E6vUuV74ioSCiO2yL89TgVVSXZv64yXvIi95Xg1w8up-AGrvouREMwXycPBK7Kep-LMaZk7R-Wn8kYXsDdWcJ_QZDiMNnSO1pW5ur5kJRiaOI3JzK_MHDbPLzYuUnvhjDqJI6dmZDWvoTSDgIKXs0rYfguXlb_OMNDbU1EDlRJMVqHxq0sHOV6ADsCkYg7EHaeTAlUWk3x8x2ON4OuK5fubbKtIWKBJrlAgVvYxgt5PfcU1GHGoauTV7CpFlZWPpHQve3XBJVYRrV8mVsq_9xCrbj8cgxwEy5HOzSIQoe1SwAVMTi62PRXCc3-Fq2Q6rr8KeYLb7iUe0vHibLfrPSwFOsiJj6DFdimAhu38uXVc9e-BHT9PSSudAT4x-avLyo47uA2kgkrvu8MsydbUkBRATTdKyMwDp4jd39q_MFT5YgYtEOkEF8dwf13nVvUYSJIi3koaQ7k0W4TVzvP8YlTDYwYdSEYrSGFLz_YNyxyl2viPPC-3tf7eu2CkpVdgneJMgVOhAy24YQzyZFOcKM9cR4kmwuzLexhiiyirA7kA7eR9JckGQuv-N-XIgaJbLJFCm0nje1oqaazOx3Jv63A-9cRHVCso2TWZYpi1DKUOHg0dn4mpFUwealBEqzru3EzAb-NaGiFHG873v7Vvn6qX2fuNKKnHhtDb1JK8qM7I3dRD70fu5gPb6rG2NcEukq2g33Jktof3BS6RtJRUd-PSKo54CGvI3D5-DquNgZdYCS_s7Z55JcUVQp2ozfUjpgxjJIDbKgsbnxnzBkp-cfLO2aB8OdU2yDpC-cKam&sai=AMfl-YSyVdABCgG3pbqrstv08s78dtueczc4jl9MHFYnK_iSmXexj6UCCenhixr2FdQr9gOCqQiGERDYNeZcFwlTyvyj4Tzg2naGYeWQ1BqBo356anHJF24ygv3HIBQuVrALrJi4j4ZAnJnd_PME75P_Dofr7PeFPiLYaAZBq-j4JJ5GMaJYxjghr-a_zaQ9syUuLreWZcpHCr3ruZAi88bk5Xumnlhbkb_-_rBpUQ3JkoRbEakCdJo13fScMmTXVB7BZmzOdrZeSuAL5ncBoBW6xNvQtC1l6aM9itYI6bALlgArO54ag8r0KeEk6xhJyV65lcjlbYDvNvP21xegDWqz2_cA0O8P_69LGQEc1VSjw4ZSsZa8uSkwfWoBV-YDgaKRbf-OxFkcTNS_VSWiIJ-ACYasDkRrgI6Q0_Qn2tSiIo66KQVZhWlkdpJEvF1_bs4s4wdkW6AeSLp9Q8y4QjZuIWB9HTn_-EJqTL0ncurZL_M2v-H-LJhETwA&sig=Cg0ArKJSzAnsaJQGr63cEAE&uach_m=%5BUACH%5D&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2822&cbvp=1&cstd=2804&cisv=r20240408.85842&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTA2LjAuNTI0OS4xMTkiLG51bGwsMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDYuMC41MjQ5LjExOSJdLFsiR29vZ2xlIENocm9tZSIsIjEwNi4wLjUyNDkuMTE5Il0sWyJOb3Q7QT1CcmFuZCIsIjk5LjAuMC4wIl1dLDBd&arae=0&ftch=1&adurl=chrome.exeRemote address:172.217.169.2:443RequestGET /pcs/view?xai=AKAOjstYs1OMhAhzls8wrU_50iQuXXAcUqiRrBURd51OtxZYtxd5m-VWSc5h-Td_3Xzd1PiLMDWpveWEF9Pda7ppjD0v79X2KFy6KcAWTr4eIo6jIBOLRZAn2fCg8ysZE0qv_adSkEPfZpWZZD_FQlt6lYX5nKbU1RTa2v41-jl0yjGr3iVYzUqJqwahd__4XboDa8XFnFtCnYzxfr9foFY7OD7vI5QWmldnS9BWJar9BtN0JyfzO39jlJe4J7UyYCLUwCUF4-OHpp5vsz6chQ2uZDjvLcwAJI39_bxC2dpBIvSdw7KNM24JJNZ0C3wk19DF6DKoNctzBizzFtHl9WCzhI5TU-MG3_5HVg2eJ8ZmgFR16eo401BiF6uRikf7rBrmhTZnPw4tUOXW1bxV5ZkLoALCR-f-6sSZf_pSBCkqo3WVs7JLoujpF1YWGXLsDI1V7PVf_8xug-X7GmZuray8G94ItIHPTI20-DZxEgIrNfZBMGJlEYlz8_pXs1G_DF3U66VXapW_3sPbYy52OHL-5Iezzc2ByV8bBZX8E6vUuV74ioSCiO2yL89TgVVSXZv64yXvIi95Xg1w8up-AGrvouREMwXycPBK7Kep-LMaZk7R-Wn8kYXsDdWcJ_QZDiMNnSO1pW5ur5kJRiaOI3JzK_MHDbPLzYuUnvhjDqJI6dmZDWvoTSDgIKXs0rYfguXlb_OMNDbU1EDlRJMVqHxq0sHOV6ADsCkYg7EHaeTAlUWk3x8x2ON4OuK5fubbKtIWKBJrlAgVvYxgt5PfcU1GHGoauTV7CpFlZWPpHQve3XBJVYRrV8mVsq_9xCrbj8cgxwEy5HOzSIQoe1SwAVMTi62PRXCc3-Fq2Q6rr8KeYLb7iUe0vHibLfrPSwFOsiJj6DFdimAhu38uXVc9e-BHT9PSSudAT4x-avLyo47uA2kgkrvu8MsydbUkBRATTdKyMwDp4jd39q_MFT5YgYtEOkEF8dwf13nVvUYSJIi3koaQ7k0W4TVzvP8YlTDYwYdSEYrSGFLz_YNyxyl2viPPC-3tf7eu2CkpVdgneJMgVOhAy24YQzyZFOcKM9cR4kmwuzLexhiiyirA7kA7eR9JckGQuv-N-XIgaJbLJFCm0nje1oqaazOx3Jv63A-9cRHVCso2TWZYpi1DKUOHg0dn4mpFUwealBEqzru3EzAb-NaGiFHG873v7Vvn6qX2fuNKKnHhtDb1JK8qM7I3dRD70fu5gPb6rG2NcEukq2g33Jktof3BS6RtJRUd-PSKo54CGvI3D5-DquNgZdYCS_s7Z55JcUVQp2ozfUjpgxjJIDbKgsbnxnzBkp-cfLO2aB8OdU2yDpC-cKam&sai=AMfl-YSyVdABCgG3pbqrstv08s78dtueczc4jl9MHFYnK_iSmXexj6UCCenhixr2FdQr9gOCqQiGERDYNeZcFwlTyvyj4Tzg2naGYeWQ1BqBo356anHJF24ygv3HIBQuVrALrJi4j4ZAnJnd_PME75P_Dofr7PeFPiLYaAZBq-j4JJ5GMaJYxjghr-a_zaQ9syUuLreWZcpHCr3ruZAi88bk5Xumnlhbkb_-_rBpUQ3JkoRbEakCdJo13fScMmTXVB7BZmzOdrZeSuAL5ncBoBW6xNvQtC1l6aM9itYI6bALlgArO54ag8r0KeEk6xhJyV65lcjlbYDvNvP21xegDWqz2_cA0O8P_69LGQEc1VSjw4ZSsZa8uSkwfWoBV-YDgaKRbf-OxFkcTNS_VSWiIJ-ACYasDkRrgI6Q0_Qn2tSiIo66KQVZhWlkdpJEvF1_bs4s4wdkW6AeSLp9Q8y4QjZuIWB9HTn_-EJqTL0ncurZL_M2v-H-LJhETwA&sig=Cg0ArKJSzAnsaJQGr63cEAE&uach_m=%5BUACH%5D&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2822&cbvp=1&cstd=2804&cisv=r20240408.85842&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTA2LjAuNTI0OS4xMTkiLG51bGwsMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDYuMC41MjQ5LjExOSJdLFsiR29vZ2xlIENocm9tZSIsIjEwNi4wLjUyNDkuMTE5Il0sWyJOb3Q7QT1CcmFuZCIsIjk5LjAuMC4wIl1dLDBd&arae=0&ftch=1&adurl= HTTP/2.0
host: googleads4.g.doubleclick.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: IDE=AHWqTUnnE7yx81Vt5G8IZNewtH9OJUPfPe6WAvWV9tMDGZhN9eT_DmtlbAo9NeCE
-
Remote address:8.8.8.8:53Requestfw.adsafeprotected.comIN AResponsefw.adsafeprotected.comIN CNAMEiefw.adsafeprotected.comiefw.adsafeprotected.comIN CNAMEfirewall-external-2134955858.eu-west-1.elb.amazonaws.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comIN A52.51.159.211firewall-external-2134955858.eu-west-1.elb.amazonaws.comIN A54.195.41.163firewall-external-2134955858.eu-west-1.elb.amazonaws.comIN A34.243.8.6firewall-external-2134955858.eu-west-1.elb.amazonaws.comIN A54.154.20.75firewall-external-2134955858.eu-west-1.elb.amazonaws.comIN A34.249.118.238firewall-external-2134955858.eu-west-1.elb.amazonaws.comIN A34.250.132.186firewall-external-2134955858.eu-west-1.elb.amazonaws.comIN A34.247.157.243firewall-external-2134955858.eu-west-1.elb.amazonaws.comIN A54.77.58.207
-
Remote address:8.8.8.8:53Requestcode.createjs.comIN AResponsecode.createjs.comIN CNAMEsan-download-stls.adobe.com.edgesuite.netsan-download-stls.adobe.com.edgesuite.netIN CNAMEa1806.dscd.akamai.neta1806.dscd.akamai.netIN A104.97.14.99a1806.dscd.akamai.netIN A104.97.14.90
-
Remote address:8.8.8.8:53Request2.169.217.172.in-addr.arpaIN PTRResponse2.169.217.172.in-addr.arpaIN PTRlhr25s26-in-f21e100net
-
Remote address:8.8.8.8:53Request211.159.51.52.in-addr.arpaIN PTRResponse211.159.51.52.in-addr.arpaIN PTRec2-52-51-159-211 eu-west-1compute amazonawscom
-
Remote address:8.8.8.8:53Request99.14.97.104.in-addr.arpaIN PTRResponse99.14.97.104.in-addr.arpaIN PTRa104-97-14-99deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request6.39.156.108.in-addr.arpaIN PTRResponse6.39.156.108.in-addr.arpaIN PTRserver-108-156-39-6lhr50r cloudfrontnet
-
Remote address:8.8.8.8:53Requeststatic.adsafeprotected.comIN AResponsestatic.adsafeprotected.comIN CNAMEd162h6x3rxav67.cloudfront.netd162h6x3rxav67.cloudfront.netIN A18.239.236.119d162h6x3rxav67.cloudfront.netIN A18.239.236.113d162h6x3rxav67.cloudfront.netIN A18.239.236.27d162h6x3rxav67.cloudfront.netIN A18.239.236.30
-
Remote address:18.239.236.119:443RequestGET /sca.17.6.2.js HTTP/2.0
host: static.adsafeprotected.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Tue, 09 Apr 2024 22:12:35 GMT
x-amz-replication-status: COMPLETED
last-modified: Tue, 20 Sep 2022 19:21:34 GMT
etag: W/"1f3488247c90bb5de253d3d0cb3b7458"
x-amz-server-side-encryption: AES256
cache-control: max-age=315360000
x-amz-version-id: go8nfBUviNCPCwnrYX1LpMW5hEx3ASGy
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 02462ba58311d13c5134d2086aba8b32.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P6
x-amz-cf-id: k9vtpgm4BhPfgA2UpRRXLAbm3y2c42mSPZ3bfT84W1jIpuPULLfT7Q==
age: 47694
-
Remote address:18.239.236.119:443RequestGET /4a.js HTTP/2.0
host: static.adsafeprotected.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Tue, 09 Apr 2024 22:12:35 GMT
x-amz-replication-status: COMPLETED
last-modified: Mon, 08 Apr 2024 18:30:51 GMT
etag: W/"2105f244154aad4862ff53a961b1f1a4"
x-amz-server-side-encryption: AES256
x-amz-version-id: dlqjxtfSBnHUu.uvz6pjFhGjycpBOuyh
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 02462ba58311d13c5134d2086aba8b32.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P6
x-amz-cf-id: fLsdRyDodsM3mVrOSeJGA9-OSeSIOdutbh7aEsitz43gE71JZ2TE6g==
age: 47694
-
Remote address:18.239.236.119:443RequestGET /passback_300x250.js HTTP/2.0
host: static.adsafeprotected.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Tue, 09 Apr 2024 22:12:35 GMT
x-amz-replication-status: COMPLETED
last-modified: Fri, 18 Feb 2022 23:29:42 GMT
etag: W/"44f0ac540dc9c11f94344414c879b658"
x-amz-server-side-encryption: AES256
cache-control: max-age=604800
x-amz-version-id: vr1Fa3eAVtG7AGe6kPa1Y0WAZAHvQkII
server: AmazonS3
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 02462ba58311d13c5134d2086aba8b32.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P6
x-amz-cf-id: eOorbTex8OFymXnbHVv396ECQn0RRjZEug9uf7sNdSyyMext9ZzMPw==
age: 47695
-
Remote address:18.239.236.119:443RequestGET /IAS_PassbackAds_300x250.png HTTP/2.0
host: static.adsafeprotected.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 14233
date: Tue, 09 Apr 2024 22:12:35 GMT
x-amz-replication-status: COMPLETED
last-modified: Fri, 18 Feb 2022 23:28:59 GMT
etag: "65a8b98b798ce416d94c2847aca40c71"
x-amz-server-side-encryption: AES256
cache-control: max-age=604800
x-amz-version-id: 5gVOAFoF.BCvnrybv6D.a4lGJXzJNSyO
accept-ranges: bytes
server: AmazonS3
x-cache: Hit from cloudfront
via: 1.1 02462ba58311d13c5134d2086aba8b32.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P6
x-amz-cf-id: 4sV9kX1OveHeuUAiR_LgH3Ui7HcH3M6K6V_gphtZow7SZt3Z3UKeKQ==
age: 47695
-
Remote address:8.8.8.8:53Requestdt.adsafeprotected.comIN AResponsedt.adsafeprotected.comIN CNAMEordt.adsafeprotected.comordt.adsafeprotected.comIN CNAMEdt-external-521234871.us-west-2.elb.amazonaws.comdt-external-521234871.us-west-2.elb.amazonaws.comIN A35.160.91.236dt-external-521234871.us-west-2.elb.amazonaws.comIN A35.165.40.164dt-external-521234871.us-west-2.elb.amazonaws.comIN A54.69.40.206dt-external-521234871.us-west-2.elb.amazonaws.comIN A34.210.225.85dt-external-521234871.us-west-2.elb.amazonaws.comIN A35.162.160.167dt-external-521234871.us-west-2.elb.amazonaws.comIN A52.41.232.236dt-external-521234871.us-west-2.elb.amazonaws.comIN A54.71.6.100dt-external-521234871.us-west-2.elb.amazonaws.comIN A44.229.80.8
-
Remote address:8.8.8.8:53Request119.236.239.18.in-addr.arpaIN PTRResponse119.236.239.18.in-addr.arpaIN PTRserver-18-239-236-119lhr5r cloudfrontnet
-
Remote address:8.8.8.8:53Request236.91.160.35.in-addr.arpaIN PTRResponse236.91.160.35.in-addr.arpaIN PTRec2-35-160-91-236 us-west-2compute amazonawscom
-
Remote address:8.8.8.8:53Requestcdn.dashnet.orgIN AResponsecdn.dashnet.orgIN A104.22.60.206cdn.dashnet.orgIN A172.67.36.94cdn.dashnet.orgIN A104.22.61.206
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/filler.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 98
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: DE
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "3b9-4f6ca2ac19900"
last-modified: Fri, 11 Apr 2014 20:27:48 GMT
cf-bgj: imgq:100,h2pri
cf-polished: origSize=953
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 10/31/2023 19:00:10
cdn-edgestorageid: 1077
link: <https://orteil.dashnet.org/cookieclicker/img/filler.png>; rel="canonical"
cdn-status: 200
cdn-requestid: 73122ae63098b987df6513a161a49c47
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872263868ac40119-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/you.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 981
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: DE
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "7a2-5f5528f120700"
last-modified: Wed, 22 Feb 2023 23:50:20 GMT
cf-bgj: imgq:100,h2pri
cf-polished: origSize=1954
cdn-proxyver: 1.03
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 07/07/2023 03:04:45
cdn-edgestorageid: 1075
link: <https://orteil.dashnet.org/cookieclicker/img/you.png>; rel="canonical"
cdn-status: 200
cdn-requestid: 536ee18d27544e81041812cba0be90ac
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 87226393099e0119-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/youAddons.png?v=2.052 HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 3842
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-allow-origin: *
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-cache: HIT
cdn-cachedat: 10/20/2023 18:27:56
cdn-edgestorageid: 752
cdn-proxyver: 1.04
cdn-pullzone: 892302
cdn-requestcountrycode: DE
cdn-requestid: c3f640988e96270698b18dfcf300fa24
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-status: 200
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cache-control: public, max-age=432000
cf-bgj: imgq:100,h2pri
cf-polished: origSize=5409
etag: "1521-5f783f41ef800"
last-modified: Wed, 22 Mar 2023 21:36:32 GMT
link: <https://orteil.dashnet.org/cookieclicker/img/youAddons.png?v=2.052>; rel="canonical"
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 87226393099f0119-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/brokenCookie.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 32609
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: DE
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "8e58-522e4b4471b00"
last-modified: Sun, 25 Oct 2015 02:35:56 GMT
cf-bgj: imgq:100,h2pri
cf-polished: origSize=36440
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 10/31/2023 18:58:43
cdn-edgestorageid: 1047
link: <https://orteil.dashnet.org/cookieclicker/img/brokenCookie.png>; rel="canonical"
cdn-status: 200
cdn-requestid: e76ff9c4bdfd3ca48b0a2452b193ea19
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722639339c10119-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/brokenCookieHalo.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 186949
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-allow-origin: *
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-cache: HIT
cdn-cachedat: 10/31/2023 18:59:57
cdn-edgestorageid: 1075
cdn-proxyver: 1.04
cdn-pullzone: 892302
cdn-requestcountrycode: DE
cdn-requestid: 46e1a50e218dd432f770171e3189975a
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-status: 200
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cache-control: public, max-age=432000
cf-bgj: imgq:100,h2pri
cf-polished: origSize=192942
etag: "2f1ae-4ffb195e5c400"
last-modified: Sun, 03 Aug 2014 03:54:56 GMT
link: <https://orteil.dashnet.org/cookieclicker/img/starbg.jpg>; rel="canonical"
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722639349c70119-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/starbg.jpg HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 20385
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-allow-origin: *
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-cache: HIT
cdn-cachedat: 10/31/2023 18:48:19
cdn-edgestorageid: 752
cdn-proxyver: 1.04
cdn-pullzone: 892302
cdn-requestcountrycode: DE
cdn-requestid: 84db283f26e4a0dfec9312ebfbd2a42a
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-status: 200
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cache-control: public, max-age=432000
cf-bgj: imgq:100,h2pri
cf-polished: origSize=22932
etag: "5994-5009eedbd6b40"
last-modified: Thu, 14 Aug 2014 23:04:37 GMT
link: <https://orteil.dashnet.org/cookieclicker/img/brokenCookieHalo.png>; rel="canonical"
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722639349c40119-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/bgBlue.jpg HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1968
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-allow-origin: *
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-cache: HIT
cdn-cachedat: 08/08/2023 20:38:59
cdn-edgestorageid: 1055
cdn-proxyver: 1.04
cdn-pullzone: 892302
cdn-requestcountrycode: DE
cdn-requestid: 540addc47fdc269330f31fdbf1b5aeca
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-status: 200
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cache-control: public, max-age=432000
cf-bgj: imgq:100,h2pri
cf-polished: origSize=3483
etag: "d9b-5243d6acd55c0"
last-modified: Wed, 11 Nov 2015 05:51:27 GMT
link: <https://orteil.dashnet.org/cookieclicker/img/shadedBordersSoft.png>; rel="canonical"
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722639389f60119-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/shadedBordersSoft.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 82381
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-allow-origin: *
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-cache: HIT
cdn-cachedat: 05/07/2023 01:45:50
cdn-edgestorageid: 722
cdn-proxyver: 1.03
cdn-pullzone: 892302
cdn-requestcountrycode: DE
cdn-requestid: e39191b5f04f686804597839b1ca2db1
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-status: 200
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cache-control: public, max-age=432000
cf-bgj: imgq:100,h2pri
cf-polished: origSize=87012
etag: "153e4-5d790d39b8340"
last-modified: Wed, 09 Feb 2022 07:31:49 GMT
link: <https://orteil.dashnet.org/cookieclicker/img/bgBlue.jpg>; rel="canonical"
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8722639389f50119-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/shine.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 6172
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: US
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "181c-4eea034de3b00"
last-modified: Sat, 28 Dec 2013 23:02:36 GMT
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 10/31/2023 18:59:57
cdn-edgestorageid: 1068
link: <https://orteil.dashnet.org/cookieclicker/img/shine.png>; rel="canonical"
cdn-status: 200
cdn-requestid: 620d822ae23d8a005183328a688d70d6
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 87226393aa020119-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/cookieShadow.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1529
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: DE
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "a2a-5c955f8cad9c0"
last-modified: Thu, 12 Aug 2021 05:26:07 GMT
cf-bgj: imgq:100,h2pri
cf-polished: origSize=2602
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 09/22/2023 13:09:21
cdn-edgestorageid: 1079
link: <https://orteil.dashnet.org/cookieclicker/img/cookieShadow.png>; rel="canonical"
cdn-status: 200
cdn-requestid: d6b78e5ca81d37593445fff16f8abce0
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 87226393fa390119-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/perfectCookie.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 43330
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: DE
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "aaac-5202bc9a0e280"
last-modified: Sun, 20 Sep 2015 11:08:42 GMT
cf-bgj: imgq:100,h2pri
cf-polished: origSize=43692
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 07/28/2023 09:37:56
cdn-edgestorageid: 865
link: <https://orteil.dashnet.org/cookieclicker/img/milkPlain.png>; rel="canonical"
cdn-status: 200
cdn-requestid: a22ff84939417f046e41439ee11ca341
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872263951aff0119-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/cursor.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 98484
cdn-pullzone: 892302
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cdn-requestcountrycode: DE
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: public, max-age=432000
etag: "180b4-4eea031c4c600"
last-modified: Sat, 28 Dec 2013 23:01:44 GMT
cf-bgj: imgq:100,h2pri
cf-polished: status=not_needed
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 10/31/2023 18:58:46
cdn-edgestorageid: 1049
link: <https://orteil.dashnet.org/cookieclicker/img/perfectCookie.png>; rel="canonical"
cdn-status: 200
cdn-requestid: 092c9e0a18c6601c12aa21136406b395
cdn-cache: HIT
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872263951afc0119-AMS
-
Remote address:104.22.60.206:443RequestGET /cookieclicker/img/milkPlain.png HTTP/2.0
host: cdn.dashnet.org
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
origin: https://orteil.dashnet.org
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 745
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-allow-origin: *
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cdn-cache: HIT
cdn-cachedat: 10/31/2023 18:48:43
cdn-edgestorageid: 723
cdn-proxyver: 1.04
cdn-pullzone: 892302
cdn-requestcountrycode: DE
cdn-requestid: bd651c78b157c816d93e48307618725e
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-status: 200
cdn-uid: 50cc9c91-6c99-40f6-b142-9e20ea88ade5
cache-control: public, max-age=432000
cf-bgj: imgq:100,h2pri
cf-polished: origSize=2248
etag: "8c8-522682a77f100"
last-modified: Sun, 18 Oct 2015 22:01:08 GMT
link: <https://orteil.dashnet.org/cookieclicker/img/cursor.png>; rel="canonical"
cf-cache-status: REVALIDATED
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 872263951afd0119-AMS
-
Remote address:8.8.8.8:53Requestade.googlesyndication.comIN AResponseade.googlesyndication.comIN A142.250.180.2
-
GEThttps://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIivCWksW3hQMVV2n2CB10HwgKEAEYACDxk_9l;dc_eps=AHas8cAmhie5Jh77fTEfHDOPreS6gIUSrb4Y83bjxRL8erRze2bYz1QNS-06tYjdD_-r8cd_hqUv9O7MpAVnH_rx6VU;met=1;×tamp=1712748452362;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;chrome.exeRemote address:142.250.180.2:443RequestGET /ddm/activity/dc_oe=ChMIivCWksW3hQMVV2n2CB10HwgKEAEYACDxk_9l;dc_eps=AHas8cAmhie5Jh77fTEfHDOPreS6gIUSrb4Y83bjxRL8erRze2bYz1QNS-06tYjdD_-r8cd_hqUv9O7MpAVnH_rx6VU;met=1;×tamp=1712748452362;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10; HTTP/2.0
host: ade.googlesyndication.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request2.180.250.142.in-addr.arpaIN PTRResponse2.180.250.142.in-addr.arpaIN PTRlhr25s32-in-f21e100net
-
Remote address:8.8.8.8:53Requestcsi.gstatic.comIN AResponsecsi.gstatic.comIN A142.250.77.35
-
POSThttps://csi.gstatic.com/csi?v=2&s=pagead&action=csi_pagead&dmc=8&top=1&puid=1~lutq73gs&ctx=0&uet=2&met.1=24.nhpchrome.exeRemote address:142.250.77.35:443RequestPOST /csi?v=2&s=pagead&action=csi_pagead&dmc=8&top=1&puid=1~lutq73gs&ctx=0&uet=2&met.1=24.nhp HTTP/2.0
host: csi.gstatic.com
content-length: 0
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://orteil.dashnet.org
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://orteil.dashnet.org/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request35.77.250.142.in-addr.arpaIN PTRResponse35.77.250.142.in-addr.arpaIN PTRbom07s26-in-f31e100net
-
Remote address:8.8.8.8:53Request23.236.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestajax.googleapis.comIN AResponseajax.googleapis.comIN A142.250.200.42
-
Remote address:8.8.8.8:53Requestad.turn.comIN AResponsead.turn.comIN CNAMEad.turn.com.akadns.netad.turn.com.akadns.netIN A46.228.164.11
-
Remote address:8.8.8.8:53Requestums.acuityplatform.comIN AResponseums.acuityplatform.comIN A154.59.122.79
-
Remote address:8.8.8.8:53Requestx.bidswitch.netIN AResponsex.bidswitch.netIN CNAMEuser-data-eu.bidswitch.netuser-data-eu.bidswitch.netIN A35.214.149.91
-
Remote address:8.8.8.8:53Requestd5p.de17a.comIN AResponsed5p.de17a.comIN A213.155.156.181d5p.de17a.comIN A213.155.156.185d5p.de17a.comIN A213.155.156.167d5p.de17a.comIN A213.155.156.184d5p.de17a.comIN A213.155.156.165d5p.de17a.comIN A213.155.156.180d5p.de17a.comIN A213.155.156.164d5p.de17a.comIN A213.155.156.182d5p.de17a.comIN A213.155.156.168d5p.de17a.comIN A213.155.156.166d5p.de17a.comIN A213.155.156.169d5p.de17a.comIN A213.155.156.183
-
Remote address:8.8.8.8:53Requestdis.criteo.comIN AResponsedis.criteo.comIN CNAMEwidget.nl3.vip.prod.criteo.comwidget.nl3.vip.prod.criteo.comIN A178.250.1.9
-
Remote address:8.8.8.8:53Requestc1.adform.netIN AResponsec1.adform.netIN CNAMEtrack.adformnet.akadns.nettrack.adformnet.akadns.netIN A37.157.2.230track.adformnet.akadns.netIN A37.157.2.228track.adformnet.akadns.netIN A37.157.3.26track.adformnet.akadns.netIN A37.157.3.20track.adformnet.akadns.netIN A37.157.2.229
-
Remote address:8.8.8.8:53Requestanalytics.pangle-ads.comIN AResponseanalytics.pangle-ads.comIN CNAMEanalytics.pangle-ads.com.edgesuite.netanalytics.pangle-ads.com.edgesuite.netIN CNAMEa2047.w185.akamai.neta2047.w185.akamai.netIN A23.33.40.21a2047.w185.akamai.netIN A23.33.40.27a2047.w185.akamai.netIN A23.33.40.22a2047.w185.akamai.netIN A23.33.40.4a2047.w185.akamai.netIN A23.33.40.28a2047.w185.akamai.netIN A23.33.40.25a2047.w185.akamai.netIN A23.33.40.23a2047.w185.akamai.netIN A23.33.40.24a2047.w185.akamai.netIN A23.33.40.26
-
Remote address:142.250.200.42:443RequestGET /ajax/libs/jquery/3.6.1/jquery.min.js HTTP/2.0
host: ajax.googleapis.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://tpc.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://ums.acuityplatform.com/tum?umid=4&uid=CAESEIq_9HJ8DTMwrj5t5Sr83fQ&google_cver=1&google_push=AXcoOmQIB0kmSGxZlLf3JVBhexcI6UNpxJVmpm9RQrqE3Myu2OlRxbzmVnUBGRLfG6gZbkfa8H3sfHeEU3s0X92k6bbmTrP3QWHQg4Qchrome.exeRemote address:154.59.122.79:443RequestGET /tum?umid=4&uid=CAESEIq_9HJ8DTMwrj5t5Sr83fQ&google_cver=1&google_push=AXcoOmQIB0kmSGxZlLf3JVBhexcI6UNpxJVmpm9RQrqE3Myu2OlRxbzmVnUBGRLfG6gZbkfa8H3sfHeEU3s0X92k6bbmTrP3QWHQg4Q HTTP/1.1
Host: ums.acuityplatform.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://pagead2.googlesyndication.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 204 No Content
-
GEThttps://d5p.de17a.com/cookies/google?google_gid=CAESEDaKpczlpGytV0lyc5ybp9I&google_cver=1&google_push=AXcoOmTutZuqq-s3v30U_Pj4NLRjSJT7ZoQHcJT1ta8ISR7twdJUrxyVh7UTcD-_nZMnWd-kk4U5DZLGexUWQATNU3qh8-JEuYPnaggchrome.exeRemote address:213.155.156.181:443RequestGET /cookies/google?google_gid=CAESEDaKpczlpGytV0lyc5ybp9I&google_cver=1&google_push=AXcoOmTutZuqq-s3v30U_Pj4NLRjSJT7ZoQHcJT1ta8ISR7twdJUrxyVh7UTcD-_nZMnWd-kk4U5DZLGexUWQATNU3qh8-JEuYPnagg HTTP/2.0
host: d5p.de17a.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://pagead2.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
set-cookie: guid=1.186118968761820796; Max-Age=31104000; Path=/; Domain=.de17a.com; SameSite=None; Secure;
content-length: 0
p3p: CP=NON CURa ADMa DEVa TAIa OUR STP IND UNI COM NAV
-
GEThttps://d5p.de17a.com/cookies/google;c?google_gid=CAESEDaKpczlpGytV0lyc5ybp9I&google_cver=1&google_push=AXcoOmTutZuqq-s3v30U_Pj4NLRjSJT7ZoQHcJT1ta8ISR7twdJUrxyVh7UTcD-_nZMnWd-kk4U5DZLGexUWQATNU3qh8-JEuYPnaggchrome.exeRemote address:213.155.156.181:443RequestGET /cookies/google;c?google_gid=CAESEDaKpczlpGytV0lyc5ybp9I&google_cver=1&google_push=AXcoOmTutZuqq-s3v30U_Pj4NLRjSJT7ZoQHcJT1ta8ISR7twdJUrxyVh7UTcD-_nZMnWd-kk4U5DZLGexUWQATNU3qh8-JEuYPnagg HTTP/2.0
host: d5p.de17a.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://pagead2.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: guid=1.186118968761820796
ResponseHTTP/2.0 302
content-length: 0
p3p: CP=NON CURa ADMa DEVa TAIa OUR STP IND UNI COM NAV
-
GEThttps://ad.turn.com/r/cs?pid=3&google_gid=CAESENmcDGEDLOYW2PNWaeRIoDU&google_cver=1&google_push=AXcoOmQTT76IOUHP5nHNJV0THPVSelTpM3fkpToUaTQ7ZCvkhlxx8neSvHlSXG3OsFscNtOAOwM8ve8FK1pvlozAl7t3YFklotLn_DAchrome.exeRemote address:46.228.164.11:443RequestGET /r/cs?pid=3&google_gid=CAESENmcDGEDLOYW2PNWaeRIoDU&google_cver=1&google_push=AXcoOmQTT76IOUHP5nHNJV0THPVSelTpM3fkpToUaTQ7ZCvkhlxx8neSvHlSXG3OsFscNtOAOwM8ve8FK1pvlozAl7t3YFklotLn_DA HTTP/2.0
host: ad.turn.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://pagead2.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
cache-control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
pragma: no-cache
set-cookie: uid=3228278312243550637; Domain=.turn.com; Expires=Mon, 07-Oct-2024 11:27:51 GMT; Path=/; Secure; SameSite=None
location: https://cm.g.doubleclick.net/pixel?google_nid=turn1&google_cm&google_sc&google_hm=MzIyODI3ODMxMjI0MzU1MDYzNw==&gdpr=&gdpr_consent=&process_consent=T
content-length: 0
date: Wed, 10 Apr 2024 11:27:51 GMT
-
GEThttps://r.turn.com/r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESENmcDGEDLOYW2PNWaeRIoDU&google_cver=1chrome.exeRemote address:46.228.164.11:443RequestGET /r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESENmcDGEDLOYW2PNWaeRIoDU&google_cver=1 HTTP/2.0
host: r.turn.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://pagead2.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: uid=3228278312243550637
ResponseHTTP/2.0 200
cache-control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
pragma: no-cache
set-cookie: uid=3228278312243550637; Domain=.turn.com; Expires=Mon, 07-Oct-2024 11:27:53 GMT; Path=/; Secure; SameSite=None
content-type: image/gif
content-length: 43
date: Wed, 10 Apr 2024 11:27:52 GMT
-
GEThttps://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQvelEpF1UIz6QrhoofhyEaZIqD5a7Twlm0xPtSblQHl0dkaW9CQvRqLMvkCQUQICA2c3XVmbRjKPo3GO7kGxHrYv9hT-1hb3E&google_gid=CAESEPF7KRgEteXhtP1laM6Av04&google_cver=1chrome.exeRemote address:178.250.1.9:443RequestGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQvelEpF1UIz6QrhoofhyEaZIqD5a7Twlm0xPtSblQHl0dkaW9CQvRqLMvkCQUQICA2c3XVmbRjKPo3GO7kGxHrYv9hT-1hb3E&google_gid=CAESEPF7KRgEteXhtP1laM6Av04&google_cver=1 HTTP/2.0
host: dis.criteo.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://pagead2.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Wed, 10 Apr 2024 11:27:50 GMT
server: Kestrel
cache-control: no-cache
expires: Wed, 10 Apr 2024 00:00:00 GMT
pragma: no-cache
x-errorlevel: 0
p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
cross-origin-resource-policy: cross-origin
server-processing-duration-in-ticks: 229139
strict-transport-security: max-age=31536000; preload;
-
GEThttps://analytics.pangle-ads.com/api/ad/union/gg_cookie_matching?google_gid=CAESEHN94fUwp2sJRamyPY5fZcM&google_cver=1&google_push=AXcoOmRkvH95KQn6QtDJwW5Xl-1hWWizXIgMchmDDJjuaphCnEd00OJv0FfnOy_6K24-RvoC5rupJN47XSCO9oEFiqNkC1Pv3lB1CQ_Achrome.exeRemote address:23.33.40.21:443RequestGET /api/ad/union/gg_cookie_matching?google_gid=CAESEHN94fUwp2sJRamyPY5fZcM&google_cver=1&google_push=AXcoOmRkvH95KQn6QtDJwW5Xl-1hWWizXIgMchmDDJjuaphCnEd00OJv0FfnOy_6K24-RvoC5rupJN47XSCO9oEFiqNkC1Pv3lB1CQ_A HTTP/2.0
host: analytics.pangle-ads.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://pagead2.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
content-length: 0
location: https://cm.g.doubleclick.net/pixel?google_nid=toutiao_usd&google_push=AXcoOmRkvH95KQn6QtDJwW5Xl-1hWWizXIgMchmDDJjuaphCnEd00OJv0FfnOy_6K24-RvoC5rupJN47XSCO9oEFiqNkC1Pv3lB1CQ_A
x-bytefaas-execution-duration: 3.97
x-bytefaas-request-id: 202404101127509EB8A31AEFE1D7AC83B2
x-gw-dst-psm: ad.union.pangle_web_traffic
x-tt-logid: 202404101127509EB8A31AEFE1D7AC83B2
x-tt-trace-host: 01632df19481b59d7a5a20dfaf54b4c74aa5ee6690f2200eebf2f471d9a615399c97904e847fdd1bab116dd65efd327e3d52937937b43575253990e93e0deacea10cd1f76b009ca10bb83b10d800af8b89bfacff31c64847024c25f95319c7e1626a8edb9b02ca33d891196a2465a15a9a
x-tt-trace-id: 00-2404101127509EB8A31AEFE1D7AC83B2-18311A143AFF6CC0-00
access-control-allow-origin: *
access-control-allow-methods: *
access-control-allow-headers: *
access-control-allow-credentials: true
access-control-max-age: 86400
x-origin-response-time: 10,23.218.220.26
x-akamai-request-id: 1dce05a7.8fde9096
expires: Wed, 10 Apr 2024 11:27:50 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Wed, 10 Apr 2024 11:27:50 GMT
x-cache: TCP_MISS from a23-33-41-85.deploy.akamaitechnologies.com (AkamaiGHost/11.4.4.1-55336823) (-)
x-cache-remote: TCP_MISS from a23-218-220-26.deploy.akamaitechnologies.com (AkamaiGHost/11.4.4.1-55336823) (-)
x-tt-trace-tag: id=16;cdn-cache=miss;type=dyn
server-timing: cdn-cache; desc=MISS, edge; dur=15, origin; dur=10
server-timing: inner; dur=5
x-parent-response-time: 25,23.33.41.85
-
Remote address:8.8.8.8:53Requestmatch.adsrvr.orgIN AResponsematch.adsrvr.orgIN A52.223.40.198match.adsrvr.orgIN A35.71.131.137match.adsrvr.orgIN A15.197.193.217match.adsrvr.orgIN A3.33.220.150
-
Remote address:8.8.8.8:53Requestmatch.adsby.bidtheatre.comIN AResponsematch.adsby.bidtheatre.comIN A134.122.57.34match.adsby.bidtheatre.comIN A188.166.17.21match.adsby.bidtheatre.comIN A64.227.64.62
-
Remote address:8.8.8.8:53Requestpr-bh.ybp.yahoo.comIN AResponsepr-bh.ybp.yahoo.comIN CNAMEds-pr-bh.ybp.gysm.yahoodns.netds-pr-bh.ybp.gysm.yahoodns.netIN A52.51.195.53ds-pr-bh.ybp.gysm.yahoodns.netIN A52.30.158.183ds-pr-bh.ybp.gysm.yahoodns.netIN A63.35.81.137ds-pr-bh.ybp.gysm.yahoodns.netIN A54.170.176.233
-
Remote address:8.8.8.8:53Requests.uuidksinc.netIN AResponses.uuidksinc.netIN A31.220.27.155s.uuidksinc.netIN A31.220.27.134s.uuidksinc.netIN A31.220.27.135s.uuidksinc.netIN A185.98.54.153
-
Remote address:8.8.8.8:53Requesta.rfihub.comIN AResponsea.rfihub.comIN CNAMEa.rfihub.com.akadns.neta.rfihub.com.akadns.netIN CNAMEa-emea.rfihub.com.akadns.neta-emea.rfihub.com.akadns.netIN A193.0.160.130
-
Remote address:8.8.8.8:53Requestt.adx.opera.comIN AResponset.adx.opera.comIN CNAMEoutspot2-ams.adx.opera.comoutspot2-ams.adx.opera.comIN A82.145.213.8
-
Remote address:8.8.8.8:53Requestsync.gonet-ads.comIN AResponsesync.gonet-ads.comIN A188.42.105.236sync.gonet-ads.comIN A188.42.105.220
-
GEThttps://sync.gonet-ads.com/match/google?google_gid=CAESENz165J3ifq2ipbRLjQeUCg&google_cver=1&google_push=AXcoOmSEUQcyDcPP87A7qym22RZZ9U5EOzOsBh7dsdPa9VKF4e_bZssCpVegveZ3F1lZ_l1ZxcZjsPCjRODIbX7aFaJyQhRpT1bZ-XlPUwchrome.exeRemote address:188.42.105.236:443RequestGET /match/google?google_gid=CAESENz165J3ifq2ipbRLjQeUCg&google_cver=1&google_push=AXcoOmSEUQcyDcPP87A7qym22RZZ9U5EOzOsBh7dsdPa9VKF4e_bZssCpVegveZ3F1lZ_l1ZxcZjsPCjRODIbX7aFaJyQhRpT1bZ-XlPUw HTTP/2.0
host: sync.gonet-ads.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://pagead2.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
date: Wed, 10 Apr 2024 11:27:51 GMT
content-length: 0
location: https://sync.gonet-ads.com/match/google?google_gid=CAESENz165J3ifq2ipbRLjQeUCg&google_cver=1&google_push=AXcoOmSEUQcyDcPP87A7qym22RZZ9U5EOzOsBh7dsdPa9VKF4e_bZssCpVegveZ3F1lZ_l1ZxcZjsPCjRODIbX7aFaJyQhRpT1bZ-XlPUw&chk=1
set-cookie: chk=1; path=/; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
-
GEThttps://sync.gonet-ads.com/match/google?google_gid=CAESENz165J3ifq2ipbRLjQeUCg&google_cver=1&google_push=AXcoOmSEUQcyDcPP87A7qym22RZZ9U5EOzOsBh7dsdPa9VKF4e_bZssCpVegveZ3F1lZ_l1ZxcZjsPCjRODIbX7aFaJyQhRpT1bZ-XlPUw&chk=1chrome.exeRemote address:188.42.105.236:443RequestGET /match/google?google_gid=CAESENz165J3ifq2ipbRLjQeUCg&google_cver=1&google_push=AXcoOmSEUQcyDcPP87A7qym22RZZ9U5EOzOsBh7dsdPa9VKF4e_bZssCpVegveZ3F1lZ_l1ZxcZjsPCjRODIbX7aFaJyQhRpT1bZ-XlPUw&chk=1 HTTP/2.0
host: sync.gonet-ads.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://pagead2.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: chk=1
ResponseHTTP/2.0 302
date: Wed, 10 Apr 2024 11:27:52 GMT
content-length: 0
location: https://cm.g.doubleclick.net/pixel?google_nid=gonet_ads_&google_hm=NDA1YWExOTc2YzAyYjRhNA&google_push=AXcoOmSEUQcyDcPP87A7qym22RZZ9U5EOzOsBh7dsdPa9VKF4e_bZssCpVegveZ3F1lZ_l1ZxcZjsPCjRODIbX7aFaJyQhRpT1bZ-XlPUw
set-cookie: pid=NDA1YWExOTc2YzAyYjRhNA; expires=Thu, 10 Apr 2025 11:27:52 GMT; domain=.gonet-ads.com; path=/; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
-
Remote address:188.42.105.236:443RequestGET /match/google HTTP/2.0
host: sync.gonet-ads.com
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://pagead2.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: chk=1
cookie: pid=NDA1YWExOTc2YzAyYjRhNA
ResponseHTTP/2.0 302
date: Wed, 10 Apr 2024 11:27:53 GMT
content-length: 0
location: https://cm.g.doubleclick.net/pixel?google_nid=gonet_ads_&google_hm=NDA1YWExOTc2YzAyYjRhNA&google_push=
set-cookie: pid=NDA1YWExOTc2YzAyYjRhNA; expires=Thu, 10 Apr 2025 11:27:53 GMT; domain=.gonet-ads.com; path=/; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
-
GEThttps://match.adsby.bidtheatre.com/adxcookie?id=&google_gid=CAESEC9hzrihvJFstb5qfc5E7EU&google_cver=1&google_push=AXcoOmTpZqrp4MPD47Py6LETBPuRxLykTSTI1rG5WeVTjPyYrFXEALENjikozbEW-PaM0cZWgpmzapsdve6C5fmO-VxN_o3yAZWBYIcchrome.exeRemote address:134.122.57.34:443RequestGET /adxcookie?id=&google_gid=CAESEC9hzrihvJFstb5qfc5E7EU&google_cver=1&google_push=AXcoOmTpZqrp4MPD47Py6LETBPuRxLykTSTI1rG5WeVTjPyYrFXEALENjikozbEW-PaM0cZWgpmzapsdve6C5fmO-VxN_o3yAZWBYIc HTTP/1.1
Host: match.adsby.bidtheatre.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://pagead2.googlesyndication.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 302 302
Server: Apache
P3P: policyref="/w3c/p3p.xml", CP="DSP NON LAW OUR CUR DEVo PSAo PSDo IND STA NAV COM INT"
Set-Cookie: __kuid=ff3c6ca7-5433-46ef-98d1-c735160997fe.481962471; Max-Age=604800; Domain=.adsby.bidtheatre.com; SameSite=None; Secure
Location: https://cm.g.doubleclick.net/pixel?google_nid=bt&google_push=AXcoOmTpZqrp4MPD47Py6LETBPuRxLykTSTI1rG5WeVTjPyYrFXEALENjikozbEW-PaM0cZWgpmzapsdve6C5fmO-VxN_o3yAZWBYIc
Content-Length: 0
Keep-Alive: timeout=5, max=3000
Connection: Keep-Alive
-
GEThttps://s.uuidksinc.net/match/47/?remote_uid=CAESEHNn-c0svus9Y-XN1mm3Xzg&c_param1=AXcoOmRXMSBMdVCroS9z-jX_MnnizGSUSQvOlJdNWtmEA8lL3m2ANeTnk7zWOqjY5OfjB9J9uSALdW6VrohSniaSPrDvtpXHiD-h391Y&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%%&google_cver=1chrome.exeRemote address:31.220.27.155:443RequestGET /match/47/?remote_uid=CAESEHNn-c0svus9Y-XN1mm3Xzg&c_param1=AXcoOmRXMSBMdVCroS9z-jX_MnnizGSUSQvOlJdNWtmEA8lL3m2ANeTnk7zWOqjY5OfjB9J9uSALdW6VrohSniaSPrDvtpXHiD-h391Y&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%%&google_cver=1 HTTP/2.0
host: s.uuidksinc.net
sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://pagead2.googlesyndication.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
date: Wed, 10 Apr 2024 11:27:51 GMT
content-length: 0
location: https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmRXMSBMdVCroS9z-jX_MnnizGSUSQvOlJdNWtmEA8lL3m2ANeTnk7zWOqjY5OfjB9J9uSALdW6VrohSniaSPrDvtpXHiD-h391Y
set-cookie: jcsuuid=ZcDIp0dIPD6zWJFPNvMt; expires=Thu, 10 Apr 2025 11:27:51 GMT; domain=uuidksinc.net; path=/; secure; SameSite=None
-
Remote address:8.8.8.8:53Request42.200.250.142.in-addr.arpaIN PTRResponse42.200.250.142.in-addr.arpaIN PTRlhr48s30-in-f101e100net
-
Remote address:8.8.8.8:53Request79.122.59.154.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request11.164.228.46.in-addr.arpaIN PTRResponse11.164.228.46.in-addr.arpaIN PTRpresentation-ams1turncom
-
Remote address:8.8.8.8:53Request9.1.250.178.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request181.156.155.213.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request230.2.157.37.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request21.40.33.23.in-addr.arpaIN PTRResponse21.40.33.23.in-addr.arpaIN PTRa23-33-40-21deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request91.149.214.35.in-addr.arpaIN PTRResponse91.149.214.35.in-addr.arpaIN PTR9114921435bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Requestbeacons.gcp.gvt2.comIN AResponsebeacons.gcp.gvt2.comIN CNAMEbeacons-handoff.gcp.gvt2.combeacons-handoff.gcp.gvt2.comIN A192.178.49.163
-
Remote address:192.178.49.163:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons.gcp.gvt2.com
content-length: 537
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:192.178.49.163:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons.gcp.gvt2.com
content-length: 268
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request198.40.223.52.in-addr.arpaIN PTRResponse198.40.223.52.in-addr.arpaIN PTRa6370ebea231e0c9aawsglobalacceleratorcom
-
Remote address:8.8.8.8:53Request53.195.51.52.in-addr.arpaIN PTRResponse53.195.51.52.in-addr.arpaIN PTRec2-52-51-195-53 eu-west-1compute amazonawscom
-
Remote address:8.8.8.8:53Request236.105.42.188.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request8.213.145.82.in-addr.arpaIN PTRResponse8.213.145.82.in-addr.arpaIN PTRn-sysadmin-jumpbox-03feednewsopera technology
-
Remote address:8.8.8.8:53Request155.27.220.31.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestr.turn.comIN AResponser.turn.comIN CNAMEr.turn.com.akadns.netr.turn.com.akadns.netIN A46.228.164.11
-
Remote address:8.8.8.8:53Request34.57.122.134.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request163.49.178.192.in-addr.arpaIN PTRResponse163.49.178.192.in-addr.arpaIN PTRphx19s05-in-f31e100net
-
Remote address:8.8.8.8:53Request133.2.101.151.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request133.211.185.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requeststaticmedia.livenationinternational.comIN AResponsestaticmedia.livenationinternational.comIN CNAMEticketmaster4.map.fastly.netticketmaster4.map.fastly.netIN A151.101.2.87ticketmaster4.map.fastly.netIN A151.101.66.87ticketmaster4.map.fastly.netIN A151.101.130.87ticketmaster4.map.fastly.netIN A151.101.194.87
-
Remote address:8.8.8.8:53Requeststaticmedia.livenationinternational.comIN UnknownResponsestaticmedia.livenationinternational.comIN CNAMEticketmaster4.map.fastly.net
-
Remote address:8.8.8.8:53Requestwcpstatic.microsoft.comIN AResponsewcpstatic.microsoft.comIN CNAMEconsentdeliveryfd.azurefd.netconsentdeliveryfd.azurefd.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.part-0036.t-0009.t-msedge.netshed.dual-low.part-0036.t-0009.t-msedge.netIN CNAMEpart-0036.t-0009.t-msedge.netpart-0036.t-0009.t-msedge.netIN A13.107.246.64part-0036.t-0009.t-msedge.netIN A13.107.213.64
-
Remote address:8.8.8.8:53Requestwcpstatic.microsoft.comIN UnknownResponsewcpstatic.microsoft.comIN CNAMEconsentdeliveryfd.azurefd.netconsentdeliveryfd.azurefd.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.part-0036.t-0009.t-msedge.netshed.dual-low.part-0036.t-0009.t-msedge.netIN CNAMEpart-0036.t-0009.t-msedge.net
-
Remote address:8.8.8.8:53Requestedgestatic.azureedge.netIN AResponseedgestatic.azureedge.netIN CNAMEedgestatic.afd.azureedge.netedgestatic.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.part-0036.t-0009.t-msedge.netshed.dual-low.part-0036.t-0009.t-msedge.netIN CNAMEpart-0036.t-0009.t-msedge.netpart-0036.t-0009.t-msedge.netIN A13.107.246.64part-0036.t-0009.t-msedge.netIN A13.107.213.64
-
Remote address:8.8.8.8:53Requestedgestatic.azureedge.netIN UnknownResponseedgestatic.azureedge.netIN CNAMEedgestatic.afd.azureedge.netedgestatic.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.part-0036.t-0009.t-msedge.netshed.dual-low.part-0036.t-0009.t-msedge.netIN CNAMEpart-0036.t-0009.t-msedge.net
-
Remote address:8.8.8.8:53Requestdynamicmedia.livenationinternational.comIN AResponsedynamicmedia.livenationinternational.comIN CNAMEticketmaster4.map.fastly.netticketmaster4.map.fastly.netIN A151.101.2.87ticketmaster4.map.fastly.netIN A151.101.66.87ticketmaster4.map.fastly.netIN A151.101.130.87ticketmaster4.map.fastly.netIN A151.101.194.87
-
Remote address:8.8.8.8:53Requestdynamicmedia.livenationinternational.comIN UnknownResponsedynamicmedia.livenationinternational.comIN CNAMEticketmaster4.map.fastly.net
-
Remote address:8.8.8.8:53Requestnetworksites.livenationinternational.comIN AResponsenetworksites.livenationinternational.comIN CNAMEticketmaster4.map.fastly.netticketmaster4.map.fastly.netIN A151.101.2.87ticketmaster4.map.fastly.netIN A151.101.66.87ticketmaster4.map.fastly.netIN A151.101.130.87ticketmaster4.map.fastly.netIN A151.101.194.87
-
Remote address:8.8.8.8:53Requestnetworksites.livenationinternational.comIN UnknownResponsenetworksites.livenationinternational.comIN CNAMEticketmaster4.map.fastly.net
-
Remote address:8.8.8.8:53Request235.17.178.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestgoogle.comIN AResponsegoogle.comIN A142.250.200.14
-
Remote address:142.250.200.14:443RequestPOST /domainreliability/upload HTTP/2.0
host: google.com
content-length: 287
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestbeacons.gcp.gvt2.comIN AResponsebeacons.gcp.gvt2.comIN CNAMEbeacons-handoff.gcp.gvt2.combeacons-handoff.gcp.gvt2.comIN A172.217.169.67
-
Remote address:8.8.8.8:53Requestgoogle.comIN AResponsegoogle.comIN A142.250.200.14
-
Remote address:8.8.8.8:53Requeste2c70.gcp.gvt2.comIN AResponsee2c70.gcp.gvt2.comIN A34.0.63.29
-
Remote address:34.0.63.29:443RequestPOST /nel/ HTTP/2.0
host: e2c70.gcp.gvt2.com
content-length: 275
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
-
Remote address:8.8.8.8:53Request67.169.217.172.in-addr.arpaIN PTRResponse67.169.217.172.in-addr.arpaIN PTRlhr48s09-in-f31e100net
-
Remote address:8.8.8.8:53Request29.63.0.34.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request171.61.62.23.in-addr.arpaIN PTRResponse171.61.62.23.in-addr.arpaIN PTRa23-62-61-171deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestbeacons4.gvt2.comIN AResponsebeacons4.gvt2.comIN A216.239.32.116
-
Remote address:216.239.32.116:443RequestOPTIONS /domainreliability/upload-nel HTTP/2.0
host: beacons4.gvt2.com
origin: https://beacons.gcp.gvt2.com
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestbeacons.gvt2.comIN AResponsebeacons.gvt2.comIN A192.178.48.227
-
Remote address:192.178.48.227:443RequestPOST /domainreliability/upload HTTP/2.0
host: beacons.gvt2.com
content-length: 275
content-type: application/json; charset=utf-8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:192.178.48.227:443RequestOPTIONS /domainreliability/upload-nel HTTP/2.0
host: beacons.gvt2.com
origin: https://beacons.gcp.gvt2.com
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request116.32.239.216.in-addr.arpaIN PTRResponse116.32.239.216.in-addr.arpaIN PTRe2agooglecom
-
Remote address:8.8.8.8:53Request227.48.178.192.in-addr.arpaIN PTRResponse227.48.178.192.in-addr.arpaIN PTRphx18s07-in-f31e100net
-
Remote address:8.8.8.8:53Request227.48.178.192.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requestbeacons.gcp.gvt2.comIN AResponsebeacons.gcp.gvt2.comIN CNAMEbeacons-handoff.gcp.gvt2.combeacons-handoff.gcp.gvt2.comIN A172.217.169.67
-
2.1kB 9.9kB 19 23
-
10.7kB 13.0kB 32 35
-
1.2kB 8.0kB 11 13
-
2.7kB 22.5kB 26 36
-
2.9kB 6.3kB 22 24
-
26.3kB 783.5kB 442 633
-
1.2kB 7.9kB 13 15
-
1.3kB 6.3kB 12 14
-
1.9kB 7.6kB 21 23
HTTP Request
GET https://www.google.com/async/ddljson?async=ntp:2 -
216.58.201.110:443https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.t9Zh0qeJgQI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo8xcqML2Fy6h-M-Lik1g9vgy2nGUw/cb=gapi.loaded_0tls, http2chrome.exe3.1kB 50.1kB 42 48
HTTP Request
GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.t9Zh0qeJgQI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo8xcqML2Fy6h-M-Lik1g9vgy2nGUw/cb=gapi.loaded_0 -
5.9kB 7.6kB 13 11
HTTP Request
POST https://nw-umwatson.events.data.microsoft.com/Telemetry.RequestHTTP Response
200 -
2.3kB 8.3kB 22 23
-
90.5kB 4.4MB 1843 3219
-
989 B 5.1kB 9 8
-
46.2kB 958.3kB 689 900
HTTP Request
GET https://orteil.dashnet.org/cookieclicker/HTTP Response
200HTTP Request
GET https://orteil.dashnet.org/cookieclicker/base64.jsHTTP Request
GET https://orteil.dashnet.org/cookieclicker/style.css?v=9HTTP Request
GET https://orteil.dashnet.org/cookieclicker/main.js?v=10bHTTP Request
GET https://orteil.dashnet.org/cookieclicker/showads.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/darkNoise.jpgHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/darkNoiseTopBar.jpgHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/discord.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/weeHoodie.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/patreon.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/tinyglobeSheet.gifHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/shadedBorders.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/spinnyBig.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/spinnySmall.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/blackGradient.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/shadedBordersSoft.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/frameBorder.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/empty.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/panelGradientTop.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/panelGradientBottom.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/panelVertical.png?v=2HTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/panelMenu3.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/prestigeBar.jpgHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/prestigeBarCap.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/panelGradientLeft.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/panelGradientRight.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/panelHorizontal.png?v=2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/blackGradientSmallTop.pngHTTP Response
200HTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/playsaurusbanner2.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/AQWorlds_CookieClicker_300x40.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://orteil.dashnet.org/cookieconsent.cssHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/favicon.icoHTTP Request
GET https://orteil.dashnet.org/cookieclicker/loc/EN.js?v=2.052HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/goldCookie.pngHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/wrathCookie.pngHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/spookyCookie.pngHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/contract.pngHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/hearts.pngHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/wrathContract.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/bunnies.pngHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/frostedReindeer.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://orteil.dashnet.org/patreon/grab.php?nocache=1712748452476HTTP Response
200HTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/heraldFlag.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/lockOn.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/featherLeft.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/featherRight.pngHTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/storeTile.jpgHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/buildings.png?v=2.052HTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/money.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/tinyglobe.gifHTTP Request
GET https://cdn.dashnet.org/cookieclicker/snd/smallTick.mp3HTTP Response
200HTTP Response
206HTTP Request
GET https://cdn.dashnet.org/cookieclicker/snd/tick.mp3HTTP Request
GET https://orteil.dashnet.org/cookieclicker/HTTP Response
206HTTP Response
304HTTP Request
GET https://orteil.dashnet.org/cookieclicker/img/playsaurusbanner1.pngHTTP Response
200HTTP Request
GET https://orteil.dashnet.org/patreon/grab.php?nocache=1712748471050HTTP Response
200HTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/icons.png?v=2.052HTTP Response
200 -
104.17.25.14:443https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/1.0.9/cookieconsent.min.jstls, http2chrome.exe2.0kB 6.1kB 21 22
HTTP Request
GET https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/1.0.9/cookieconsent.min.jsHTTP Response
200 -
260 B 5
-
3.0kB 65.4kB 42 57
-
260 B 5
-
1.9kB 3.6kB 13 14
-
172.217.16.238:443https://fundingchoicesmessages.google.com/i/ca-pub-8491708950677704?ers=2tls, http2chrome.exe4.1kB 74.7kB 54 68
HTTP Request
GET https://fundingchoicesmessages.google.com/i/ca-pub-8491708950677704?ers=2 -
142.250.200.33:443https://tpc.googlesyndication.com/pagead/js/r20240408/r20110914/client/window_focus_fy2021.jstls, http2chrome.exe2.5kB 17.1kB 27 26
HTTP Request
GET https://tpc.googlesyndication.com/pagead/js/r20240408/r20110914/client/qs_click_protection_fy2021.jsHTTP Request
GET https://tpc.googlesyndication.com/pagead/js/r20240408/r20110914/client/window_focus_fy2021.js -
999 B 5.8kB 9 8
-
172.217.169.70:443https://s0.2mdn.net/879366/html_inpage_rendering_lib_200_278.jstls, http2chrome.exe4.4kB 113.4kB 68 96
HTTP Request
GET https://s0.2mdn.net/879366/express_html_inpage_rendering_lib_200_278.jsHTTP Request
GET https://s0.2mdn.net/879366/html_inpage_rendering_lib_200_278.js -
2.8kB 9.5kB 19 18
-
104.18.36.155:443https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3Dtls, http2chrome.exe2.1kB 4.5kB 19 18
HTTP Request
GET https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3DHTTP Response
302 -
999 B 6.0kB 9 8
-
216.58.201.98:443https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbmtls, http2chrome.exe2.3kB 8.1kB 22 22
HTTP Request
GET https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbmHTTP Request
GET https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm -
172.217.169.2:443https://googleads4.g.doubleclick.net/pcs/view?xai=AKAOjstYs1OMhAhzls8wrU_50iQuXXAcUqiRrBURd51OtxZYtxd5m-VWSc5h-Td_3Xzd1PiLMDWpveWEF9Pda7ppjD0v79X2KFy6KcAWTr4eIo6jIBOLRZAn2fCg8ysZE0qv_adSkEPfZpWZZD_FQlt6lYX5nKbU1RTa2v41-jl0yjGr3iVYzUqJqwahd__4XboDa8XFnFtCnYzxfr9foFY7OD7vI5QWmldnS9BWJar9BtN0JyfzO39jlJe4J7UyYCLUwCUF4-OHpp5vsz6chQ2uZDjvLcwAJI39_bxC2dpBIvSdw7KNM24JJNZ0C3wk19DF6DKoNctzBizzFtHl9WCzhI5TU-MG3_5HVg2eJ8ZmgFR16eo401BiF6uRikf7rBrmhTZnPw4tUOXW1bxV5ZkLoALCR-f-6sSZf_pSBCkqo3WVs7JLoujpF1YWGXLsDI1V7PVf_8xug-X7GmZuray8G94ItIHPTI20-DZxEgIrNfZBMGJlEYlz8_pXs1G_DF3U66VXapW_3sPbYy52OHL-5Iezzc2ByV8bBZX8E6vUuV74ioSCiO2yL89TgVVSXZv64yXvIi95Xg1w8up-AGrvouREMwXycPBK7Kep-LMaZk7R-Wn8kYXsDdWcJ_QZDiMNnSO1pW5ur5kJRiaOI3JzK_MHDbPLzYuUnvhjDqJI6dmZDWvoTSDgIKXs0rYfguXlb_OMNDbU1EDlRJMVqHxq0sHOV6ADsCkYg7EHaeTAlUWk3x8x2ON4OuK5fubbKtIWKBJrlAgVvYxgt5PfcU1GHGoauTV7CpFlZWPpHQve3XBJVYRrV8mVsq_9xCrbj8cgxwEy5HOzSIQoe1SwAVMTi62PRXCc3-Fq2Q6rr8KeYLb7iUe0vHibLfrPSwFOsiJj6DFdimAhu38uXVc9e-BHT9PSSudAT4x-avLyo47uA2kgkrvu8MsydbUkBRATTdKyMwDp4jd39q_MFT5YgYtEOkEF8dwf13nVvUYSJIi3koaQ7k0W4TVzvP8YlTDYwYdSEYrSGFLz_YNyxyl2viPPC-3tf7eu2CkpVdgneJMgVOhAy24YQzyZFOcKM9cR4kmwuzLexhiiyirA7kA7eR9JckGQuv-N-XIgaJbLJFCm0nje1oqaazOx3Jv63A-9cRHVCso2TWZYpi1DKUOHg0dn4mpFUwealBEqzru3EzAb-NaGiFHG873v7Vvn6qX2fuNKKnHhtDb1JK8qM7I3dRD70fu5gPb6rG2NcEukq2g33Jktof3BS6RtJRUd-PSKo54CGvI3D5-DquNgZdYCS_s7Z55JcUVQp2ozfUjpgxjJIDbKgsbnxnzBkp-cfLO2aB8OdU2yDpC-cKam&sai=AMfl-YSyVdABCgG3pbqrstv08s78dtueczc4jl9MHFYnK_iSmXexj6UCCenhixr2FdQr9gOCqQiGERDYNeZcFwlTyvyj4Tzg2naGYeWQ1BqBo356anHJF24ygv3HIBQuVrALrJi4j4ZAnJnd_PME75P_Dofr7PeFPiLYaAZBq-j4JJ5GMaJYxjghr-a_zaQ9syUuLreWZcpHCr3ruZAi88bk5Xumnlhbkb_-_rBpUQ3JkoRbEakCdJo13fScMmTXVB7BZmzOdrZeSuAL5ncBoBW6xNvQtC1l6aM9itYI6bALlgArO54ag8r0KeEk6xhJyV65lcjlbYDvNvP21xegDWqz2_cA0O8P_69LGQEc1VSjw4ZSsZa8uSkwfWoBV-YDgaKRbf-OxFkcTNS_VSWiIJ-ACYasDkRrgI6Q0_Qn2tSiIo66KQVZhWlkdpJEvF1_bs4s4wdkW6AeSLp9Q8y4QjZuIWB9HTn_-EJqTL0ncurZL_M2v-H-LJhETwA&sig=Cg0ArKJSzAnsaJQGr63cEAE&uach_m=%5BUACH%5D&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2822&cbvp=1&cstd=2804&cisv=r20240408.85842&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTA2LjAuNTI0OS4xMTkiLG51bGwsMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDYuMC41MjQ5LjExOSJdLFsiR29vZ2xlIENocm9tZSIsIjEwNi4wLjUyNDkuMTE5Il0sWyJOb3Q7QT1CcmFuZCIsIjk5LjAuMC4wIl1dLDBd&arae=0&ftch=1&adurl=tls, http2chrome.exe3.9kB 7.3kB 21 20
HTTP Request
GET https://googleads4.g.doubleclick.net/pcs/view?xai=AKAOjstYs1OMhAhzls8wrU_50iQuXXAcUqiRrBURd51OtxZYtxd5m-VWSc5h-Td_3Xzd1PiLMDWpveWEF9Pda7ppjD0v79X2KFy6KcAWTr4eIo6jIBOLRZAn2fCg8ysZE0qv_adSkEPfZpWZZD_FQlt6lYX5nKbU1RTa2v41-jl0yjGr3iVYzUqJqwahd__4XboDa8XFnFtCnYzxfr9foFY7OD7vI5QWmldnS9BWJar9BtN0JyfzO39jlJe4J7UyYCLUwCUF4-OHpp5vsz6chQ2uZDjvLcwAJI39_bxC2dpBIvSdw7KNM24JJNZ0C3wk19DF6DKoNctzBizzFtHl9WCzhI5TU-MG3_5HVg2eJ8ZmgFR16eo401BiF6uRikf7rBrmhTZnPw4tUOXW1bxV5ZkLoALCR-f-6sSZf_pSBCkqo3WVs7JLoujpF1YWGXLsDI1V7PVf_8xug-X7GmZuray8G94ItIHPTI20-DZxEgIrNfZBMGJlEYlz8_pXs1G_DF3U66VXapW_3sPbYy52OHL-5Iezzc2ByV8bBZX8E6vUuV74ioSCiO2yL89TgVVSXZv64yXvIi95Xg1w8up-AGrvouREMwXycPBK7Kep-LMaZk7R-Wn8kYXsDdWcJ_QZDiMNnSO1pW5ur5kJRiaOI3JzK_MHDbPLzYuUnvhjDqJI6dmZDWvoTSDgIKXs0rYfguXlb_OMNDbU1EDlRJMVqHxq0sHOV6ADsCkYg7EHaeTAlUWk3x8x2ON4OuK5fubbKtIWKBJrlAgVvYxgt5PfcU1GHGoauTV7CpFlZWPpHQve3XBJVYRrV8mVsq_9xCrbj8cgxwEy5HOzSIQoe1SwAVMTi62PRXCc3-Fq2Q6rr8KeYLb7iUe0vHibLfrPSwFOsiJj6DFdimAhu38uXVc9e-BHT9PSSudAT4x-avLyo47uA2kgkrvu8MsydbUkBRATTdKyMwDp4jd39q_MFT5YgYtEOkEF8dwf13nVvUYSJIi3koaQ7k0W4TVzvP8YlTDYwYdSEYrSGFLz_YNyxyl2viPPC-3tf7eu2CkpVdgneJMgVOhAy24YQzyZFOcKM9cR4kmwuzLexhiiyirA7kA7eR9JckGQuv-N-XIgaJbLJFCm0nje1oqaazOx3Jv63A-9cRHVCso2TWZYpi1DKUOHg0dn4mpFUwealBEqzru3EzAb-NaGiFHG873v7Vvn6qX2fuNKKnHhtDb1JK8qM7I3dRD70fu5gPb6rG2NcEukq2g33Jktof3BS6RtJRUd-PSKo54CGvI3D5-DquNgZdYCS_s7Z55JcUVQp2ozfUjpgxjJIDbKgsbnxnzBkp-cfLO2aB8OdU2yDpC-cKam&sai=AMfl-YSyVdABCgG3pbqrstv08s78dtueczc4jl9MHFYnK_iSmXexj6UCCenhixr2FdQr9gOCqQiGERDYNeZcFwlTyvyj4Tzg2naGYeWQ1BqBo356anHJF24ygv3HIBQuVrALrJi4j4ZAnJnd_PME75P_Dofr7PeFPiLYaAZBq-j4JJ5GMaJYxjghr-a_zaQ9syUuLreWZcpHCr3ruZAi88bk5Xumnlhbkb_-_rBpUQ3JkoRbEakCdJo13fScMmTXVB7BZmzOdrZeSuAL5ncBoBW6xNvQtC1l6aM9itYI6bALlgArO54ag8r0KeEk6xhJyV65lcjlbYDvNvP21xegDWqz2_cA0O8P_69LGQEc1VSjw4ZSsZa8uSkwfWoBV-YDgaKRbf-OxFkcTNS_VSWiIJ-ACYasDkRrgI6Q0_Qn2tSiIo66KQVZhWlkdpJEvF1_bs4s4wdkW6AeSLp9Q8y4QjZuIWB9HTn_-EJqTL0ncurZL_M2v-H-LJhETwA&sig=Cg0ArKJSzAnsaJQGr63cEAE&uach_m=%5BUACH%5D&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2822&cbvp=1&cstd=2804&cisv=r20240408.85842&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTA2LjAuNTI0OS4xMTkiLG51bGwsMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDYuMC41MjQ5LjExOSJdLFsiR29vZ2xlIENocm9tZSIsIjEwNi4wLjUyNDkuMTE5Il0sWyJOb3Q7QT1CcmFuZCIsIjk5LjAuMC4wIl1dLDBd&arae=0&ftch=1&adurl= -
5.8kB 91.9kB 48 79
-
1.1kB 6.5kB 11 11
-
2.9kB 71.0kB 39 66
-
18.239.236.119:443https://static.adsafeprotected.com/IAS_PassbackAds_300x250.pngtls, http2chrome.exe3.6kB 49.9kB 38 55
HTTP Request
GET https://static.adsafeprotected.com/sca.17.6.2.jsHTTP Request
GET https://static.adsafeprotected.com/4a.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://static.adsafeprotected.com/passback_300x250.jsHTTP Response
200HTTP Request
GET https://static.adsafeprotected.com/IAS_PassbackAds_300x250.pngHTTP Response
200 -
6.4kB 8.8kB 26 32
-
1.1kB 6.1kB 10 10
-
931 B 5.7kB 9 7
-
21.7kB 508.8kB 389 416
HTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/filler.pngHTTP Response
200HTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/you.pngHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/youAddons.png?v=2.052HTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/brokenCookie.pngHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/brokenCookieHalo.pngHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/starbg.jpgHTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/bgBlue.jpgHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/shadedBordersSoft.pngHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/shine.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/cookieShadow.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/perfectCookie.pngHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/cursor.pngHTTP Request
GET https://cdn.dashnet.org/cookieclicker/img/milkPlain.pngHTTP Response
200HTTP Response
200HTTP Response
200 -
142.250.180.2:443https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIivCWksW3hQMVV2n2CB10HwgKEAEYACDxk_9l;dc_eps=AHas8cAmhie5Jh77fTEfHDOPreS6gIUSrb4Y83bjxRL8erRze2bYz1QNS-06tYjdD_-r8cd_hqUv9O7MpAVnH_rx6VU;met=1;×tamp=1712748452362;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;tls, http2chrome.exe2.2kB 7.2kB 19 21
HTTP Request
GET https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIivCWksW3hQMVV2n2CB10HwgKEAEYACDxk_9l;dc_eps=AHas8cAmhie5Jh77fTEfHDOPreS6gIUSrb4Y83bjxRL8erRze2bYz1QNS-06tYjdD_-r8cd_hqUv9O7MpAVnH_rx6VU;met=1;×tamp=1712748452362;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10; -
142.250.77.35:443https://csi.gstatic.com/csi?v=2&s=pagead&action=csi_pagead&dmc=8&top=1&puid=1~lutq73gs&ctx=0&uet=2&met.1=24.nhptls, http2chrome.exe2.1kB 6.9kB 20 23
HTTP Request
POST https://csi.gstatic.com/csi?v=2&s=pagead&action=csi_pagead&dmc=8&top=1&puid=1~lutq73gs&ctx=0&uet=2&met.1=24.nhp -
1.1kB 5.9kB 11 11
-
142.250.200.42:443https://ajax.googleapis.com/ajax/libs/jquery/3.6.1/jquery.min.jstls, http2chrome.exe2.9kB 40.0kB 38 41
HTTP Request
GET https://ajax.googleapis.com/ajax/libs/jquery/3.6.1/jquery.min.js -
154.59.122.79:443https://ums.acuityplatform.com/tum?umid=4&uid=CAESEIq_9HJ8DTMwrj5t5Sr83fQ&google_cver=1&google_push=AXcoOmQIB0kmSGxZlLf3JVBhexcI6UNpxJVmpm9RQrqE3Myu2OlRxbzmVnUBGRLfG6gZbkfa8H3sfHeEU3s0X92k6bbmTrP3QWHQg4Qtls, httpchrome.exe2.0kB 6.8kB 13 12
HTTP Request
GET https://ums.acuityplatform.com/tum?umid=4&uid=CAESEIq_9HJ8DTMwrj5t5Sr83fQ&google_cver=1&google_push=AXcoOmQIB0kmSGxZlLf3JVBhexcI6UNpxJVmpm9RQrqE3Myu2OlRxbzmVnUBGRLfG6gZbkfa8H3sfHeEU3s0X92k6bbmTrP3QWHQg4QHTTP Response
204 -
213.155.156.181:443https://d5p.de17a.com/cookies/google;c?google_gid=CAESEDaKpczlpGytV0lyc5ybp9I&google_cver=1&google_push=AXcoOmTutZuqq-s3v30U_Pj4NLRjSJT7ZoQHcJT1ta8ISR7twdJUrxyVh7UTcD-_nZMnWd-kk4U5DZLGexUWQATNU3qh8-JEuYPnaggtls, http2chrome.exe2.4kB 7.9kB 20 18
HTTP Request
GET https://d5p.de17a.com/cookies/google?google_gid=CAESEDaKpczlpGytV0lyc5ybp9I&google_cver=1&google_push=AXcoOmTutZuqq-s3v30U_Pj4NLRjSJT7ZoQHcJT1ta8ISR7twdJUrxyVh7UTcD-_nZMnWd-kk4U5DZLGexUWQATNU3qh8-JEuYPnaggHTTP Response
302HTTP Request
GET https://d5p.de17a.com/cookies/google;c?google_gid=CAESEDaKpczlpGytV0lyc5ybp9I&google_cver=1&google_push=AXcoOmTutZuqq-s3v30U_Pj4NLRjSJT7ZoQHcJT1ta8ISR7twdJUrxyVh7UTcD-_nZMnWd-kk4U5DZLGexUWQATNU3qh8-JEuYPnaggHTTP Response
302 -
46.228.164.11:443https://r.turn.com/r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESENmcDGEDLOYW2PNWaeRIoDU&google_cver=1tls, http2chrome.exe2.1kB 8.1kB 16 17
HTTP Request
GET https://ad.turn.com/r/cs?pid=3&google_gid=CAESENmcDGEDLOYW2PNWaeRIoDU&google_cver=1&google_push=AXcoOmQTT76IOUHP5nHNJV0THPVSelTpM3fkpToUaTQ7ZCvkhlxx8neSvHlSXG3OsFscNtOAOwM8ve8FK1pvlozAl7t3YFklotLn_DAHTTP Response
302HTTP Request
GET https://r.turn.com/r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESENmcDGEDLOYW2PNWaeRIoDU&google_cver=1HTTP Response
200 -
178.250.1.9:443https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQvelEpF1UIz6QrhoofhyEaZIqD5a7Twlm0xPtSblQHl0dkaW9CQvRqLMvkCQUQICA2c3XVmbRjKPo3GO7kGxHrYv9hT-1hb3E&google_gid=CAESEPF7KRgEteXhtP1laM6Av04&google_cver=1tls, http2chrome.exe1.9kB 4.8kB 13 12
HTTP Request
GET https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQvelEpF1UIz6QrhoofhyEaZIqD5a7Twlm0xPtSblQHl0dkaW9CQvRqLMvkCQUQICA2c3XVmbRjKPo3GO7kGxHrYv9hT-1hb3E&google_gid=CAESEPF7KRgEteXhtP1laM6Av04&google_cver=1HTTP Response
200 -
2.4kB 7.6kB 18 21
-
23.33.40.21:443https://analytics.pangle-ads.com/api/ad/union/gg_cookie_matching?google_gid=CAESEHN94fUwp2sJRamyPY5fZcM&google_cver=1&google_push=AXcoOmRkvH95KQn6QtDJwW5Xl-1hWWizXIgMchmDDJjuaphCnEd00OJv0FfnOy_6K24-RvoC5rupJN47XSCO9oEFiqNkC1Pv3lB1CQ_Atls, http2chrome.exe2.0kB 5.4kB 16 20
HTTP Request
GET https://analytics.pangle-ads.com/api/ad/union/gg_cookie_matching?google_gid=CAESEHN94fUwp2sJRamyPY5fZcM&google_cver=1&google_push=AXcoOmRkvH95KQn6QtDJwW5Xl-1hWWizXIgMchmDDJjuaphCnEd00OJv0FfnOy_6K24-RvoC5rupJN47XSCO9oEFiqNkC1Pv3lB1CQ_AHTTP Response
302 -
1.1kB 3.9kB 10 13
-
2.0kB 4.1kB 12 11
-
2.0kB 4.5kB 15 16
-
2.0kB 5.3kB 14 16
-
2.2kB 8.0kB 16 19
-
2.9kB 9.5kB 21 27
HTTP Request
GET https://sync.gonet-ads.com/match/google?google_gid=CAESENz165J3ifq2ipbRLjQeUCg&google_cver=1&google_push=AXcoOmSEUQcyDcPP87A7qym22RZZ9U5EOzOsBh7dsdPa9VKF4e_bZssCpVegveZ3F1lZ_l1ZxcZjsPCjRODIbX7aFaJyQhRpT1bZ-XlPUwHTTP Response
302HTTP Request
GET https://sync.gonet-ads.com/match/google?google_gid=CAESENz165J3ifq2ipbRLjQeUCg&google_cver=1&google_push=AXcoOmSEUQcyDcPP87A7qym22RZZ9U5EOzOsBh7dsdPa9VKF4e_bZssCpVegveZ3F1lZ_l1ZxcZjsPCjRODIbX7aFaJyQhRpT1bZ-XlPUw&chk=1HTTP Response
302HTTP Request
GET https://sync.gonet-ads.com/match/googleHTTP Response
302 -
134.122.57.34:443https://match.adsby.bidtheatre.com/adxcookie?id=&google_gid=CAESEC9hzrihvJFstb5qfc5E7EU&google_cver=1&google_push=AXcoOmTpZqrp4MPD47Py6LETBPuRxLykTSTI1rG5WeVTjPyYrFXEALENjikozbEW-PaM0cZWgpmzapsdve6C5fmO-VxN_o3yAZWBYIctls, httpchrome.exe2.0kB 7.5kB 14 14
HTTP Request
GET https://match.adsby.bidtheatre.com/adxcookie?id=&google_gid=CAESEC9hzrihvJFstb5qfc5E7EU&google_cver=1&google_push=AXcoOmTpZqrp4MPD47Py6LETBPuRxLykTSTI1rG5WeVTjPyYrFXEALENjikozbEW-PaM0cZWgpmzapsdve6C5fmO-VxN_o3yAZWBYIcHTTP Response
302 -
2.0kB 5.6kB 16 17
-
31.220.27.155:443https://s.uuidksinc.net/match/47/?remote_uid=CAESEHNn-c0svus9Y-XN1mm3Xzg&c_param1=AXcoOmRXMSBMdVCroS9z-jX_MnnizGSUSQvOlJdNWtmEA8lL3m2ANeTnk7zWOqjY5OfjB9J9uSALdW6VrohSniaSPrDvtpXHiD-h391Y&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%%&google_cver=1tls, http2chrome.exe1.9kB 4.8kB 13 15
HTTP Request
GET https://s.uuidksinc.net/match/47/?remote_uid=CAESEHNn-c0svus9Y-XN1mm3Xzg&c_param1=AXcoOmRXMSBMdVCroS9z-jX_MnnizGSUSQvOlJdNWtmEA8lL3m2ANeTnk7zWOqjY5OfjB9J9uSALdW6VrohSniaSPrDvtpXHiD-h391Y&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%%&google_cver=1HTTP Response
302 -
1.1kB 7.5kB 11 13
-
989 B 4.0kB 9 8
-
1.0kB 4.1kB 9 8
-
1.5kB 7.3kB 12 14
-
3.2kB 7.9kB 27 28
HTTP Request
POST https://beacons.gcp.gvt2.com/domainreliability/uploadHTTP Request
POST https://beacons.gcp.gvt2.com/domainreliability/upload -
1.0kB 5.8kB 10 9
-
3.6kB 51.2kB 45 65
-
4.4kB 91.0kB 55 78
-
10.7kB 272.5kB 157 213
-
2.3kB 9.9kB 22 22
HTTP Request
POST https://google.com/domainreliability/upload -
2.0kB 5.8kB 16 15
HTTP Request
POST https://e2c70.gcp.gvt2.com/nel/HTTP Response
204 -
1.0kB 5.4kB 10 9
-
2.6kB 6.3kB 19 19
-
2.0kB 7.2kB 21 21
HTTP Request
OPTIONS https://beacons4.gvt2.com/domainreliability/upload-nel -
2.9kB 8.1kB 30 30
HTTP Request
POST https://beacons.gvt2.com/domainreliability/uploadHTTP Request
OPTIONS https://beacons.gvt2.com/domainreliability/upload-nel
-
71 B 157 B 1 1
DNS Request
4.159.190.20.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
73 B 106 B 1 1
DNS Request
203.197.79.204.in-addr.arpa
-
63 B 144 B 1 1
DNS Request
business.bing.com
DNS Response
13.107.6.158
-
63 B 171 B 1 1
DNS Request
business.bing.com
-
80 B 200 B 1 1
DNS Request
nav-edge.smartscreen.microsoft.com
DNS Response
13.87.96.169
-
80 B 244 B 1 1
DNS Request
nav-edge.smartscreen.microsoft.com
-
70 B 133 B 1 1
DNS Request
150.1.37.23.in-addr.arpa
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
72.246.173.187
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
72.246.173.187
-
63 B 275 B 1 1
DNS Request
www.microsoft.com
-
65 B 172 B 1 1
DNS Request
bzib.nelreports.net
DNS Response
104.97.14.73104.97.14.88
-
65 B 204 B 1 1
DNS Request
bzib.nelreports.net
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
72.246.173.187
-
73 B 139 B 1 1
DNS Request
187.173.246.72.in-addr.arpa
-
71 B 116 B 1 1
DNS Request
0.204.248.87.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
73.14.97.104.in-addr.arpa
-
85 B 191 B 1 1
DNS Request
staticmedia.livenationinternational.com
DNS Response
151.101.2.87151.101.66.87151.101.130.87151.101.194.87
-
157 B 324 B 2 2
DNS Request
staticmedia.livenationinternational.com
DNS Request
130.160.0.193.in-addr.arpa
-
86 B 192 B 1 1
DNS Request
dynamicmedia.livenationinternational.com
DNS Response
151.101.2.87151.101.66.87151.101.130.87151.101.194.87
-
86 B 186 B 1 1
DNS Request
dynamicmedia.livenationinternational.com
-
58 B 182 B 1 1
DNS Request
l.betrad.com
DNS Response
54.198.157.1933.231.35.194107.22.91.90
-
58 B 216 B 1 1
DNS Request
l.betrad.com
-
72 B 110 B 1 1
DNS Request
8.169.217.172.in-addr.arpa
-
73 B 129 B 1 1
DNS Request
193.157.198.54.in-addr.arpa
-
71 B 131 B 1 1
DNS Request
87.2.101.151.in-addr.arpa
-
72 B 169 B 1 1
DNS Request
99.201.58.216.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
240.221.184.93.in-addr.arpa
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
142.250.178.4
-
12.0kB 262.9kB 108 263
-
408 B 6
-
72 B 158 B 1 1
DNS Request
241.150.49.20.in-addr.arpa
-
61 B 98 B 1 1
DNS Request
apis.google.com
DNS Response
216.58.201.110
-
72 B 110 B 1 1
DNS Request
3.180.250.142.in-addr.arpa
-
73 B 173 B 1 1
DNS Request
110.201.58.216.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
50.23.12.20.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
15.164.165.52.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
17.14.97.104.in-addr.arpa
-
83 B 214 B 1 1
DNS Request
nw-umwatson.events.data.microsoft.com
DNS Response
52.182.143.212
-
73 B 147 B 1 1
DNS Request
212.143.182.52.in-addr.arpa
-
75 B 299 B 1 1
DNS Request
chromewebstore.googleapis.com
DNS Response
216.58.212.202172.217.169.74172.217.169.42142.250.179.234142.250.180.10142.250.187.202142.250.187.234142.250.178.10172.217.16.234142.250.200.10142.250.200.42216.58.201.106216.58.204.74216.58.213.10
-
75 B 132 B 1 1
DNS Request
chromewebstore.googleapis.com
-
63 B 193 B 1 1
DNS Request
c.s-microsoft.com
DNS Response
23.37.1.217
-
63 B 238 B 1 1
DNS Request
c.s-microsoft.com
-
70 B 245 B 1 1
DNS Request
edgestatic.azureedge.net
DNS Response
13.107.246.6413.107.213.64
-
70 B 273 B 1 1
DNS Request
edgestatic.azureedge.net
-
73 B 147 B 1 1
DNS Request
196.249.167.52.in-addr.arpa
-
73 B 173 B 1 1
DNS Request
202.212.58.216.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
3.169.217.172.in-addr.arpa
-
64 B 112 B 1 1
DNS Request
orteil.dashnet.org
DNS Response
104.22.60.206104.22.61.206172.67.36.94
-
66 B 98 B 1 1
DNS Request
cdnjs.cloudflare.com
DNS Response
104.17.25.14104.17.24.14
-
73 B 89 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
142.250.179.226
-
66 B 114 B 1 1
DNS Request
connect.facebook.net
DNS Response
157.240.221.16
-
73 B 112 B 1 1
DNS Request
10.178.250.142.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
206.60.22.104.in-addr.arpa
-
73 B 111 B 1 1
DNS Request
34.200.250.142.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
14.25.17.104.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
226.179.250.142.in-addr.arpa
-
73 B 117 B 1 1
DNS Request
16.221.240.157.in-addr.arpa
-
4.2kB 19.1kB 12 21
-
62 B 107 B 1 1
DNS Request
www.facebook.com
DNS Response
163.70.151.35
-
79 B 116 B 1 1
DNS Request
fundingchoicesmessages.google.com
DNS Response
172.217.16.238
-
71 B 87 B 1 1
DNS Request
tpc.googlesyndication.com
DNS Response
142.250.200.33
-
57 B 73 B 1 1
DNS Request
s0.2mdn.net
DNS Response
172.217.169.70
-
72 B 125 B 1 1
DNS Request
35.151.70.163.in-addr.arpa
-
73 B 142 B 1 1
DNS Request
238.16.217.172.in-addr.arpa
-
9.4kB 94.4kB 67 107
-
20.1kB 514.0kB 204 511
-
73 B 111 B 1 1
DNS Request
33.200.250.142.in-addr.arpa
-
7.3kB 13.4kB 39 49
-
66 B 82 B 1 1
DNS Request
cm.g.doubleclick.net
DNS Response
216.58.201.98
-
70 B 102 B 1 1
DNS Request
dsum-sec.casalemedia.com
DNS Response
104.18.36.155172.64.151.101
-
58 B 311 B 1 1
DNS Request
ib.adnxs.com
DNS Response
185.89.210.46185.89.211.116185.89.210.212185.89.210.141185.89.210.153185.89.210.82185.89.210.180185.89.211.84185.89.210.90185.89.210.122185.89.210.244185.89.210.20
-
73 B 111 B 1 1
DNS Request
70.169.217.172.in-addr.arpa
-
72 B 133 B 1 1
DNS Request
46.210.89.185.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
155.36.18.104.in-addr.arpa
-
72 B 169 B 1 1
DNS Request
98.201.58.216.in-addr.arpa
-
11.3kB 170.3kB 101 175
-
7.3kB 11.4kB 20 23
-
10.1kB 16.9kB 74 89
-
74 B 90 B 1 1
DNS Request
googleads4.g.doubleclick.net
DNS Response
172.217.169.2
-
68 B 282 B 1 1
DNS Request
fw.adsafeprotected.com
DNS Response
52.51.159.21154.195.41.16334.243.8.654.154.20.7534.249.118.23834.250.132.18634.247.157.24354.77.58.207
-
3.6kB 9.2kB 11 13
-
63 B 182 B 1 1
DNS Request
code.createjs.com
DNS Response
104.97.14.99104.97.14.90
-
72 B 110 B 1 1
DNS Request
2.169.217.172.in-addr.arpa
-
72 B 135 B 1 1
DNS Request
211.159.51.52.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
99.14.97.104.in-addr.arpa
-
10.6kB 9.2kB 25 25
-
71 B 127 B 1 1
DNS Request
6.39.156.108.in-addr.arpa
-
72 B 179 B 1 1
DNS Request
static.adsafeprotected.com
DNS Response
18.239.236.11918.239.236.11318.239.236.2718.239.236.30
-
68 B 275 B 1 1
DNS Request
dt.adsafeprotected.com
DNS Response
35.160.91.23635.165.40.16454.69.40.20634.210.225.8535.162.160.16752.41.232.23654.71.6.10044.229.80.8
-
73 B 130 B 1 1
DNS Request
119.236.239.18.in-addr.arpa
-
72 B 135 B 1 1
DNS Request
236.91.160.35.in-addr.arpa
-
61 B 109 B 1 1
DNS Request
cdn.dashnet.org
DNS Response
104.22.60.206172.67.36.94104.22.61.206
-
71 B 87 B 1 1
DNS Request
ade.googlesyndication.com
DNS Response
142.250.180.2
-
72 B 110 B 1 1
DNS Request
2.180.250.142.in-addr.arpa
-
4.6kB 5.1kB 9 12
-
61 B 77 B 1 1
DNS Request
csi.gstatic.com
DNS Response
142.250.77.35
-
72 B 110 B 1 1
DNS Request
35.77.250.142.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
23.236.111.52.in-addr.arpa
-
65 B 81 B 1 1
DNS Request
ajax.googleapis.com
DNS Response
142.250.200.42
-
57 B 109 B 1 1
DNS Request
ad.turn.com
DNS Response
46.228.164.11
-
68 B 84 B 1 1
DNS Request
ums.acuityplatform.com
DNS Response
154.59.122.79
-
61 B 104 B 1 1
DNS Request
x.bidswitch.net
DNS Response
35.214.149.91
-
59 B 251 B 1 1
DNS Request
d5p.de17a.com
DNS Response
213.155.156.181213.155.156.185213.155.156.167213.155.156.184213.155.156.165213.155.156.180213.155.156.164213.155.156.182213.155.156.168213.155.156.166213.155.156.169213.155.156.183
-
60 B 110 B 1 1
DNS Request
dis.criteo.com
DNS Response
178.250.1.9
-
59 B 176 B 1 1
DNS Request
c1.adform.net
DNS Response
37.157.2.23037.157.2.22837.157.3.2637.157.3.2037.157.2.229
-
70 B 298 B 1 1
DNS Request
analytics.pangle-ads.com
DNS Response
23.33.40.2123.33.40.2723.33.40.2223.33.40.423.33.40.2823.33.40.2523.33.40.2323.33.40.2423.33.40.26
-
62 B 126 B 1 1
DNS Request
match.adsrvr.org
DNS Response
52.223.40.19835.71.131.13715.197.193.2173.33.220.150
-
72 B 120 B 1 1
DNS Request
match.adsby.bidtheatre.com
DNS Response
134.122.57.34188.166.17.2164.227.64.62
-
65 B 173 B 1 1
DNS Request
pr-bh.ybp.yahoo.com
DNS Response
52.51.195.5352.30.158.18363.35.81.13754.170.176.233
-
61 B 125 B 1 1
DNS Request
s.uuidksinc.net
DNS Response
31.220.27.15531.220.27.13431.220.27.135185.98.54.153
-
58 B 132 B 1 1
DNS Request
a.rfihub.com
DNS Response
193.0.160.130
-
61 B 104 B 1 1
DNS Request
t.adx.opera.com
DNS Response
82.145.213.8
-
64 B 96 B 1 1
DNS Request
sync.gonet-ads.com
DNS Response
188.42.105.236188.42.105.220
-
73 B 112 B 1 1
DNS Request
42.200.250.142.in-addr.arpa
-
72 B 72 B 1 1
DNS Request
79.122.59.154.in-addr.arpa
-
72 B 112 B 1 1
DNS Request
11.164.228.46.in-addr.arpa
-
70 B 124 B 1 1
DNS Request
9.1.250.178.in-addr.arpa
-
74 B 136 B 1 1
DNS Request
181.156.155.213.in-addr.arpa
-
71 B 155 B 1 1
DNS Request
230.2.157.37.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
21.40.33.23.in-addr.arpa
-
72 B 124 B 1 1
DNS Request
91.149.214.35.in-addr.arpa
-
66 B 112 B 1 1
DNS Request
beacons.gcp.gvt2.com
DNS Response
192.178.49.163
-
72 B 128 B 1 1
DNS Request
198.40.223.52.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
53.195.51.52.in-addr.arpa
-
73 B 146 B 1 1
DNS Request
236.105.42.188.in-addr.arpa
-
71 B 132 B 1 1
DNS Request
8.213.145.82.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
155.27.220.31.in-addr.arpa
-
56 B 107 B 1 1
DNS Request
r.turn.com
DNS Response
46.228.164.11
-
72 B 139 B 1 1
DNS Request
34.57.122.134.in-addr.arpa
-
73 B 111 B 1 1
DNS Request
163.49.178.192.in-addr.arpa
-
72 B 132 B 1 1
DNS Request
133.2.101.151.in-addr.arpa
-
3.3kB 7.7kB 9 10
-
73 B 147 B 1 1
DNS Request
133.211.185.52.in-addr.arpa
-
85 B 191 B 1 1
DNS Request
staticmedia.livenationinternational.com
DNS Response
151.101.2.87151.101.66.87151.101.130.87151.101.194.87
-
85 B 185 B 1 1
DNS Request
staticmedia.livenationinternational.com
-
69 B 265 B 1 1
DNS Request
wcpstatic.microsoft.com
DNS Response
13.107.246.6413.107.213.64
-
69 B 280 B 1 1
DNS Request
wcpstatic.microsoft.com
-
70 B 245 B 1 1
DNS Request
edgestatic.azureedge.net
DNS Response
13.107.246.6413.107.213.64
-
70 B 273 B 1 1
DNS Request
edgestatic.azureedge.net
-
86 B 192 B 1 1
DNS Request
dynamicmedia.livenationinternational.com
DNS Response
151.101.2.87151.101.66.87151.101.130.87151.101.194.87
-
86 B 186 B 1 1
DNS Request
dynamicmedia.livenationinternational.com
-
86 B 192 B 1 1
DNS Request
networksites.livenationinternational.com
DNS Response
151.101.2.87151.101.66.87151.101.130.87151.101.194.87
-
86 B 186 B 1 1
DNS Request
networksites.livenationinternational.com
-
72 B 146 B 1 1
DNS Request
235.17.178.52.in-addr.arpa
-
56 B 72 B 1 1
DNS Request
google.com
DNS Response
142.250.200.14
-
6.0kB 4.0kB 16 17
-
66 B 112 B 1 1
DNS Request
beacons.gcp.gvt2.com
DNS Response
172.217.169.67
-
56 B 72 B 1 1
DNS Request
google.com
DNS Response
142.250.200.14
-
5.3kB 7.9kB 21 21
-
2.3kB 8.2kB 7 11
-
64 B 80 B 1 1
DNS Request
e2c70.gcp.gvt2.com
DNS Response
34.0.63.29
-
73 B 111 B 1 1
DNS Request
67.169.217.172.in-addr.arpa
-
69 B 123 B 1 1
DNS Request
29.63.0.34.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
171.61.62.23.in-addr.arpa
-
63 B 79 B 1 1
DNS Request
beacons4.gvt2.com
DNS Response
216.239.32.116
-
3.9kB 3.8kB 11 13
-
62 B 78 B 1 1
DNS Request
beacons.gvt2.com
DNS Response
192.178.48.227
-
4.1kB 7.8kB 9 11
-
73 B 101 B 1 1
DNS Request
116.32.239.216.in-addr.arpa
-
146 B 111 B 2 1
DNS Request
227.48.178.192.in-addr.arpa
DNS Request
227.48.178.192.in-addr.arpa
-
4.1kB 8.7kB 12 14
-
66 B 112 B 1 1
DNS Request
beacons.gcp.gvt2.com
DNS Response
172.217.169.67
-
5.5kB 4.2kB 20 20
-
4.2kB 3.6kB 9 9
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD568b24c33a1084c384158245ee07e703f
SHA11f40cdfc988534806606faf81344ba79a1528ed9
SHA256f95947735f1ba1e43b46a1ddc7229b71d37aee7821495f87f1f2d25563d47fcc
SHA5121af1c596736b46a538a06285196d05054c062f29335080d136d325dc305d2d65d266517386d8d54a37de94036c878d9ababa76d9a5f5e8d8d07236d5ac0bb9ed
-
Filesize
19KB
MD59d43bb045f7444664c73333b4fc58220
SHA1bdcf0fc36256f6893fc367dac9e4e439a78cd370
SHA256f9034ce9158cc96e9733081513717b58b14f843d82bc6b06e89e8e421f68f7da
SHA512fd886e47eb0ba8401db2f8a8fca40a3d046922e6825f200f6cbebed7f8a79d09f8f8f65cbb9a3e8d2eb7e36470bac0f8c185898084cecdde59b4997ac1ac41af
-
Filesize
4KB
MD5adccc00ec1193be82a05d732e187c518
SHA1b2039d47df1638d88620ecbddd9be13a24050e3b
SHA2565d6dfb9d9ed1241a7a89f9bc4797b8a35c6e138af770c49befcd6a86617b3bdb
SHA512cf7776dadc65e39ad5f1c7d0e8f15b8450b56cb64ab6821368636421b072909d8bf9a3ae1626b5848a02c71acc4f65baca815f55365759c7e1c516ee9f13a91f
-
Filesize
6KB
MD5810ef888e593d31b5b95ec1c36c0ffa6
SHA161f39e25915f43a2be5602ff972928a8363e4cbb
SHA256b24e4f741270ad7527ceafc7ed3adb1589544b891ffa9860d168598082ccc2ba
SHA512be6fc78ceab3ea86de5bba7bd29fdacb71cf61daced70d514febfcc692e781d6cd9d0d46be28f0cb73fa692d7b3f04ea54c95bb6d066369edeed7cb947ddfb64
-
Filesize
1KB
MD5f3bdb785d3afb8154fa0b70605595bb3
SHA120ec915d29150adccdfaedb038bbd94f15ed379b
SHA2566e1165ca77e39030781de38850b3c71e2ddb2362aab68ea764b90616a2322ab6
SHA512cceabdbcb360e416afe70bf9e0e7df5ec6522fc895fcffda1a9f81b201df3629f45643f64ac4d0a9a7f713cb7907337632201707e8c72eb6f891789eab2bee30
-
Filesize
369B
MD5fd43f81d2de187555a8bf4b19617c9a5
SHA100956f782e66b12777a01c3a9f729750de349bde
SHA25625611c6fedc5e1bb2dcdfba2dec1450bb3785ef6781a53b16f97a000d4a13189
SHA51270fe6bbfdd4f7f680b94579e182852253e167004cba5e0d44ae33407c5361f40bad58db822b16530edaea6fe54c88849e2f806eeb0742a17a2d3fd8245f5be56
-
Filesize
1KB
MD5965566f30f02cb83d32d1eb62a778f5c
SHA11032463f0193174e3020eaff3efca4cfeeadc65f
SHA256236da5b6d6f0c807e7e222773a956d0ccc913459b4e096fdd57a5c5f1a1ae173
SHA512a306d6ed37915c1f9e13713b84599e3888e6163c32114a85ebcf263c5e296d3c94a8efce20b5077fd8be1485d5156c4f197e29d4096d135a378c46b1294e5069
-
Filesize
1KB
MD584c708033eda6aa8d6de46eacc2c23b3
SHA13bb27cb4d22a3aaeb72d986a20e0234202107c94
SHA256c0ebdb8b15f6ef4669c072d4bc2981489d66ef2eeb94c9e18b1cb44a4aceabd6
SHA512056852c671e77d38d4f4885df1cd8c2a87043682d262270a080ebea5278a0103499203139c9baf4a99613c82e542fdee3367dcac169b276af08eabd89d2b37a3