Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
02/05/2024, 12:19 UTC
Static task
static1
Behavioral task
behavioral1
Sample
0e7b3c1c18d526864359a4d866324f34_JaffaCakes118.html
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
0e7b3c1c18d526864359a4d866324f34_JaffaCakes118.html
Resource
win10v2004-20240419-en
General
-
Target
0e7b3c1c18d526864359a4d866324f34_JaffaCakes118.html
-
Size
266KB
-
MD5
0e7b3c1c18d526864359a4d866324f34
-
SHA1
189b21f4bf467f997e979ea960393e79720c041b
-
SHA256
0d4b26740ab885dea3c0a85cdf6d78eaff7189370da657fe8888781eb739b33e
-
SHA512
0cca469731091b76ead6a470e260e83c0d91d8f5a1da362b4a24ee2b22f1787c8b6411a25e3962f59788dfff3a88e161ee2e1e1b9611a8a677e8a3de6c670b29
-
SSDEEP
6144:N1WcJEJpQJMPB9ErL8wQvtK3pzOm/P/UWtBiuQiCHVptnTpyglfz4Va+tMZrFWj3:N1VJEJpQJMPB9ErL8wQvtopzOm/P/UW9
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 640 msedge.exe 640 msedge.exe 4508 msedge.exe 4508 msedge.exe 3476 identity_helper.exe 3476 identity_helper.exe 2124 msedge.exe 2124 msedge.exe 2124 msedge.exe 2124 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4508 wrote to memory of 740 4508 msedge.exe 85 PID 4508 wrote to memory of 740 4508 msedge.exe 85 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 3608 4508 msedge.exe 86 PID 4508 wrote to memory of 640 4508 msedge.exe 87 PID 4508 wrote to memory of 640 4508 msedge.exe 87 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88 PID 4508 wrote to memory of 4688 4508 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\0e7b3c1c18d526864359a4d866324f34_JaffaCakes118.html1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcdbec46f8,0x7ffcdbec4708,0x7ffcdbec47182⤵PID:740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:22⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:82⤵PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:12⤵PID:1984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:12⤵PID:3692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:12⤵PID:408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:12⤵PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6472 /prefetch:82⤵PID:904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6472 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:12⤵PID:2332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6244 /prefetch:12⤵PID:4620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6572 /prefetch:12⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:12⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,4858169501216038761,8318780480402956132,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5792 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2124
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4900
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1440
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:828
Network
-
Remote address:8.8.8.8:53Request28.118.140.52.in-addr.arpaIN PTRResponse
-
Remote address:172.217.16.234:80RequestGET /css?family=Open+Sans:400,600,700|Roboto+Slab HTTP/1.1
Host: fonts.googleapis.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Timing-Allow-Origin: *
Link: <http://fonts.gstatic.com>; rel=preconnect; crossorigin
Expires: Thu, 02 May 2024 12:19:47 GMT
Date: Thu, 02 May 2024 12:19:47 GMT
Cache-Control: private, max-age=86400, stale-while-revalidate=604800
Last-Modified: Thu, 02 May 2024 12:19:47 GMT
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin-allow-popups
Content-Encoding: gzip
Transfer-Encoding: chunked
Server: ESF
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
-
Remote address:172.217.16.234:80RequestGET /css?family=Merriweather+Sans|Roboto+Slab HTTP/1.1
Host: fonts.googleapis.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: text/css,*/*;q=0.1
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Timing-Allow-Origin: *
Link: <http://fonts.gstatic.com>; rel=preconnect; crossorigin
Expires: Thu, 02 May 2024 12:19:47 GMT
Date: Thu, 02 May 2024 12:19:47 GMT
Cache-Control: private, max-age=86400, stale-while-revalidate=604800
Last-Modified: Thu, 02 May 2024 12:19:47 GMT
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin-allow-popups
Content-Encoding: gzip
Transfer-Encoding: chunked
Server: ESF
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
-
Remote address:8.8.8.8:53Requestajax.googleapis.comIN AResponseajax.googleapis.comIN A172.217.16.234
-
Remote address:8.8.8.8:53Requestyourjavascript.comIN AResponseyourjavascript.comIN A13.248.169.48yourjavascript.comIN A76.223.54.146
-
Remote address:8.8.8.8:53Requestgoogledrive.comIN AResponsegoogledrive.comIN A142.250.187.193
-
Remote address:8.8.8.8:53Requestapis.google.comIN AResponseapis.google.comIN CNAMEplus.l.google.complus.l.google.comIN A216.58.201.110
-
Remote address:13.248.169.48:80RequestGET /013120251122/tabview.js HTTP/1.1
Host: yourjavascript.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Date: Thu, 02 May 2024 12:19:47 GMT
Content-Type: text/html
Content-Length: 114
Connection: keep-alive
-
Remote address:216.58.201.110:443RequestGET /js/plusone.js HTTP/2.0
host: apis.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.187.193:443RequestGET /host/0Bz224B65C3O2WEJwMkt2LXA0TlU HTTP/2.0
host: googledrive.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.187.193:443RequestGET /host/0Bz224B65C3O2WEJwMkt2LXA0TlU HTTP/2.0
host: googledrive.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestnetdna.bootstrapcdn.comIN AResponsenetdna.bootstrapcdn.comIN A104.18.11.207netdna.bootstrapcdn.comIN A104.18.10.207
-
Remote address:172.217.16.234:443RequestGET /ajax/libs/jquery/1.7.2/jquery.min.js HTTP/2.0
host: ajax.googleapis.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttp://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2msedge.exeRemote address:216.58.212.227:80RequestGET /s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2 HTTP/1.1
Host: fonts.gstatic.com
Connection: keep-alive
Origin: null
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Referer: http://fonts.googleapis.com/
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
Timing-Allow-Origin: *
Content-Length: 48236
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Sat, 27 Apr 2024 01:23:34 GMT
Expires: Sun, 27 Apr 2025 01:23:34 GMT
Cache-Control: public, max-age=31536000
Last-Modified: Thu, 14 Dec 2023 02:08:40 GMT
Content-Type: font/woff2
Age: 471373
-
GEThttp://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4ViesH.woff2msedge.exeRemote address:216.58.212.227:80RequestGET /s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4ViesH.woff2 HTTP/1.1
Host: fonts.gstatic.com
Connection: keep-alive
Origin: null
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Referer: http://fonts.googleapis.com/
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
Timing-Allow-Origin: *
Content-Length: 16980
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Wed, 01 May 2024 12:36:00 GMT
Expires: Thu, 01 May 2025 12:36:00 GMT
Cache-Control: public, max-age=31536000
Last-Modified: Thu, 27 Apr 2023 00:13:26 GMT
Content-Type: font/woff2
Age: 85449
-
Remote address:8.8.8.8:53Requestfeedjit.comIN AResponse
-
Remote address:8.8.8.8:53Requests7.addthis.comIN AResponses7.addthis.comIN CNAMEs8.addthis.coms8.addthis.comIN CNAMEds-s7.addthis.com.edgekey.netds-s7.addthis.com.edgekey.netIN CNAMEe4016.a.akamaiedge.nete4016.a.akamaiedge.netIN A104.64.162.56
-
Remote address:8.8.8.8:53Requestlh5.googleusercontent.comIN AResponselh5.googleusercontent.comIN CNAMEgooglehosted.l.googleusercontent.comgooglehosted.l.googleusercontent.comIN A216.58.201.97
-
Remote address:8.8.8.8:53Request4.bp.blogspot.comIN AResponse4.bp.blogspot.comIN CNAMEphotos-ugc.l.googleusercontent.comphotos-ugc.l.googleusercontent.comIN A142.250.178.1
-
Remote address:8.8.8.8:53Requestwww.blogger.comIN AResponsewww.blogger.comIN CNAMEblogger.l.google.comblogger.l.google.comIN A142.250.200.9
-
Remote address:8.8.8.8:53Requestresources.blogblog.comIN AResponseresources.blogblog.comIN CNAMEblogger.l.google.comblogger.l.google.comIN A142.250.200.9
-
Remote address:8.8.8.8:53Requestwebpulse.com.brIN AResponsewebpulse.com.brIN A50.116.94.95
-
Remote address:104.64.162.56:80RequestGET /js/250/addthis_widget.js HTTP/1.1
Host: s7.addthis.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 308 Permanent Redirect
Content-Type: text/html
Content-Length: 171
Location: https://s7.addthis.com/js/250/addthis_widget.js
Date: Thu, 02 May 2024 12:19:47 GMT
Connection: keep-alive
X-Distribution: 99
X-Host: s7.addthis.com
-
GEThttp://4.bp.blogspot.com/-sAHwiiFwt2g/WADjPqyrsfI/AAAAAAAAAGs/FUEx6OSHawsnW2d4K44D1SwdVQ9-2kRSQCK4B/s1600/40%2Bx%2B60%2B%253D10%2Bcopy.jpgmsedge.exeRemote address:142.250.178.1:80RequestGET /-sAHwiiFwt2g/WADjPqyrsfI/AAAAAAAAAGs/FUEx6OSHawsnW2d4K44D1SwdVQ9-2kRSQCK4B/s1600/40%2Bx%2B60%2B%253D10%2Bcopy.jpg HTTP/1.1
Host: 4.bp.blogspot.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Access-Control-Expose-Headers: Content-Length
Content-Disposition: inline;filename="40 x 60 =10 copy.jpg"
X-Content-Type-Options: nosniff
Server: fife
Content-Length: 188553
X-XSS-Protection: 0
Date: Thu, 02 May 2024 12:19:46 GMT
Expires: Fri, 03 May 2024 12:19:46 GMT
Cache-Control: public, max-age=86400, no-transform
ETag: "v6e"
Content-Type: image/jpeg
Vary: Origin
Age: 1
-
GEThttps://4.bp.blogspot.com/-Ut-fLeb-1Z4/UA-1nKle5CI/AAAAAAAAACc/FndVLNfLZw0/w72-h72-p-k-nu/long-may.jpgmsedge.exeRemote address:142.250.178.1:443RequestGET /-Ut-fLeb-1Z4/UA-1nKle5CI/AAAAAAAAACc/FndVLNfLZw0/w72-h72-p-k-nu/long-may.jpg HTTP/2.0
host: 4.bp.blogspot.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://lh5.googleusercontent.com/-ObCGpcQDQDk/T35aQPPWQMI/AAAAAAAAAPA/8iDyiJ07n3Y/s48/top.gifmsedge.exeRemote address:216.58.201.97:443RequestGET /-ObCGpcQDQDk/T35aQPPWQMI/AAAAAAAAAPA/8iDyiJ07n3Y/s48/top.gif HTTP/2.0
host: lh5.googleusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://lh5.googleusercontent.com/-mZIfXp3qmSM/T35aP6jrhtI/AAAAAAAAAO0/Dda_pbetGyE/s48/ting.gifmsedge.exeRemote address:216.58.201.97:443RequestGET /-mZIfXp3qmSM/T35aP6jrhtI/AAAAAAAAAO0/Dda_pbetGyE/s48/ting.gif HTTP/2.0
host: lh5.googleusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.200.9:443RequestGET /static/v1/widgets/127631110-widgets.js HTTP/2.0
host: www.blogger.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.200.9:443RequestGET /img/icon18_wrench_allbkg.png HTTP/2.0
host: resources.blogblog.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.179.238:80RequestGET /ga.js HTTP/1.1
Host: www.google-analytics.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Cross-Origin-Resource-Policy: cross-origin
Server: Golfe2
Content-Length: 17168
Date: Thu, 02 May 2024 11:18:56 GMT
Expires: Thu, 02 May 2024 13:18:56 GMT
Cache-Control: public, max-age=7200
Age: 3651
Last-Modified: Tue, 12 Dec 2023 18:09:08 GMT
Content-Type: text/javascript
Vary: Accept-Encoding
-
GEThttps://lh4.googleusercontent.com/-HQASFJRYdd0/T35aO4vWfrI/AAAAAAAAAOo/WtpQMguYPLs/s48/back.gifmsedge.exeRemote address:216.58.201.97:443RequestGET /-HQASFJRYdd0/T35aO4vWfrI/AAAAAAAAAOo/WtpQMguYPLs/s48/back.gif HTTP/2.0
host: lh4.googleusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://lh4.googleusercontent.com/-HW6-lwAajuU/T35aO55KD8I/AAAAAAAAAOs/uWG9m072otc/s48/gun.gifmsedge.exeRemote address:216.58.201.97:443RequestGET /-HW6-lwAajuU/T35aO55KD8I/AAAAAAAAAOs/uWG9m072otc/s48/gun.gif HTTP/2.0
host: lh4.googleusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://lh4.googleusercontent.com/-i00crAzVJK0/T35aO5nmNdI/AAAAAAAAAOw/t0BCAeUQZbY/s48/end.gifmsedge.exeRemote address:216.58.201.97:443RequestGET /-i00crAzVJK0/T35aO5nmNdI/AAAAAAAAAOw/t0BCAeUQZbY/s48/end.gif HTTP/2.0
host: lh4.googleusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:104.64.162.56:443RequestGET /js/250/addthis_widget.js HTTP/2.0
host: s7.addthis.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 16
server: Oracle API Gateway
strict-transport-security: max-age=31536000
opc-request-id: /29FDDA545D823881F0B41C2B1588E7C3/8E7B0AD92344CA094B42C94977C1BDCD
x-content-type-options: nosniff
x-frame-options: sameorigin
x-xss-protection: 1; mode=block
date: Thu, 02 May 2024 12:19:47 GMT
x-distribution: 99
x-host: s7.addthis.com
-
Remote address:50.116.94.95:80RequestGET /flexmenu/img/texture.png HTTP/1.1
Host: webpulse.com.br
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade
Last-Modified: Sun, 14 Apr 2019 15:21:28 GMT
Accept-Ranges: bytes
Content-Length: 3555
Content-Type: image/png
-
Remote address:8.8.8.8:53Request234.16.217.172.in-addr.arpaIN PTRResponse234.16.217.172.in-addr.arpaIN PTRmad08s04-in-f101e100net234.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f10�I
-
Remote address:8.8.8.8:53Request110.201.58.216.in-addr.arpaIN PTRResponse110.201.58.216.in-addr.arpaIN PTRprg03s02-in-f1101e100net110.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f14�J110.201.58.216.in-addr.arpaIN PTRprg03s02-in-f14�J
-
Remote address:8.8.8.8:53Request193.187.250.142.in-addr.arpaIN PTRResponse193.187.250.142.in-addr.arpaIN PTRlhr25s33-in-f11e100net
-
Remote address:8.8.8.8:53Request227.212.58.216.in-addr.arpaIN PTRResponse227.212.58.216.in-addr.arpaIN PTRams16s22-in-f31e100net227.212.58.216.in-addr.arpaIN PTRlhr25s28-in-f3�H227.212.58.216.in-addr.arpaIN PTRams16s22-in-f227�H
-
Remote address:8.8.8.8:53Request48.169.248.13.in-addr.arpaIN PTRResponse48.169.248.13.in-addr.arpaIN PTRa904c694c05102f30awsglobalacceleratorcom
-
Remote address:8.8.8.8:53Request77.190.18.2.in-addr.arpaIN PTRResponse77.190.18.2.in-addr.arpaIN PTRa2-18-190-77deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request1.178.250.142.in-addr.arpaIN PTRResponse1.178.250.142.in-addr.arpaIN PTRlhr48s27-in-f11e100net
-
Remote address:8.8.8.8:53Request97.201.58.216.in-addr.arpaIN PTRResponse97.201.58.216.in-addr.arpaIN PTRprg03s02-in-f971e100net97.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f1�H97.201.58.216.in-addr.arpaIN PTRprg03s02-in-f1�H
-
Remote address:8.8.8.8:53Request9.200.250.142.in-addr.arpaIN PTRResponse9.200.250.142.in-addr.arpaIN PTRlhr48s29-in-f91e100net
-
Remote address:8.8.8.8:53Request238.179.250.142.in-addr.arpaIN PTRResponse238.179.250.142.in-addr.arpaIN PTRlhr25s31-in-f141e100net
-
Remote address:8.8.8.8:53Request56.162.64.104.in-addr.arpaIN PTRResponse56.162.64.104.in-addr.arpaIN PTRa104-64-162-56deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestnetdna.bootstrapcdn.comIN AResponsenetdna.bootstrapcdn.comIN A104.18.11.207netdna.bootstrapcdn.comIN A104.18.10.207
-
Remote address:8.8.8.8:53Request95.94.116.50.in-addr.arpaIN PTRResponse95.94.116.50.in-addr.arpaIN PTRromanlaufercom
-
Remote address:8.8.8.8:53Request228.249.119.40.in-addr.arpaIN PTRResponse
-
GEThttps://www.bing.com/th?id=OADD2.10239355179391_1LFCMSFC5TYGHD1FP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90Remote address:23.62.61.72:443RequestGET /th?id=OADD2.10239355179391_1LFCMSFC5TYGHD1FP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/2.0
host: www.bing.com
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1463
date: Thu, 02 May 2024 12:19:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.443d3e17.1714652389.d2dc478
-
Remote address:8.8.8.8:53Request72.61.62.23.in-addr.arpaIN PTRResponse72.61.62.23.in-addr.arpaIN PTRa23-62-61-72deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request209.205.72.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestjqueryapi.infoIN AResponsejqueryapi.infoIN A45.56.79.23jqueryapi.infoIN A198.58.118.167jqueryapi.infoIN A45.33.23.183jqueryapi.infoIN A96.126.123.244jqueryapi.infoIN A45.79.19.196jqueryapi.infoIN A45.33.2.79jqueryapi.infoIN A173.255.194.134jqueryapi.infoIN A72.14.185.43jqueryapi.infoIN A45.33.18.44jqueryapi.infoIN A45.33.30.197jqueryapi.infoIN A72.14.178.174jqueryapi.infoIN A45.33.20.235
-
GEThttp://jqueryapi.info/?getsrc=ok&ref=&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F0e7b3c1c18d526864359a4d866324f34_JaffaCakes118.htmlmsedge.exeRemote address:45.56.79.23:80RequestGET /?getsrc=ok&ref=&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F0e7b3c1c18d526864359a4d866324f34_JaffaCakes118.html HTTP/1.1
Host: jqueryapi.info
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
date: Thu, 02 May 2024 12:20:09 GMT
content-type: text/html
transfer-encoding: chunked
content-encoding: gzip
connection: close
-
Remote address:8.8.8.8:53Requestfreeonetemplate.blogspot.comIN AResponsefreeonetemplate.blogspot.comIN CNAMEblogspot.l.googleusercontent.comblogspot.l.googleusercontent.comIN A216.58.201.97
-
GEThttp://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4VhusH3xE.woff2msedge.exeRemote address:216.58.212.227:80RequestGET /s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4VhusH3xE.woff2 HTTP/1.1
Host: fonts.gstatic.com
Connection: keep-alive
Origin: null
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Referer: http://fonts.googleapis.com/
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: font/woff2
Access-Control-Allow-Origin: *
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
Timing-Allow-Origin: *
Content-Length: 6056
Date: Thu, 02 May 2024 12:20:09 GMT
Expires: Fri, 02 May 2025 12:20:09 GMT
Cache-Control: public, max-age=31536000
Last-Modified: Thu, 27 Apr 2023 00:34:33 GMT
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
-
GEThttp://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2msedge.exeRemote address:216.58.212.227:80RequestGET /s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2 HTTP/1.1
Host: fonts.gstatic.com
Connection: keep-alive
Origin: null
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Referer: http://fonts.googleapis.com/
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
Timing-Allow-Origin: *
Content-Length: 16552
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Fri, 26 Apr 2024 01:04:32 GMT
Expires: Sat, 26 Apr 2025 01:04:32 GMT
Cache-Control: public, max-age=31536000
Age: 558937
Last-Modified: Thu, 14 Dec 2023 02:08:40 GMT
Content-Type: font/woff2
-
GEThttp://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4Vh-sH3xE.woff2msedge.exeRemote address:216.58.212.227:80RequestGET /s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4Vh-sH3xE.woff2 HTTP/1.1
Host: fonts.gstatic.com
Connection: keep-alive
Origin: null
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Referer: http://fonts.googleapis.com/
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
Timing-Allow-Origin: *
Content-Length: 16380
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Wed, 01 May 2024 17:07:04 GMT
Expires: Thu, 01 May 2025 17:07:04 GMT
Cache-Control: public, max-age=31536000
Last-Modified: Thu, 27 Apr 2023 00:28:29 GMT
Content-Type: font/woff2
Age: 69185
-
GEThttp://freeonetemplate.blogspot.com//feeds/posts/summary/-/Paradigma?max-results=7&orderby=published&alt=json-in-script&callback=jQuery172005941631048470364_1714652386034&_=1714652408343msedge.exeRemote address:216.58.201.97:80RequestGET //feeds/posts/summary/-/Paradigma?max-results=7&orderby=published&alt=json-in-script&callback=jQuery172005941631048470364_1714652386034&_=1714652408343 HTTP/1.1
Host: freeonetemplate.blogspot.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=UTF-8
Date: Thu, 02 May 2024 12:20:09 GMT
Server: Blogger Render Server 1.0
Content-Length: 3189
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
-
Remote address:8.8.8.8:53Requestwww.youtube.comIN AResponsewww.youtube.comIN CNAMEyoutube-ui.l.google.comyoutube-ui.l.google.comIN A172.217.16.238youtube-ui.l.google.comIN A142.250.200.14youtube-ui.l.google.comIN A142.250.200.46youtube-ui.l.google.comIN A216.58.201.110youtube-ui.l.google.comIN A216.58.204.78youtube-ui.l.google.comIN A216.58.213.14youtube-ui.l.google.comIN A172.217.169.14youtube-ui.l.google.comIN A172.217.169.78youtube-ui.l.google.comIN A142.250.179.238youtube-ui.l.google.comIN A142.250.180.14youtube-ui.l.google.comIN A142.250.187.206youtube-ui.l.google.comIN A142.250.187.238youtube-ui.l.google.comIN A142.250.178.14
-
Remote address:172.217.16.238:443RequestGET /embed/YqVcChC6vi8 HTTP/2.0
host: www.youtube.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestembed.tawk.toIN AResponseembed.tawk.toIN A172.67.38.66embed.tawk.toIN A104.22.24.131embed.tawk.toIN A104.22.25.131
-
Remote address:8.8.8.8:53Request1-open-opensocial.googleusercontent.comIN AResponse1-open-opensocial.googleusercontent.comIN CNAMEgooglehosted.l.googleusercontent.comgooglehosted.l.googleusercontent.comIN A216.58.201.97
-
Remote address:172.67.38.66:443RequestGET /56a1be1187faab5426897ea4/default HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: null
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript
access-control-allow-origin: *
cache-control: public, max-age=7200, s-maxage=3600
etag: W/"stable-v4-6625f366c87"
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: MISS
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f6b8e92b63aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.38.66:443RequestGET /_s/v4/app/6625f366c87/js/twk-main.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: null
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"da5bb1dc647470204df0e49f5afac2de"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: HIT
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878248
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8e36b7f63aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.38.66:443RequestGET /_s/v4/app/6625f366c87/js/twk-vendor.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: null
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: HIT
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878248
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8e36b8363aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.38.66:443RequestGET /_s/v4/app/6625f366c87/js/twk-chunk-vendors.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: null
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"5ff5b56dd253d3fd717915b2773593d3"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: HIT
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878248
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8e36b8563aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.38.66:443RequestGET /_s/v4/app/6625f366c87/js/twk-chunk-common.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: null
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"d1dc816c161b3a7313b3d42f478f140a"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: HIT
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878248
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8e36b8663aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.38.66:443RequestGET /_s/v4/app/6625f366c87/js/twk-runtime.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: null
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"1c73b4eb89bbe24ecf154b671ddbcafc"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: HIT
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878248
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8e36b8463aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.38.66:443RequestGET /_s/v4/app/6625f366c87/js/twk-app.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: null
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"e736e189edb5d0d9d5b8e7f23dd9114a"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: HIT
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878248
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8e36b8863aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.38.66:443RequestOPTIONS /v1/session/start HTTP/2.0
host: va.tawk.to
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: null
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
x-served-by: visitor-application-preemptive-c61l
access-control-allow-origin: null
access-control-allow-credentials: true
access-control-max-age: 3600
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
cache-control: public, s-maxage=600, max-age=600
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: DYNAMIC
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8e43c8763aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
GEThttps://va.tawk.to/v1/widget-settings?propertyId=56a1be1187faab5426897ea4&widgetId=default&sv=nullmsedge.exeRemote address:172.67.38.66:443RequestGET /v1/widget-settings?propertyId=56a1be1187faab5426897ea4&widgetId=default&sv=null HTTP/2.0
host: va.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: null
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
x-served-by: visitor-application-preemptive-hdlb
access-control-allow-origin: *
access-control-max-age: 3600
access-control-allow-methods: GET,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
cache-control: public, max-age=7200, s-maxage=1800
etag: W/"2-10-0"
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: MISS
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8e43c8a63aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.38.66:443RequestOPTIONS /v1/session/start HTTP/2.0
host: va.tawk.to
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-tawk-token
origin: null
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
x-served-by: visitor-application-preemptive-8tfz
access-control-allow-origin: null
access-control-allow-credentials: true
access-control-max-age: 3600
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
cache-control: public, s-maxage=600, max-age=600
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: DYNAMIC
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8f3d80163aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.38.66:443RequestOPTIONS /v1/session/start HTTP/2.0
host: va.tawk.to
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-tawk-token
origin: null
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
x-served-by: visitor-application-preemptive-cxkz
access-control-allow-origin: null
access-control-allow-credentials: true
access-control-max-age: 3600
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
cache-control: public, s-maxage=600, max-age=600
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: DYNAMIC
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8fb7ab363aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.38.66:443RequestOPTIONS /v1/session/start HTTP/2.0
host: va.tawk.to
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-tawk-token
origin: null
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
x-served-by: visitor-application-preemptive-cxkz
access-control-allow-origin: null
access-control-allow-credentials: true
access-control-max-age: 3600
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
cache-control: public, s-maxage=600, max-age=600
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: DYNAMIC
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f9037dbe63aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.38.66:443RequestOPTIONS /v1/session/start HTTP/2.0
host: va.tawk.to
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-tawk-token
origin: null
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
x-served-by: visitor-application-preemptive-8tfz
access-control-allow-origin: null
access-control-allow-credentials: true
access-control-max-age: 3600
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
cache-control: public, s-maxage=600, max-age=600
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: DYNAMIC
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f90be89d63aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.38.66:443RequestOPTIONS /v1/session/start HTTP/2.0
host: va.tawk.to
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-tawk-token
origin: null
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
x-served-by: visitor-application-preemptive-9mg9
access-control-allow-origin: null
access-control-allow-credentials: true
access-control-max-age: 3600
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
cache-control: public, s-maxage=600, max-age=600
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: DYNAMIC
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f9171fa863aa-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestdevelopers.google.comIN AResponsedevelopers.google.comIN A172.217.169.78
-
Remote address:172.217.169.78:80RequestGET / HTTP/1.1
Host: developers.google.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
X-Cloud-Trace-Context: 6459b5ecc010e005ed911716a4161f61
Date: Thu, 02 May 2024 12:20:09 GMT
Content-Type: text/html
Server: Google Frontend
Content-Length: 0
-
Remote address:8.8.8.8:53Requestplatform.stumbleupon.comIN AResponse
-
GEThttp://1-open-opensocial.googleusercontent.com/gadgets/ifr?v=1f57dd46cd29573d1d2869e0fd296d8e&container=open&view=home&debug=0&mid=1&lang=all&url=http://www.xemngay.com/gadget.aspx&country=ALL&source=msedge.exeRemote address:216.58.201.97:80RequestGET /gadgets/ifr?v=1f57dd46cd29573d1d2869e0fd296d8e&container=open&view=home&debug=0&mid=1&lang=all&url=http://www.xemngay.com/gadget.aspx&country=ALL&source= HTTP/1.1
Host: 1-open-opensocial.googleusercontent.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=UTF-8
Content-Encoding: gzip
Date: Thu, 02 May 2024 12:20:10 GMT
Expires: Thu, 02 May 2024 12:20:10 GMT
Cache-Control: private, max-age=0
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Content-Length: 52
Server: GSE
-
Remote address:8.8.8.8:53Requesti.ytimg.comIN AResponsei.ytimg.comIN A142.250.200.22i.ytimg.comIN A142.250.200.54i.ytimg.comIN A216.58.201.118i.ytimg.comIN A216.58.204.86i.ytimg.comIN A216.58.213.22i.ytimg.comIN A172.217.169.22i.ytimg.comIN A216.58.212.214i.ytimg.comIN A172.217.169.86i.ytimg.comIN A172.217.169.54i.ytimg.comIN A142.250.179.246i.ytimg.comIN A142.250.180.22i.ytimg.comIN A142.250.187.214i.ytimg.comIN A142.250.187.246i.ytimg.comIN A142.250.178.22i.ytimg.comIN A172.217.16.246
-
Remote address:142.250.200.22:443RequestGET /vi_webp/YqVcChC6vi8/hqdefault.webp HTTP/2.0
host: i.ytimg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:172.217.169.78:443RequestGET / HTTP/2.0
host: developers.google.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestaccounts.google.comIN AResponseaccounts.google.comIN A209.85.203.84
-
GEThttps://accounts.google.com/o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.JisoxTPHVRs.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg%2Fm%3D__features__msedge.exeRemote address:209.85.203.84:443RequestGET /o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.JisoxTPHVRs.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg%2Fm%3D__features__ HTTP/2.0
host: accounts.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request23.79.56.45.in-addr.arpaIN PTRResponse23.79.56.45.in-addr.arpaIN PTRli929-23memberslinodecom
-
Remote address:8.8.8.8:53Request238.16.217.172.in-addr.arpaIN PTRResponse238.16.217.172.in-addr.arpaIN PTRmad08s04-in-f141e100net238.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f14�I
-
Remote address:8.8.8.8:53Request66.38.67.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request78.169.217.172.in-addr.arpaIN PTRResponse78.169.217.172.in-addr.arpaIN PTRlhr48s09-in-f141e100net
-
Remote address:8.8.8.8:53Request22.200.250.142.in-addr.arpaIN PTRResponse22.200.250.142.in-addr.arpaIN PTRlhr48s29-in-f221e100net
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A216.58.201.98
-
Remote address:216.58.201.98:443RequestGET /pagead/id HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.youtube.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestssl.gstatic.comIN AResponsessl.gstatic.comIN A142.250.180.3
-
Remote address:142.250.180.3:443RequestGET /accounts/o/3604799710-postmessagerelay.js HTTP/2.0
host: ssl.gstatic.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://accounts.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.180.3:443RequestGET /cv/js/sender/v1/cast_sender.js HTTP/2.0
host: www.gstatic.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requeststatic.doubleclick.netIN AResponsestatic.doubleclick.netIN A142.250.180.6
-
Remote address:142.250.180.6:443RequestGET /instream/ad_status.js HTTP/2.0
host: static.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestjnn-pa.googleapis.comIN AResponsejnn-pa.googleapis.comIN A142.250.187.234jnn-pa.googleapis.comIN A142.250.178.10jnn-pa.googleapis.comIN A172.217.16.234jnn-pa.googleapis.comIN A142.250.200.10jnn-pa.googleapis.comIN A142.250.200.42jnn-pa.googleapis.comIN A216.58.201.106jnn-pa.googleapis.comIN A216.58.204.74jnn-pa.googleapis.comIN A216.58.213.10jnn-pa.googleapis.comIN A216.58.212.202jnn-pa.googleapis.comIN A216.58.212.234jnn-pa.googleapis.comIN A172.217.169.42jnn-pa.googleapis.comIN A142.250.179.234jnn-pa.googleapis.comIN A142.250.180.10jnn-pa.googleapis.comIN A142.250.187.202
-
Remote address:8.8.8.8:53Requestjnn-pa.googleapis.comIN AResponsejnn-pa.googleapis.comIN A142.250.187.234jnn-pa.googleapis.comIN A142.250.178.10jnn-pa.googleapis.comIN A172.217.16.234jnn-pa.googleapis.comIN A142.250.200.10jnn-pa.googleapis.comIN A142.250.200.42jnn-pa.googleapis.comIN A216.58.201.106jnn-pa.googleapis.comIN A216.58.204.74jnn-pa.googleapis.comIN A216.58.213.10jnn-pa.googleapis.comIN A216.58.212.202jnn-pa.googleapis.comIN A216.58.212.234jnn-pa.googleapis.comIN A172.217.169.74jnn-pa.googleapis.comIN A172.217.169.42jnn-pa.googleapis.comIN A142.250.179.234jnn-pa.googleapis.comIN A142.250.180.10jnn-pa.googleapis.comIN A142.250.187.202
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.250.178.4
-
Remote address:8.8.8.8:53Requestyt3.ggpht.comIN AResponseyt3.ggpht.comIN CNAMEphotos-ugc.l.googleusercontent.comphotos-ugc.l.googleusercontent.comIN A142.250.178.1
-
Remote address:142.250.187.234:443RequestOPTIONS /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
host: jnn-pa.googleapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-goog-api-key,x-user-agent
origin: https://www.youtube.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://yt3.ggpht.com/ytc/AIdro_lzGuZed6OW3mj7lO9yeUwBUxORy27ouyCjdyZNuzssLw=s68-c-k-c0x00ffffff-no-rjmsedge.exeRemote address:142.250.178.1:443RequestGET /ytc/AIdro_lzGuZed6OW3mj7lO9yeUwBUxORy27ouyCjdyZNuzssLw=s68-c-k-c0x00ffffff-no-rj HTTP/2.0
host: yt3.ggpht.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.178.4:443RequestGET /js/th/-aHqd6-BO3_mjJT7ECguOU3P98pnfei3uuRpfk-xhaw.js HTTP/2.0
host: www.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request84.203.85.209.in-addr.arpaIN PTRResponse84.203.85.209.in-addr.arpaIN PTRdh-in-f841e100net
-
Remote address:8.8.8.8:53Request98.201.58.216.in-addr.arpaIN PTRResponse98.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f21e100net98.201.58.216.in-addr.arpaIN PTRprg03s02-in-f98�G98.201.58.216.in-addr.arpaIN PTRprg03s02-in-f2�G
-
Remote address:8.8.8.8:53Request3.180.250.142.in-addr.arpaIN PTRResponse3.180.250.142.in-addr.arpaIN PTRlhr25s32-in-f31e100net
-
Remote address:8.8.8.8:53Request6.180.250.142.in-addr.arpaIN PTRResponse6.180.250.142.in-addr.arpaIN PTRlhr25s32-in-f61e100net
-
Remote address:8.8.8.8:53Request234.187.250.142.in-addr.arpaIN PTRResponse234.187.250.142.in-addr.arpaIN PTRlhr25s34-in-f101e100net
-
Remote address:8.8.8.8:53Request4.178.250.142.in-addr.arpaIN PTRResponse4.178.250.142.in-addr.arpaIN PTRlhr48s27-in-f41e100net
-
Remote address:8.8.8.8:53Request26.165.165.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request198.187.3.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request139.53.16.96.in-addr.arpaIN PTRResponse139.53.16.96.in-addr.arpaIN PTRa96-16-53-139deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestwidgets.amung.usIN AResponsewidgets.amung.usIN A104.22.75.171widgets.amung.usIN A104.22.74.171widgets.amung.usIN A172.67.8.141
-
Remote address:8.8.8.8:53Requestwidgets.amung.usIN AResponsewidgets.amung.usIN A104.22.75.171widgets.amung.usIN A104.22.74.171widgets.amung.usIN A172.67.8.141
-
Remote address:8.8.8.8:53Requestplay.google.comIN AResponseplay.google.comIN A142.250.187.206
-
Remote address:142.250.187.206:443RequestOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
host: play.google.com
accept: */*
access-control-request-method: POST
access-control-request-headers: x-goog-authuser
origin: https://www.youtube.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.youtube.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request206.187.250.142.in-addr.arpaIN PTRResponse206.187.250.142.in-addr.arpaIN PTRlhr25s33-in-f141e100net
-
Remote address:8.8.8.8:53Request172.210.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestplatform.twitter.comIN AResponseplatform.twitter.comIN CNAMEcs472.wac.edgecastcdn.netcs472.wac.edgecastcdn.netIN CNAMEcs1-apr-8315.wac.edgecastcdn.netcs1-apr-8315.wac.edgecastcdn.netIN CNAMEwac.apr-8315.edgecastdns.netwac.apr-8315.edgecastdns.netIN CNAMEcs1-lb-eu.8315.ecdns.netcs1-lb-eu.8315.ecdns.netIN CNAMEcs41.wac.edgecastcdn.netcs41.wac.edgecastcdn.netIN A93.184.220.66
-
Remote address:8.8.8.8:53Request55.36.223.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request48.251.17.2.in-addr.arpaIN PTRResponse48.251.17.2.in-addr.arpaIN PTRa2-17-251-48deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestplatform.twitter.comIN AResponseplatform.twitter.comIN CNAMEplatform.twitter.map.fastly.netplatform.twitter.map.fastly.netIN A151.101.8.157
-
Remote address:8.8.8.8:53Requestconnect.facebook.netIN AResponseconnect.facebook.netIN CNAMEscontent.xx.fbcdn.netscontent.xx.fbcdn.netIN A163.70.151.21
-
Remote address:8.8.8.8:53Requestconnect.facebook.netIN AResponseconnect.facebook.netIN CNAMEscontent.xx.fbcdn.netscontent.xx.fbcdn.netIN A163.70.151.21
-
Remote address:8.8.8.8:53Request43.229.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239339388067_10M827BSAV5684WY4&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239339388067_10M827BSAV5684WY4&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 473680
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B187C43CD10B4692869472DAA099D924 Ref B: LON04EDGE0611 Ref C: 2024-05-02T12:21:27Z
date: Thu, 02 May 2024 12:21:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239339388066_1AA9APVCK1AKO8GXG&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239339388066_1AA9APVCK1AKO8GXG&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 931905
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F450F5E214E646378CD41C97D7D264C7 Ref B: LON04EDGE0611 Ref C: 2024-05-02T12:21:27Z
date: Thu, 02 May 2024 12:21:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239371372355_1WLRVFTZ079W9XPFC&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239371372355_1WLRVFTZ079W9XPFC&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 974623
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 31BC2EE306D546B3858E29441F58E14B Ref B: LON04EDGE0611 Ref C: 2024-05-02T12:21:27Z
date: Thu, 02 May 2024 12:21:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340417880_1PRMSECURT9IUDN7Q&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239340417880_1PRMSECURT9IUDN7Q&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 329579
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D3DDD5BC32C24BAF94FF290843E89141 Ref B: LON04EDGE0611 Ref C: 2024-05-02T12:21:27Z
date: Thu, 02 May 2024 12:21:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418534_1SATV94N425TECTRU&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239340418534_1SATV94N425TECTRU&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 502729
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D9F59C6F11914B148C6AC95B2B3C829C Ref B: LON04EDGE0611 Ref C: 2024-05-02T12:21:27Z
date: Thu, 02 May 2024 12:21:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239371372356_1N2G93XRLJ1Y5GWC9&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239371372356_1N2G93XRLJ1Y5GWC9&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 381531
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F841297B6C804016ABC865EC6A0838BF Ref B: LON04EDGE0611 Ref C: 2024-05-02T12:21:28Z
date: Thu, 02 May 2024 12:21:27 GMT
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
Remote address:8.8.8.8:53Requestlh3.googleusercontent.comIN AResponselh3.googleusercontent.comIN CNAMEgooglehosted.l.googleusercontent.comgooglehosted.l.googleusercontent.comIN A216.58.201.97
-
Remote address:8.8.8.8:53Requestwww.tuvisomenh.orgIN AResponsewww.tuvisomenh.orgIN CNAMEghs.google.comghs.google.comIN A142.250.187.211
-
Remote address:8.8.8.8:53Requestwww.tuvisomenh.orgIN AResponsewww.tuvisomenh.orgIN CNAMEghs.google.comghs.google.comIN A142.250.187.211
-
Remote address:8.8.8.8:53Requestva.tawk.toIN AResponseva.tawk.toIN A104.22.25.131va.tawk.toIN A104.22.24.131va.tawk.toIN A172.67.38.66
-
Remote address:104.22.25.131:443RequestPOST /v1/session/start HTTP/2.0
host: va.tawk.to
content-length: 244
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json; charset=utf-8
accept: */*
origin: null
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"d81fc1e3435374600ca4e2b12286a82b"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: HIT
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878235
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8e6ffe40eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/languages/vi.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
x-served-by: visitor-application-preemptive-zzxf
access-control-allow-origin: null
access-control-allow-credentials: true
access-control-max-age: 3600
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: DYNAMIC
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8e5ade70eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/js/twk-chunk-2c776523.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"6bf62c737dec7d16542425992be5986c"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: MISS
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878256
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8ef8bf70eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/js/twk-chunk-9294da6c.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"4f773fe8050dcfd8fd096e061eed08a7"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: MISS
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878256
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8ef9bff0eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/js/twk-chunk-f1565420.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"838903127a65ec440893b4945c40ca4a"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: HIT
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878256
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8ef9bfd0eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/js/twk-chunk-2d0b383d.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"70aec2dd89cac4933594c25b71d61f46"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: HIT
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878256
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8ef8bf50eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/js/twk-chunk-48f3b594.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"44934d48f839e3143311bc044e6e0d89"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: MISS
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878255
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8ef9c090eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/js/twk-chunk-4fe9d5dd.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"c506281367048d4a134c9affbc68c8c6"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: MISS
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878256
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8ef9c040eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/js/twk-chunk-2d0b9454.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"2c0a34eb401cadf7cbff6278fee2648e"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: MISS
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878256
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8ef9bfc0eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/js/twk-chunk-24d8db78.js HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 22 Apr 2024 05:20:13 GMT
etag: W/"1c5ecf371149feca23bd895ba9dfec4d"
access-control-allow-origin: *
cache-control: public, max-age=2592000, immutable
x-cache-status: HIT
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: HIT
age: 878256
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8ef9c020eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/css/min-widget.css HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: public, max-age=2592000, immutable
cf-bgj: minify
cf-polished: origSize=24831
access-control-allow-origin: *
etag: W/"5742a34aaab2a5983c7c11cdeef1c0ee"
last-modified: Mon, 22 Apr 2024 05:20:12 GMT
strict-transport-security: max-age=0; includeSubDomains; preload
x-cache-status: MISS
cf-cache-status: HIT
age: 878256
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8f02cae0eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/css/message-preview.css HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: public, max-age=2592000, immutable
cf-bgj: minify
cf-polished: origSize=40905
access-control-allow-origin: *
etag: W/"7060c2e317491c949f29253a1286dad2"
last-modified: Mon, 22 Apr 2024 05:20:12 GMT
strict-transport-security: max-age=0; includeSubDomains; preload
x-cache-status: HIT
cf-cache-status: HIT
age: 878255
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8f02cb00eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/css/bubble-widget.css HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: public, max-age=2592000, immutable
cf-bgj: minify
cf-polished: origSize=13594
access-control-allow-origin: *
etag: W/"ce7913b80c763449b3895d46419f7a6b"
last-modified: Mon, 22 Apr 2024 05:20:12 GMT
strict-transport-security: max-age=0; includeSubDomains; preload
x-cache-status: MISS
cf-cache-status: HIT
age: 878255
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8f04ceb0eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestGET /_s/v4/app/6625f366c87/css/max-widget.css HTTP/2.0
host: embed.tawk.to
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: public, max-age=2592000, immutable
cf-bgj: minify
cf-polished: origSize=78232
access-control-allow-origin: *
etag: W/"05d886069cda40a8e20243d226b04764"
last-modified: Mon, 22 Apr 2024 05:20:12 GMT
strict-transport-security: max-age=0; includeSubDomains; preload
x-cache-status: MISS
cf-cache-status: HIT
age: 878255
vary: Accept-Encoding
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8f04cee0eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestPOST /v1/session/start HTTP/2.0
host: va.tawk.to
content-length: 374
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-tawk-token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json; charset=utf-8
accept: */*
origin: null
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
x-served-by: visitor-application-preemptive-9mg9
access-control-allow-origin: null
access-control-allow-credentials: true
access-control-max-age: 3600
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: DYNAMIC
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8f64b600eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestPOST /v1/session/start HTTP/2.0
host: va.tawk.to
content-length: 374
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-tawk-token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json; charset=utf-8
accept: */*
origin: null
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
x-served-by: visitor-application-preemptive-7m9l
access-control-allow-origin: null
access-control-allow-credentials: true
access-control-max-age: 3600
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: DYNAMIC
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f8fc7a350eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestPOST /v1/session/start HTTP/2.0
host: va.tawk.to
content-length: 374
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-tawk-token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json; charset=utf-8
accept: */*
origin: null
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
x-served-by: visitor-application-preemptive-9mg9
access-control-allow-origin: null
access-control-allow-credentials: true
access-control-max-age: 3600
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: DYNAMIC
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f904dac90eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestPOST /v1/session/start HTTP/2.0
host: va.tawk.to
content-length: 374
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-tawk-token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json; charset=utf-8
accept: */*
origin: null
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
x-served-by: visitor-application-preemptive-nzbp
access-control-allow-origin: null
access-control-allow-credentials: true
access-control-max-age: 3600
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: DYNAMIC
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f90eee5c0eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.22.25.131:443RequestPOST /v1/session/start HTTP/2.0
host: va.tawk.to
content-length: 374
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-tawk-token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json; charset=utf-8
accept: */*
origin: null
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
x-served-by: visitor-application-preemptive-2r9x
access-control-allow-origin: null
access-control-allow-credentials: true
access-control-max-age: 3600
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: content-type,x-tawk-token
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains; preload
cf-cache-status: DYNAMIC
x-content-type-options: nosniff
server: cloudflare
cf-ray: 87d7f91888880eb3-AMS
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:142.250.187.211:80RequestGET /favicon.ico HTTP/1.1
Host: www.tuvisomenh.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
Content-Encoding: gzip
Date: Thu, 02 May 2024 12:21:39 GMT
Expires: Thu, 02 May 2024 12:21:39 GMT
Cache-Control: private, max-age=0
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Content-Length: 201
Server: GSE
-
Remote address:142.250.187.211:443RequestGET /favicon.ico HTTP/2.0
host: www.tuvisomenh.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request131.25.22.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request211.187.250.142.in-addr.arpaIN PTRResponse211.187.250.142.in-addr.arpaIN PTRlhr25s33-in-f191e100net
-
Remote address:8.8.8.8:53Requestvsa98.tawk.toIN AResponsevsa98.tawk.toIN A104.22.25.131vsa98.tawk.toIN A104.22.24.131vsa98.tawk.toIN A172.67.38.66
-
GEThttps://vsa98.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGCqvmsedge.exeRemote address:104.22.25.131:443RequestGET /s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGCqv HTTP/1.1
Host: vsa98.tawk.to
Connection: Upgrade
Pragma: no-cache
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Upgrade: websocket
Origin: null
Sec-WebSocket-Version: 13
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Sec-WebSocket-Key: TjqUt4oLYbi5RSIkkivzpw==
Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
ResponseHTTP/1.1 101 Switching Protocols
Connection: upgrade
upgrade: websocket
sec-websocket-accept: HA2U2hjnl1uYBT8/jSeels7YqsU=
sec-websocket-extensions: permessage-deflate
strict-transport-security: max-age=0; includeSubDomains; preload
CF-Cache-Status: DYNAMIC
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 87d7f8f02c629fd8-AMS
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestcdn.jsdelivr.netIN AResponsecdn.jsdelivr.netIN CNAMEjsdelivr.map.fastly.netjsdelivr.map.fastly.netIN A151.101.1.229jsdelivr.map.fastly.netIN A151.101.65.229jsdelivr.map.fastly.netIN A151.101.129.229jsdelivr.map.fastly.netIN A151.101.193.229
-
Remote address:151.101.1.229:443RequestGET /emojione/2.2.7/lib/js/emojione.min.js HTTP/2.0
host: cdn.jsdelivr.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-expose-headers: *
timing-allow-origin: *
cache-control: public, max-age=31536000, s-maxage=31536000, immutable
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-type: application/javascript; charset=utf-8
etag: W/"49dda-cp9vjKV4fYl0Ow7X6yf9dkBr+YU"
content-encoding: br
accept-ranges: bytes
date: Thu, 02 May 2024 12:21:40 GMT
age: 3062588
x-served-by: cache-fra-eddf8230136-FRA, cache-lcy-eglc8600045-LCY
x-cache: HIT, HIT
vary: Accept-Encoding
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 41275
-
Remote address:8.8.8.8:53Request229.1.101.151.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request226.20.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestvsa91.tawk.toIN AResponsevsa91.tawk.toIN A104.22.25.131vsa91.tawk.toIN A172.67.38.66vsa91.tawk.toIN A104.22.24.131
-
GEThttps://vsa91.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGD8Cmsedge.exeRemote address:104.22.25.131:443RequestGET /s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGD8C HTTP/1.1
Host: vsa91.tawk.to
Connection: Upgrade
Pragma: no-cache
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Upgrade: websocket
Origin: null
Sec-WebSocket-Version: 13
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Sec-WebSocket-Key: 5rYnMlfOtiKhZ8X6JXEi3g==
Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
ResponseHTTP/1.1 101 Switching Protocols
Connection: upgrade
upgrade: websocket
sec-websocket-accept: Jrjhk3IV2TcGgMq2ViJNB68JGWo=
sec-websocket-extensions: permessage-deflate
strict-transport-security: max-age=0; includeSubDomains; preload
CF-Cache-Status: DYNAMIC
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 87d7f8f7cf74655d-AMS
alt-svc: h3=":443"; ma=86400
-
GEThttps://vsa91.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGDSnmsedge.exeRemote address:104.22.25.131:443RequestGET /s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGDSn HTTP/1.1
Host: vsa91.tawk.to
Connection: Upgrade
Pragma: no-cache
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Upgrade: websocket
Origin: null
Sec-WebSocket-Version: 13
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Sec-WebSocket-Key: IDdCfviQsSzL5MVPOeiuxA==
Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
ResponseHTTP/1.1 101 Switching Protocols
Connection: upgrade
upgrade: websocket
sec-websocket-accept: Hh769MZrKOwm+8d3TapbVC0zIJw=
sec-websocket-extensions: permessage-deflate
strict-transport-security: max-age=0; includeSubDomains; preload
CF-Cache-Status: DYNAMIC
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 87d7f8ffdb3d0b5c-AMS
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestvsa42.tawk.toIN AResponsevsa42.tawk.toIN A104.22.24.131vsa42.tawk.toIN A172.67.38.66vsa42.tawk.toIN A104.22.25.131
-
GEThttps://vsa42.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGDnEmsedge.exeRemote address:104.22.24.131:443RequestGET /s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGDnE HTTP/1.1
Host: vsa42.tawk.to
Connection: Upgrade
Pragma: no-cache
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Upgrade: websocket
Origin: null
Sec-WebSocket-Version: 13
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Sec-WebSocket-Key: x/j6pwXfZ+YXhQ51mc2BbA==
Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
ResponseHTTP/1.1 101 Switching Protocols
Connection: upgrade
upgrade: websocket
sec-websocket-accept: Uy9ShoKcHEaA1+YmkXHeSfHjvXQ=
sec-websocket-extensions: permessage-deflate
strict-transport-security: max-age=0; includeSubDomains; preload
CF-Cache-Status: DYNAMIC
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 87d7f9083ed706c2-AMS
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestvsa11.tawk.toIN AResponsevsa11.tawk.toIN A104.22.25.131vsa11.tawk.toIN A172.67.38.66vsa11.tawk.toIN A104.22.24.131
-
GEThttps://vsa11.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGED8msedge.exeRemote address:104.22.25.131:443RequestGET /s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGED8 HTTP/1.1
Host: vsa11.tawk.to
Connection: Upgrade
Pragma: no-cache
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Upgrade: websocket
Origin: null
Sec-WebSocket-Version: 13
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Sec-WebSocket-Key: BvoiKfvtSSRWLLjFz4J/Bw==
Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
ResponseHTTP/1.1 101 Switching Protocols
Connection: upgrade
upgrade: websocket
sec-websocket-accept: r+t7S7OIPFxwmsjo2mqcfWM1Cfc=
sec-websocket-extensions: permessage-deflate
strict-transport-security: max-age=0; includeSubDomains; preload
CF-Cache-Status: DYNAMIC
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 87d7f9136d2d1ed6-AMS
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Request131.24.22.104.in-addr.arpaIN PTRResponse
-
172.217.16.234:80http://fonts.googleapis.com/css?family=Open+Sans:400,600,700|Roboto+Slabhttpmsedge.exe728 B 2.8kB 8 8
HTTP Request
GET http://fonts.googleapis.com/css?family=Open+Sans:400,600,700|Roboto+SlabHTTP Response
200 -
172.217.16.234:80http://fonts.googleapis.com/css?family=Merriweather+Sans|Roboto+Slabhttpmsedge.exe678 B 1.7kB 7 7
HTTP Request
GET http://fonts.googleapis.com/css?family=Merriweather+Sans|Roboto+SlabHTTP Response
200 -
552 B 431 B 5 4
HTTP Request
GET http://yourjavascript.com/013120251122/tabview.jsHTTP Response
200 -
2.5kB 29.6kB 32 32
HTTP Request
GET https://apis.google.com/js/plusone.js -
2.2kB 15.0kB 22 26
HTTP Request
GET https://googledrive.com/host/0Bz224B65C3O2WEJwMkt2LXA0TlUHTTP Request
GET https://googledrive.com/host/0Bz224B65C3O2WEJwMkt2LXA0TlU -
172.217.16.234:443https://ajax.googleapis.com/ajax/libs/jquery/1.7.2/jquery.min.jstls, http2msedge.exe2.7kB 42.6kB 36 40
HTTP Request
GET https://ajax.googleapis.com/ajax/libs/jquery/1.7.2/jquery.min.js -
260 B 5
-
216.58.212.227:80http://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4ViesH.woff2httpmsedge.exe2.3kB 69.0kB 32 55
HTTP Request
GET http://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2HTTP Response
200HTTP Request
GET http://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4ViesH.woff2HTTP Response
200 -
641 B 726 B 7 6
HTTP Request
GET http://s7.addthis.com/js/250/addthis_widget.jsHTTP Response
308 -
142.250.178.1:80http://4.bp.blogspot.com/-sAHwiiFwt2g/WADjPqyrsfI/AAAAAAAAAGs/FUEx6OSHawsnW2d4K44D1SwdVQ9-2kRSQCK4B/s1600/40%2Bx%2B60%2B%253D10%2Bcopy.jpghttpmsedge.exe4.0kB 194.9kB 76 145
HTTP Request
GET http://4.bp.blogspot.com/-sAHwiiFwt2g/WADjPqyrsfI/AAAAAAAAAGs/FUEx6OSHawsnW2d4K44D1SwdVQ9-2kRSQCK4B/s1600/40%2Bx%2B60%2B%253D10%2Bcopy.jpgHTTP Response
200 -
142.250.178.1:443https://4.bp.blogspot.com/-Ut-fLeb-1Z4/UA-1nKle5CI/AAAAAAAAACc/FndVLNfLZw0/w72-h72-p-k-nu/long-may.jpgtls, http2msedge.exe1.9kB 10.8kB 17 19
HTTP Request
GET https://4.bp.blogspot.com/-Ut-fLeb-1Z4/UA-1nKle5CI/AAAAAAAAACc/FndVLNfLZw0/w72-h72-p-k-nu/long-may.jpg -
216.58.201.97:443https://lh5.googleusercontent.com/-mZIfXp3qmSM/T35aP6jrhtI/AAAAAAAAAO0/Dda_pbetGyE/s48/ting.giftls, http2msedge.exe2.2kB 16.4kB 20 23
HTTP Request
GET https://lh5.googleusercontent.com/-ObCGpcQDQDk/T35aQPPWQMI/AAAAAAAAAPA/8iDyiJ07n3Y/s48/top.gifHTTP Request
GET https://lh5.googleusercontent.com/-mZIfXp3qmSM/T35aP6jrhtI/AAAAAAAAAO0/Dda_pbetGyE/s48/ting.gif -
1.0kB 10.7kB 10 11
-
142.250.200.9:443https://www.blogger.com/static/v1/widgets/127631110-widgets.jstls, http2msedge.exe2.9kB 44.9kB 39 41
HTTP Request
GET https://www.blogger.com/static/v1/widgets/127631110-widgets.js -
1.8kB 7.2kB 15 16
HTTP Request
GET https://resources.blogblog.com/img/icon18_wrench_allbkg.png -
908 B 18.4kB 13 18
HTTP Request
GET http://www.google-analytics.com/ga.jsHTTP Response
200 -
1.0kB 10.7kB 10 11
-
216.58.201.97:443https://lh4.googleusercontent.com/-i00crAzVJK0/T35aO5nmNdI/AAAAAAAAAOw/t0BCAeUQZbY/s48/end.giftls, http2msedge.exe2.3kB 17.4kB 22 25
HTTP Request
GET https://lh4.googleusercontent.com/-HQASFJRYdd0/T35aO4vWfrI/AAAAAAAAAOo/WtpQMguYPLs/s48/back.gifHTTP Request
GET https://lh4.googleusercontent.com/-HW6-lwAajuU/T35aO55KD8I/AAAAAAAAAOs/uWG9m072otc/s48/gun.gifHTTP Request
GET https://lh4.googleusercontent.com/-i00crAzVJK0/T35aO5nmNdI/AAAAAAAAAOw/t0BCAeUQZbY/s48/end.gif -
1.0kB 10.7kB 10 11
-
2.7kB 6.8kB 17 20
HTTP Request
GET https://s7.addthis.com/js/250/addthis_widget.jsHTTP Response
200 -
692 B 4.1kB 7 7
HTTP Request
GET http://webpulse.com.br/flexmenu/img/texture.pngHTTP Response
200 -
334 B 248 B 7 5
-
260 B 5
-
260 B 5
-
23.62.61.72:443https://www.bing.com/th?id=OADD2.10239355179391_1LFCMSFC5TYGHD1FP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90tls, http21.5kB 6.7kB 18 12
HTTP Request
GET https://www.bing.com/th?id=OADD2.10239355179391_1LFCMSFC5TYGHD1FP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90HTTP Response
200 -
45.56.79.23:80http://jqueryapi.info/?getsrc=ok&ref=&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F0e7b3c1c18d526864359a4d866324f34_JaffaCakes118.htmlhttpmsedge.exe660 B 962 B 5 4
HTTP Request
GET http://jqueryapi.info/?getsrc=ok&ref=&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F0e7b3c1c18d526864359a4d866324f34_JaffaCakes118.htmlHTTP Response
200 -
260 B 5
-
216.58.212.227:80http://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4VhusH3xE.woff2httpmsedge.exe803 B 7.2kB 8 10
HTTP Request
GET http://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4VhusH3xE.woff2HTTP Response
200 -
216.58.212.227:80http://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4Vh-sH3xE.woff2httpmsedge.exe1.8kB 35.7kB 20 31
HTTP Request
GET http://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2HTTP Response
200HTTP Request
GET http://fonts.gstatic.com/s/merriweathersans/v26/2-cO9IRs1JiJN1FRAMjTN5zd9vgsFF_5asQTb6hZ2JKZou4Vh-sH3xE.woff2HTTP Response
200 -
216.58.201.97:80http://freeonetemplate.blogspot.com//feeds/posts/summary/-/Paradigma?max-results=7&orderby=published&alt=json-in-script&callback=jQuery172005941631048470364_1714652386034&_=1714652408343httpmsedge.exe827 B 3.7kB 8 6
HTTP Request
GET http://freeonetemplate.blogspot.com//feeds/posts/summary/-/Paradigma?max-results=7&orderby=published&alt=json-in-script&callback=jQuery172005941631048470364_1714652386034&_=1714652408343HTTP Response
404 -
2.5kB 49.4kB 29 45
HTTP Request
GET https://www.youtube.com/embed/YqVcChC6vi8 -
6.6kB 156.0kB 97 160
HTTP Request
GET https://embed.tawk.to/56a1be1187faab5426897ea4/defaultHTTP Response
200HTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-main.jsHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-vendor.jsHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-vendors.jsHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-common.jsHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-runtime.jsHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-app.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
OPTIONS https://va.tawk.to/v1/session/startHTTP Request
GET https://va.tawk.to/v1/widget-settings?propertyId=56a1be1187faab5426897ea4&widgetId=default&sv=nullHTTP Response
200HTTP Response
200HTTP Request
OPTIONS https://va.tawk.to/v1/session/startHTTP Response
200HTTP Request
OPTIONS https://va.tawk.to/v1/session/startHTTP Response
200HTTP Request
OPTIONS https://va.tawk.to/v1/session/startHTTP Response
200HTTP Request
OPTIONS https://va.tawk.to/v1/session/startHTTP Response
200HTTP Request
OPTIONS https://va.tawk.to/v1/session/startHTTP Response
200 -
729 B 475 B 6 5
HTTP Request
GET http://developers.google.com/HTTP Response
301 -
216.58.201.97:80http://1-open-opensocial.googleusercontent.com/gadgets/ifr?v=1f57dd46cd29573d1d2869e0fd296d8e&container=open&view=home&debug=0&mid=1&lang=all&url=http://www.xemngay.com/gadget.aspx&country=ALL&source=httpmsedge.exe900 B 664 B 6 6
HTTP Request
GET http://1-open-opensocial.googleusercontent.com/gadgets/ifr?v=1f57dd46cd29573d1d2869e0fd296d8e&container=open&view=home&debug=0&mid=1&lang=all&url=http://www.xemngay.com/gadget.aspx&country=ALL&source=HTTP Response
500 -
2.2kB 32.1kB 24 32
HTTP Request
GET https://i.ytimg.com/vi_webp/YqVcChC6vi8/hqdefault.webp -
2.1kB 25.0kB 20 28
HTTP Request
GET https://developers.google.com/ -
209.85.203.84:443https://accounts.google.com/o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.JisoxTPHVRs.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg%2Fm%3D__features__tls, http2msedge.exe2.0kB 7.7kB 15 18
HTTP Request
GET https://accounts.google.com/o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.JisoxTPHVRs.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg%2Fm%3D__features__ -
1.7kB 6.8kB 13 14
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/id -
2.2kB 14.9kB 20 25
HTTP Request
GET https://ssl.gstatic.com/accounts/o/3604799710-postmessagerelay.jsHTTP Request
GET https://www.gstatic.com/cv/js/sender/v1/cast_sender.js -
1.7kB 6.9kB 14 14
HTTP Request
GET https://static.doubleclick.net/instream/ad_status.js -
142.250.187.234:443https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Createtls, http2msedge.exe1.8kB 6.9kB 14 15
HTTP Request
OPTIONS https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create -
142.250.178.1:443https://yt3.ggpht.com/ytc/AIdro_lzGuZed6OW3mj7lO9yeUwBUxORy27ouyCjdyZNuzssLw=s68-c-k-c0x00ffffff-no-rjtls, http2msedge.exe2.0kB 17.6kB 17 21
HTTP Request
GET https://yt3.ggpht.com/ytc/AIdro_lzGuZed6OW3mj7lO9yeUwBUxORy27ouyCjdyZNuzssLw=s68-c-k-c0x00ffffff-no-rj -
142.250.178.4:443https://www.google.com/js/th/-aHqd6-BO3_mjJT7ECguOU3P98pnfei3uuRpfk-xhaw.jstls, http2msedge.exe2.1kB 28.0kB 21 28
HTTP Request
GET https://www.google.com/js/th/-aHqd6-BO3_mjJT7ECguOU3P98pnfei3uuRpfk-xhaw.js -
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
142.250.187.206:443https://play.google.com/log?format=json&hasfast=true&authuser=0tls, http2msedge.exe1.8kB 8.7kB 15 18
HTTP Request
OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0 -
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
1.2kB 8.1kB 16 14
-
1.2kB 8.1kB 16 14
-
204.79.197.200:443https://tse1.mm.bing.net/th?id=OADD2.10239371372356_1N2G93XRLJ1Y5GWC9&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90tls, http2128.8kB 3.7MB 2707 2703
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239339388067_10M827BSAV5684WY4&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239339388066_1AA9APVCK1AKO8GXG&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239371372355_1WLRVFTZ079W9XPFC&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340417880_1PRMSECURT9IUDN7Q&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418534_1SATV94N425TECTRU&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239371372356_1N2G93XRLJ1Y5GWC9&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Response
200 -
1.2kB 8.1kB 16 14
-
1.2kB 8.1kB 16 14
-
9.5kB 94.6kB 96 134
HTTP Request
POST https://va.tawk.to/v1/session/startHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/languages/vi.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-2c776523.jsHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-9294da6c.jsHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-f1565420.jsHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-2d0b383d.jsHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-48f3b594.jsHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-4fe9d5dd.jsHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-2d0b9454.jsHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-24d8db78.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/css/min-widget.cssHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/css/message-preview.cssHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/css/bubble-widget.cssHTTP Request
GET https://embed.tawk.to/_s/v4/app/6625f366c87/css/max-widget.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://va.tawk.to/v1/session/startHTTP Response
200HTTP Request
POST https://va.tawk.to/v1/session/startHTTP Response
200HTTP Request
POST https://va.tawk.to/v1/session/startHTTP Response
200HTTP Request
POST https://va.tawk.to/v1/session/startHTTP Response
200HTTP Request
POST https://va.tawk.to/v1/session/startHTTP Response
200 -
544 B 811 B 4 4
HTTP Request
GET http://www.tuvisomenh.org/favicon.icoHTTP Response
301 -
1.6kB 6.7kB 13 16
HTTP Request
GET https://www.tuvisomenh.org/favicon.ico -
104.22.25.131:443https://vsa98.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGCqvtls, httpmsedge.exe2.1kB 5.8kB 11 13
HTTP Request
GET https://vsa98.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGCqvHTTP Response
101 -
151.101.1.229:443https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.jstls, http2msedge.exe2.8kB 49.2kB 39 42
HTTP Request
GET https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.jsHTTP Response
200 -
104.22.25.131:443https://vsa91.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGD8Ctls, httpmsedge.exe2.1kB 5.9kB 11 14
HTTP Request
GET https://vsa91.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGD8CHTTP Response
101 -
104.22.25.131:443https://vsa91.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGDSntls, httpmsedge.exe2.1kB 1.7kB 9 11
HTTP Request
GET https://vsa91.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGDSnHTTP Response
101 -
104.22.24.131:443https://vsa42.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGDnEtls, httpmsedge.exe2.1kB 5.8kB 11 13
HTTP Request
GET https://vsa42.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGDnEHTTP Response
101 -
104.22.25.131:443https://vsa11.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGED8tls, httpmsedge.exe2.1kB 5.8kB 11 13
HTTP Request
GET https://vsa11.tawk.to/s/?k=66338553a3c8d40bf935dead&cver=0&pop=false&asver=112&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQiLCJ2aWQiOiI1NmExYmUxMTg3ZmFhYjU0MjY4OTdlYTQtdTY2Y3RwMXgweDNOcHZzd1RLemFlIiwic2lkIjoiNjYzMzg1NTNhM2M4ZDQwYmY5MzVkZWFkIiwiaWF0IjoxNzE0NjUyNTAwLCJleHAiOjE3MTQ2NTQzMDAsImp0aSI6ImsxblFmcXkxUmtaRkxmTkwxN1V4LSJ9.brqNmHFJzjGTQtJos6WIqEdFPIAU6LnoAsd2jH7eusmLITDj309Ot5UxrQqSref9fZIrM_niDj-amIW9rBzzKQ&EIO=3&transport=websocket&__t=OyvGED8HTTP Response
101
-
72 B 158 B 1 1
DNS Request
28.118.140.52.in-addr.arpa
-
65 B 81 B 1 1
DNS Request
ajax.googleapis.com
DNS Response
172.217.16.234
-
64 B 96 B 1 1
DNS Request
yourjavascript.com
DNS Response
13.248.169.4876.223.54.146
-
61 B 77 B 1 1
DNS Request
googledrive.com
DNS Response
142.250.187.193
-
61 B 98 B 1 1
DNS Request
apis.google.com
DNS Response
216.58.201.110
-
69 B 101 B 1 1
DNS Request
netdna.bootstrapcdn.com
DNS Response
104.18.11.207104.18.10.207
-
57 B 139 B 1 1
DNS Request
feedjit.com
-
60 B 169 B 1 1
DNS Request
s7.addthis.com
DNS Response
104.64.162.56
-
71 B 116 B 1 1
DNS Request
lh5.googleusercontent.com
DNS Response
216.58.201.97
-
63 B 124 B 1 1
DNS Request
4.bp.blogspot.com
DNS Response
142.250.178.1
-
61 B 108 B 1 1
DNS Request
www.blogger.com
DNS Response
142.250.200.9
-
68 B 115 B 1 1
DNS Request
resources.blogblog.com
DNS Response
142.250.200.9
-
61 B 77 B 1 1
DNS Request
webpulse.com.br
DNS Response
50.116.94.95
-
73 B 142 B 1 1
DNS Request
234.16.217.172.in-addr.arpa
-
73 B 173 B 1 1
DNS Request
110.201.58.216.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
193.187.250.142.in-addr.arpa
-
73 B 171 B 1 1
DNS Request
227.212.58.216.in-addr.arpa
-
72 B 128 B 1 1
DNS Request
48.169.248.13.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
77.190.18.2.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
1.178.250.142.in-addr.arpa
-
72 B 169 B 1 1
DNS Request
97.201.58.216.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
9.200.250.142.in-addr.arpa
-
74 B 113 B 1 1
DNS Request
238.179.250.142.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
56.162.64.104.in-addr.arpa
-
69 B 101 B 1 1
DNS Request
netdna.bootstrapcdn.com
DNS Response
104.18.11.207104.18.10.207
-
71 B 100 B 1 1
DNS Request
95.94.116.50.in-addr.arpa
-
73 B 159 B 1 1
DNS Request
228.249.119.40.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
72.61.62.23.in-addr.arpa
-
529 B 8
-
72 B 158 B 1 1
DNS Request
209.205.72.20.in-addr.arpa
-
3.1kB 7.4kB 5 8
-
60 B 252 B 1 1
DNS Request
jqueryapi.info
DNS Response
45.56.79.23198.58.118.16745.33.23.18396.126.123.24445.79.19.19645.33.2.79173.255.194.13472.14.185.4345.33.18.4445.33.30.19772.14.178.17445.33.20.235
-
29.3kB 1.3MB 189 964
-
74 B 133 B 1 1
DNS Request
freeonetemplate.blogspot.com
DNS Response
216.58.201.97
-
61 B 303 B 1 1
DNS Request
www.youtube.com
DNS Response
172.217.16.238142.250.200.14142.250.200.46216.58.201.110216.58.204.78216.58.213.14172.217.169.14172.217.169.78142.250.179.238142.250.180.14142.250.187.206142.250.187.238142.250.178.14
-
59 B 107 B 1 1
DNS Request
embed.tawk.to
DNS Response
172.67.38.66104.22.24.131104.22.25.131
-
85 B 130 B 1 1
DNS Request
1-open-opensocial.googleusercontent.com
DNS Response
216.58.201.97
-
67 B 83 B 1 1
DNS Request
developers.google.com
DNS Response
172.217.169.78
-
70 B 152 B 1 1
DNS Request
platform.stumbleupon.com
-
57 B 297 B 1 1
DNS Request
i.ytimg.com
DNS Response
142.250.200.22142.250.200.54216.58.201.118216.58.204.86216.58.213.22172.217.169.22216.58.212.214172.217.169.86172.217.169.54142.250.179.246142.250.180.22142.250.187.214142.250.187.246142.250.178.22172.217.16.246
-
2.7kB 9.9kB 9 12
-
65 B 81 B 1 1
DNS Request
accounts.google.com
DNS Response
209.85.203.84
-
70 B 111 B 1 1
DNS Request
23.79.56.45.in-addr.arpa
-
73 B 142 B 1 1
DNS Request
238.16.217.172.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
66.38.67.172.in-addr.arpa
-
73 B 112 B 1 1
DNS Request
78.169.217.172.in-addr.arpa
-
73 B 112 B 1 1
DNS Request
22.200.250.142.in-addr.arpa
-
73 B 89 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
216.58.201.98
-
61 B 77 B 1 1
DNS Request
ssl.gstatic.com
DNS Response
142.250.180.3
-
68 B 84 B 1 1
DNS Request
static.doubleclick.net
DNS Response
142.250.180.6
-
3.6kB 7.3kB 8 10
-
134 B 598 B 2 2
DNS Request
jnn-pa.googleapis.com
DNS Response
142.250.187.234142.250.178.10172.217.16.234142.250.200.10142.250.200.42216.58.201.106216.58.204.74216.58.213.10216.58.212.202216.58.212.234172.217.169.42142.250.179.234142.250.180.10142.250.187.202
DNS Request
jnn-pa.googleapis.com
DNS Response
142.250.187.234142.250.178.10172.217.16.234142.250.200.10142.250.200.42216.58.201.106216.58.204.74216.58.213.10216.58.212.202216.58.212.234172.217.169.74172.217.169.42142.250.179.234142.250.180.10142.250.187.202
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
142.250.178.4
-
59 B 120 B 1 1
DNS Request
yt3.ggpht.com
DNS Response
142.250.178.1
-
6.7kB 52.8kB 32 50
-
72 B 105 B 1 1
DNS Request
84.203.85.209.in-addr.arpa
-
72 B 169 B 1 1
DNS Request
98.201.58.216.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
3.180.250.142.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
6.180.250.142.in-addr.arpa
-
74 B 113 B 1 1
DNS Request
234.187.250.142.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
4.178.250.142.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
26.165.165.52.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
198.187.3.20.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
139.53.16.96.in-addr.arpa
-
62 B 110 B 1 1
DNS Request
widgets.amung.us
DNS Response
104.22.75.171104.22.74.171172.67.8.141
-
62 B 110 B 1 1
DNS Request
widgets.amung.us
DNS Response
104.22.75.171104.22.74.171172.67.8.141
-
61 B 77 B 1 1
DNS Request
play.google.com
DNS Response
142.250.187.206
-
6.5kB 8.5kB 14 18
-
74 B 113 B 1 1
DNS Request
206.187.250.142.in-addr.arpa
-
74 B 128 B 1 1
DNS Request
172.210.232.199.in-addr.arpa
-
66 B 241 B 1 1
DNS Request
platform.twitter.com
DNS Response
93.184.220.66
-
71 B 157 B 1 1
DNS Request
55.36.223.20.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
48.251.17.2.in-addr.arpa
-
66 B 127 B 1 1
DNS Request
platform.twitter.com
DNS Response
151.101.8.157
-
3.9kB 8.5kB 10 12
-
66 B 114 B 1 1
DNS Request
connect.facebook.net
DNS Response
163.70.151.21
-
66 B 114 B 1 1
DNS Request
connect.facebook.net
DNS Response
163.70.151.21
-
72 B 158 B 1 1
DNS Request
43.229.111.52.in-addr.arpa
-
62 B 173 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
204.79.197.20013.107.21.200
-
73 B 106 B 1 1
DNS Request
200.197.79.204.in-addr.arpa
-
4.5kB 11.6kB 16 20
-
3.0kB 6.2kB 4 5
-
71 B 116 B 1 1
DNS Request
lh3.googleusercontent.com
DNS Response
216.58.201.97
-
128 B 216 B 2 2
DNS Request
www.tuvisomenh.org
DNS Request
www.tuvisomenh.org
DNS Response
142.250.187.211
DNS Response
142.250.187.211
-
3.3kB 7.4kB 7 7
-
56 B 104 B 1 1
DNS Request
va.tawk.to
DNS Response
104.22.25.131104.22.24.131172.67.38.66
-
72 B 134 B 1 1
DNS Request
131.25.22.104.in-addr.arpa
-
74 B 113 B 1 1
DNS Request
211.187.250.142.in-addr.arpa
-
59 B 107 B 1 1
DNS Request
vsa98.tawk.to
DNS Response
104.22.25.131104.22.24.131172.67.38.66
-
62 B 160 B 1 1
DNS Request
cdn.jsdelivr.net
DNS Response
151.101.1.229151.101.65.229151.101.129.229151.101.193.229
-
72 B 132 B 1 1
DNS Request
229.1.101.151.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
226.20.18.104.in-addr.arpa
-
59 B 107 B 1 1
DNS Request
vsa91.tawk.to
DNS Response
104.22.25.131172.67.38.66104.22.24.131
-
59 B 107 B 1 1
DNS Request
vsa42.tawk.to
DNS Response
104.22.24.131172.67.38.66104.22.25.131
-
59 B 107 B 1 1
DNS Request
vsa11.tawk.to
DNS Response
104.22.25.131172.67.38.66104.22.24.131
-
72 B 134 B 1 1
DNS Request
131.24.22.104.in-addr.arpa
-
3.8kB 3.8kB 11 13
-
2.5kB 3.7kB 9 10
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54e96ed67859d0bafd47d805a71041f49
SHA17806c54ae29a6c8d01dcbc78e5525ddde321b16b
SHA256bd13ddab4dc4bbf01ed50341953c9638f6d71faf92bc79fbfe93687432c2292d
SHA512432201c3119779d91d13da55a26d4ff4ce4a9529e00b44ec1738029f92610d4e6e25c05694adf949c3e9c70fbbbbea723f63c29287906729f5e88a046a2edcb7
-
Filesize
152B
MD51cbd0e9a14155b7f5d4f542d09a83153
SHA127a442a921921d69743a8e4b76ff0b66016c4b76
SHA256243d05d6af19bfe3e06b1f7507342ead88f9d87b84e239ad1d144e9e454b548c
SHA51217e5217d5bf67571afb0e7ef30ac21c11ea6553f89457548d96ee4461011f641a7872a37257239fa5f25702f027afb85d5bd9faf2f2f183992b8879407e56a0d
-
Filesize
44KB
MD588477d32f888c2b8a3f3d98deb460b3d
SHA11fae9ac6c1082fc0426aebe4e683eea9b4ba898c
SHA2561b1f0b5ef5f21d5742d84f331def7116323365c3dd4aec096a55763e310879d8
SHA512e0c0588ff27a989cac47797e5a8044983d0b3c75c44416c5f977e0e93e9d3a9321b9283ea077e6dcad0619ac960ee45fe8570f1d5cc7d5d4117fee4f2f0c96b3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD531a20542151c3585dae73871ffe3ce66
SHA1fd6ed4379cdbb5f72c009871aeff7672408a2c07
SHA2564a740bb20861a2e39c2e6b6aa558c018aaae5c010df3c096d9f4fdd209deaaba
SHA5124d3c95d39bd9f4fa48cc77cb6bc6e3642eabf8440c50388d3bf5ec4d44ba96eab630c52a55cb55a12166f091ac4a056da30bb29177d2104272ceaccad5423603
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize360B
MD5e20d999a160b6415c43ec553249fd004
SHA1aef81844b8a83f8bf02c24bbde35a44a0b343e02
SHA256b75018c05bce5914a8b7045ec315bd94544c13bb9153b8e940cd7c62bd43fc4e
SHA512945960c6fa2cca4bb61539bd8304b48f7e9e926faace230fa36e4ba78a1b98cd485adc1103ec4a1ecddce42a38588d6c64aee77de65ab614335b16ec9f651c1d
-
Filesize
4KB
MD5144995c847cc0238194629b495cdbf93
SHA1ad26b007ca4d59d4a6250bc7edbcc191039172fa
SHA2567b34b8b1da9bcf25f1dd77322a66c6eea6a7cc52f47a4ec8f4c6439a147157fa
SHA512c0376367651cc569d470c577f96d56566bf6b009d4897cb07f8d67e6c08080884d392fd0dcb39ad533be2a901eac1c9ec854ad4e88987b3714d9ab1c251a8e08
-
Filesize
8KB
MD5afe8ec370b2d9cf15683540f7882b36e
SHA121ebecbf55f5c7076743436f150f556d57f5b716
SHA256e3c14f4fc9c66798605dffb58644f2da7ce4ab2a37072f0a0223e1296377adfe
SHA5121d8ce50d9d1789203a3c239f7bf4f517bb5a32e5ef6447c9b1f9a7f15115953413dc36c9f47f7eb96341e5a77f03535bea7b789a0ba9e5c6d0a1349d2b20f88c
-
Filesize
5KB
MD5ef1d4e2921824fca47d11af23a14b629
SHA1612cae635eb5755626e3c5ba5ecc80ff5e11a039
SHA2566f57f0d68e21e8b02a3edaf5d1b1069c7b8080c49bb4f82e38565857d4c5effc
SHA5122fc0ad1482202958412ac8feb93a87a12d83aaff49517cdc837ad453108057a1673de460b2d622b444dc6c9e4f6830f2409df518dfc13b73305166f62a5bb8cf
-
Filesize
8KB
MD59e510ac2f19c75cc0814fbf636f86069
SHA10d8bd84fd2afcc4d087712b9c3ecc0c462c7b4d3
SHA25605b5e6e35a40e05118346af6c19384d305340b33e546e50ca2560737b34198c3
SHA5122ac7a813233ec6f2c60955f1c9fd8c2306af88b841404662ed32dee2ee3ef39fe5c60066b03e4be82030617c33fb52d87b5e4c591aa2a255bafdc4412d2dc2f3
-
Filesize
6KB
MD512fa951dd46928d1d43541337f18e4cf
SHA19a5b5e437adf89b720aa3b9333a84139d35fd37e
SHA256b0af98dea0708fc21c6dfa1a0a24b2ce22610e9a2c02fd2d3844991daea36098
SHA512af2a4ff2ba7e2444c15874f5142a0d7145bb50d5ebc29e640ec2bfc5fd27fbfe03d0e46517f613d30f702cfc6b5a554ba0654d740cda1e335e7b60a248b6cfa8
-
Filesize
706B
MD5792b0483e879e8cbb257eab686e6b2bc
SHA11ac42e288c72bf30a51e0251656b3509db86370f
SHA256ed98b0beaf33d75b450664066bc0f6de25c17bddaf910a6234f03943cf6483d7
SHA512b4429239109348ca3ddad89078c833b971d2263b6aac552e2e5edcc6cef185677c7d42b81e0e3235fe33bb13103075fe591ce2c3769e5a3a078cd2236e4a163b
-
Filesize
539B
MD583f12f022d426617e272fe7f99b8cf90
SHA10952177de21a5cc50d95196cd28c410d3b946d7e
SHA2563ac2cad771500b467ccc4a653c08f643d12a354df6e34a7a2575f2c70a1a96ec
SHA512e5899fdb6ef7beaa7b196982be22ee4c1d66fe12c7d462633f413005f8aa314b65951b6ec903403268f424205162c10d5f030466f68b79ad672495daca216b6c
-
Filesize
204B
MD5e5eae8c9be14f8e078212a9c7ceaabfa
SHA1e5a68be163469b7dfa3bc29e5f8a1aa0c1c64d25
SHA25647f9d5b91a229829d5d6505a961cdc26efeba1aa91d7917ea9bbfc2f2531868e
SHA51263dcbf21a6fd367c0572d1df825a1592d9b1d3eb460b0a423f335cf8d4e63e62453d06bb9903ea3e23e0deaf93eee647d0eecd0ef85690f7be8391c0711f3a77
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD507ac9d2550d73c64adb43141d30a1871
SHA1126a99510492dce4b17fd8daa1612890991d48cb
SHA2566527a918672b85fe223a8e6a41629c624608986b243220c6bbbc79a3e1f2225a
SHA512d7ba79ef87a2f3ffddabf9409c7308b393e861866ce567f9ae813fada49ff8cd817cf771ca4bc6e3e9bf6daf6dcff1097bce5a6f527ee8e28244f89f91243495