Analysis

  • max time kernel
    145s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/05/2024, 02:54 UTC

General

  • Target

    1f34ab859ac621f016acad62966fd9bc_JaffaCakes118.html

  • Size

    36KB

  • MD5

    1f34ab859ac621f016acad62966fd9bc

  • SHA1

    866d8bb786dd6b7d808b4a69bd22bc46e8160c2c

  • SHA256

    c9fa950f09f104572baf8c8d685fca74bd7d729d75a5c06d7496f8abb62a5c8e

  • SHA512

    0b0deb7f2c6c4ea213ff906bd1ade0bf5367379c960d1d27a3013c0fe2a61bf0bbc25fa9db4795b753b7bf3af4bf04273296a34c1832a1d2fcd10242dd5380fc

  • SSDEEP

    768:zwx/MDTHbz88hAR7ZPXKE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6T8iX6DJtxo6qLRB:Q/fbJxNVEuxSx/d8lK

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\1f34ab859ac621f016acad62966fd9bc_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcb40d46f8,0x7ffcb40d4708,0x7ffcb40d4718
      2⤵
        PID:4448
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,6500183894628998063,3180149673099869143,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
        2⤵
          PID:960
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,6500183894628998063,3180149673099869143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1884
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,6500183894628998063,3180149673099869143,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2896 /prefetch:8
          2⤵
            PID:5108
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,6500183894628998063,3180149673099869143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
            2⤵
              PID:2992
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,6500183894628998063,3180149673099869143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
              2⤵
                PID:2876
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,6500183894628998063,3180149673099869143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 /prefetch:8
                2⤵
                  PID:2628
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,6500183894628998063,3180149673099869143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3312
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,6500183894628998063,3180149673099869143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:1
                  2⤵
                    PID:4804
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,6500183894628998063,3180149673099869143,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                    2⤵
                      PID:4044
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,6500183894628998063,3180149673099869143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                      2⤵
                        PID:4048
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,6500183894628998063,3180149673099869143,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1
                        2⤵
                          PID:4628
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,6500183894628998063,3180149673099869143,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5516 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2908
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:1300
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:1524

                          Network

                          • flag-us
                            DNS
                            saltworld.net
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            saltworld.net
                            IN A
                            Response
                            saltworld.net
                            IN A
                            172.67.166.97
                            saltworld.net
                            IN A
                            104.21.11.155
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:16 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UuhT9HOuyHlOcAF1cpOrg8dIAUmUtg666FP2CTDSILR93hyTD9FFPagqzpFS9yni4e6dyklCt8xE8TBAbgT3%2F0TKOOgcKW8ydB118OIN9o7CC1g42dhIspDWaKJV6rW8"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 87fdeca2faab412e-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/useropts_arrow.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/style_images/master/useropts_arrow.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:17 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/useropts_arrow.png
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qXNwVQzlbuDJJcrn5pB2gJfAr7qSa5W9EhDjQ0anMts9mN4Kq41c7bWiSzxz6BrzbekkKQSX5Zl7XU2YOD9tq2Z8uG5GbOpZ0qMHaQLlbYAXOYU8qLRRRTN7jlZ1hA9I"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 87fdecafaa22412e-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j9CpCb1ejCfFhDKmmZALIC7pJIxGPjEpK1YbG8Zqz2n3E4GonC%2Bz2QGnZ0eCj8iOQMyBZOfEeCFlgOj6XbnQtNRlleDMlIpqJVFxVfLz1LEu9sNmYrE70NKs%2F%2FA2q7Yg"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 87fdecba8837412e-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/uploads/profile/photo-3619.gif?_r=1358402341 HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wUPkdLIXrb6jrO3QpqYt%2FEPMpeGGz6Yp7k%2FQSfcMA7H95jEFSvsIyBcoUcGHD70q8htyC1GJhul1ZTDFkPFXh6a000d%2BAYxsGQMnhy1eMch5%2Bn3yK2TFkhUQVl9OWSrp"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 87fdecbc0908412e-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0 HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eBqZvA0aaS1YbEcLSYPcWywqic3K0QUxW5AcmM30uDFZsFL6Jd2nXXjqrqaD16MYe70FWnD3ICqLMBe18xGl%2FZPS%2FJcSMDKErlRiChAixmumakELxYEk8QBU%2BuhhTADb"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 87fdecbcf991412e-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: text/css,*/*;q=0.1
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:15 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=54Pj3zrWzbVQWlRVBBXaX6IGvF6cDlKSTqDAtLTeQJFew032cna8OUr%2BfYbq7pu%2Be%2FjAwJ39mVVtUwNQh6d7Sju5ip1ojcIHBCRbr1iYWiFXn%2F1oFXWqeR1BhqX9J4iH"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 87fdeca2f97d35db-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/feed.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/style_images/master/feed.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/feed.png
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ewE1UCcz5U7u7D3NEaYfhVYeNjAv%2B5NLSWTjuNahn2LtSF7xBgdKjesU2NwetPWrlPdBWdU5S7HvWcIFcY7VBznS4pjBeJPS%2FC3qWjvNfruUPpu%2FO7S31OYHEdOXRxQt"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 87fdecbd189435db-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DwRKcNvWhtBYj8vfADfYIFOZ%2B09Maw3Fwwg3H0pq2kd1O1FEKzF50w02xrrwW9imySpgNhnzAbOXE7fudw914xxPHFeMhbAecAjoMI0083DtC28liOZGOnbEq6exOFSY"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 87fdecbd98e635db-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:15 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iRbbz4hvXeMb1gcr5HyVc9CuL5MJz0WNlqXG0EQmIIdISXXazyMmyvIg05iaxu6OCScrL9vM4H%2FO13Koh%2Bl1FcudAvHljF9OUfKvJNtAzo1AdUvBCDgyZMYpFHv4jt8C"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 87fdeca2fce29436-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NKIPVuGrgsGeZhtYQI4tFIjL4iiNvsHl9M2ilS7b%2F%2FT56YA9Y%2Ff9XwtAMTky62Icmuk27%2Fj%2FYBtoLxxIUzcks7g75ufpPR9LpT9lA0ZlQ0uL%2B9asLdr03kqNz5U5fdDa"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 87fdecbc0bf59436-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/top.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/public/style_images/master/top.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/top.png
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BMHgzSzF%2B%2BEjTDEajmvaw5PfbVQDN6YRUMgWFw0oxgKr4CBhp9HqR9u88UCJMo9JemMsHHcH8DdwixuNINRgu40QGV4KdwH0Fs%2FHFSC3ibNCX7FCm5x5Ih6CRb%2B%2F9z90"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 87fdecbd1c8b9436-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/index.php?s=fe20faaed734c3de29db9e12642e2fc1&app=core&module=task
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/index.php?s=fe20faaed734c3de29db9e12642e2fc1&app=core&module=task HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/index.php?s=fe20faaed734c3de29db9e12642e2fc1&app=core&module=task
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UbTUp0E%2FR8rrhhyrUW3BGpnKwfmVfb7Qo0U9TNDBDUFZHgo2MojpfwUg%2Fy%2B2HJnyExB4OsXPc9Q4ZB9xXmbOJJjxInRt5LtdzwzFT0xuNRzAdkRUWVWRiZJsMD8oxRFd"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 87fdecbd9d049436-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/favicon.ico
                            msedge.exe
                            Remote address:
                            172.67.166.97:80
                            Request
                            GET /forums/favicon.ico HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Tue, 07 May 2024 02:54:20 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/favicon.ico
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SN5W0qSb1viUS49aPspIhG3tha9YmJ2RYVfRc4iBtWR4%2F77R9UArj7DX3liU8e6kW1lfZXxftF%2FUee%2FMojqM0x7%2FZKiduYpQIJoK3VNBqlkCoH3FQJgaXg01H0OkQxQj"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 87fdecbfde929436-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:15 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gYuNcPvhoo65BAJn8rd3eZEQISftpAROWsDa3hjVCpPQf%2BAmuSWOxZwcTIu1tkqp0d23QyRJhiLde0N1aqMJDyXojHPBeNtexMUxwaPrk5sFcbEo%2BVKdFZsnoRdAghOu"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdeca3ea78417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:15 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pl%2B72o9wuXvAcUB%2F%2BKmoqxP5sVVoRZc5P5Q3LGTspxUSiOT6glnRbVLAajz09vFJdVfI6z22E3M59%2FJiTmiYQMch8%2FUr9bjtJJskI3TkHlMNzUwsXnyAqKcDydm9zhrc"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdeca3ea79417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:17 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/useropts_arrow.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u5tDd1rnadbF4Kel%2BTGzjIHLs2Q5XbSU13EzsPKZS14oUahe5B%2BawsWUkY%2Bl%2BCeVDLITuMNcaJMoAWWSsO%2FHw2L1XyRqlEzkDKD60JtIZ%2BFF%2FlRLicobPK1vZFYVfOlH"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecaff99c417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/useropts_arrow.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/style_images/master/useropts_arrow.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:18 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BjLPJQAmWGbA39E%2Bhohf6fbnkwye3BhjA%2B5qrwtEEqIqLJ%2BtqqGGFpn7cd5dwx%2BjxjGgepC3sy6yKp9EMD01cCv601xe7LaLgtI3%2BLAnHc%2B%2Fihm0OJeWwtYIZe3QY4rU"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 87fdecad481d417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PvmKUKwbwFa%2F8ZJIST6bw6z0Cwdb2e9KTv7Z83LtaSRAKahYC24LEmciQzmCdGXjEXLU1Ef1tQWLMdljT3t4EZ1k4t3E4YukjEYkBO96qI1yoQMmL1Hz7rq%2B3ZE4xs7p"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecbad80f417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2sYYSb2ECSnFNbP19qH76xy9CAe3BRBMPM6PgDxmJ9ADRMm7LJ3%2Fzx1o7xipOYVQUvj1mbJKnZL12vdJPw6%2B2gulwuasJK16la5lykJbd%2FdoAwXK773MIz%2FSUJlGagZv"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecbc48d8417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/uploads/profile/photo-3619.gif?_r=1358402341 HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R8GjV%2F15NAw9kLtUylA4flIojjWZSMsA8LGzs3MC%2BlvN8S5k9obl2cSigAJvPrzI8m9s8KsKEIFkj0DFq5kMCdwi3q9lopf5VeF0demOpwYKfEnvPztrHTkQElWVptZ7"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecbc48d9417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0 HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OG9jHgl65ZXi5Eg%2FuZNkg7WLuDUnalEYXQAgh2KX2S4I375zfy2W1KeP9dgKhFBbkFJLrhGj42FPbKAICZkz3fXIMoovGSujGDEmENpqtfMzTm7aEmVPA5PxjAFoL7QG"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 87fdecbdc9b4417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/feed.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/style_images/master/feed.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/top.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HLPPcw62tal1N%2FtvE99DFyt5dWkDizo%2F7p9VfICfGkUAdiqH%2BvyoI7bWKN7sI%2BPpTg4%2Bel%2FoDPlllVh3n%2BS6PNFFOQxMCcZrW%2FTm5t2r1zjv%2F%2BgUC76rPKbNoB1n881b"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecbdd9b9417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/top.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/style_images/master/top.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/feed.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LGSmRaG4td6sLC%2FqKkDUIljSC0t8bFYWwIg7nx%2BisKmzoj51qoKuARzdnr1iC6RIySodlMocBtU9PyH92G0PKGjplfd3uEmIm5k0puElvBVygQhO4p6obUVAOvNcmL3F"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecbdd9b8417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zW4zSh7eZPxiAwdxKAbVp%2Fscle%2FIeotd%2FHTxHGkL%2FpV3dXZhwYtCDxjaxzOX19bvzyZWxajk8patRDZ1hEbgU%2BMzKf6M55DIBcUCCtxOsvwj31Z5%2BZvuBOHElsNu2Q3K"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecbe09cb417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/index.php?s=fe20faaed734c3de29db9e12642e2fc1&app=core&module=task
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/index.php?s=fe20faaed734c3de29db9e12642e2fc1&app=core&module=task HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/index.php?s=fe20faaed734c3de29db9e12642e2fc1&app=core&module=task
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vnL8gdBZc4oHjhtLczuJbHRuDG2W3rU9JXUjC9hZfbTK3szhJz0%2FYg4wuTkfrG8EZCJk9tXfM3dsx9NIQMOHwZQLC0Ld5%2FT0dCpNuRFn%2FSOt%2FCMEcgcgOR%2BPZbcDvrbF"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 87fdecbe19d3417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/favicon.ico
                            msedge.exe
                            Remote address:
                            172.67.166.97:443
                            Request
                            GET /forums/favicon.ico HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Tue, 07 May 2024 02:54:20 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/favicon.ico
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w1DFKvVJwpPdPhMNL602w8bNWnRpdelQOw%2Fp9lhnAaEXJAk1lKgaBbRSl2myCa8fe%2FbVWj7eK7kLMGbfsZeMs3EWjpvrRbaKa%2BSIAmFnfKpLsKGNYqgCvn%2FpVa7gi7bd"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecc01acd417f-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            gamingw.net
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gamingw.net
                            IN A
                            Response
                            gamingw.net
                            IN A
                            104.21.65.85
                            gamingw.net
                            IN A
                            172.67.160.162
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 07 May 2024 02:54:17 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xQ%2BxPyaGwRvAM%2FIKYpX7PXKCVfW4%2F1f4jaXHir5XoOHYTMz8xdU8wICUSCrtgfEHdcRYFgP2AcK5yJiTTmhcgvP%2FTCLJ0rrzqmKrL6FLTRR7U8odAWjBn0DXCki1Kg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdeca50e5a5288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 07 May 2024 02:54:17 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n2HuICEuY5L9Tl%2B9gL5FSbxj1gesG6W3hAR1yvESfXHjfU%2BXDN56Tk5MEm2nUsLMLS2y1NyciE5PQysrHw7YGsw0TsdDNAg8dP08D1WJtC0rcXEd9hRDJTr3DLCQVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdeca50e5b5288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/useropts_arrow.png
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/style_images/master/useropts_arrow.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: EXPIRED
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F1SURlWOW364m6Dmf9w1JOOoAXzs5l0H4nrJdBvqgWTmg4Q7hwOTrD%2FqchTQ72JXXCVTyRJ6HsZp2cZlXO2sI5CHkyapTVi4VHagosJfrxM7fMg4PLawH8Y0BRYSeg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecb049305288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XDDZL6Q3O%2FVsjYEQvQQp5AF9IfZmMCDt8%2FXUfxizFsGyBB%2F1varrp9LMqgeVF%2BsNGY05xU1EIeDebW8krGjwSyzcyZaGaShaSV6GHuHiXUTi9bQgwHOOqM1Hv1larg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecbb1c3b5288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8HIxelDF%2BBPYHQ0LhCI%2FKZ5xxK6t3SrIyeRlI0vEnU%2B0uND054EJFKigm8x9Z6F3wCk5qwdEti83H0JD5DTZWXIcTKVgAsW80V0ACy5zkPqP1QBpp3Cvn9YD4p2fJA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 87fdecb5aaab5288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9HvptTj%2F049vuWw1XmX6rYd0lCW0%2Bl7VuJIORFQ93g8LKWQNk0bn6xngm92WQVrKB7qsCV17UKeCji3eJ%2FfVxgZ2yoIfsOlx%2BjBB0grLgZKBmGBDFpvEGKmWYJ0fPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecbc9cc05288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/uploads/profile/photo-3619.gif?_r=1358402341
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/uploads/profile/photo-3619.gif?_r=1358402341 HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            age: 1
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W0ovhxQ0Mt5y7PhAVborYNihv5yYk0KWK7CjpJev6INx5c%2B1MtkUBVeu%2FPUaI5rU8AFyMUWt%2BF%2BLTjGTtdpdLk8ESDMB5ws%2BfjYr2RQY1qXe1NP%2Bi5xlhS9TC5LkzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecbe3d4d5288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0 HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            age: 0
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r1yLpxLULm7EXutd6IqzmO1Wjb0VETHxc9i7SVjt9F2lSgBAPPc7uwKamdX%2FbKpyeBT%2BUV2a%2F9KXHboCtxfUDP28mxB%2BfqNlcKf%2BsxRTDzAqzUc3Vke9aEebmvftqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecbe5d565288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/top.png
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/style_images/master/top.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vGJ6NAYfiNz2XqAeCS%2BipafOD8BuCTLJyuPD6KqEOAkiG6Hov9LphLl7Vd6Srk6r3wCHRvMCwZTWj9lqEyadwgbjkhgZ3X75311D9oFOJDSEUAxu5N57q%2FAnUjdpFw%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecbe3d505288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/feed.png
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/style_images/master/feed.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j3aw7XdLho283pvIvETA97cIf1agC%2BzeTP2i3PEikLzey2JA3OVq76sbpc4aXjjQH0Ym7HrVTMUKdrHsZx1eTsuRBtgRxE%2FVZdBZXr8jwiFgdWHaJluNgHuApyCCSg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 87fdecbe3d4e5288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X4VHLX3AAy63G5sptVOy78OLHS1%2BJGaEi%2B%2B4oWZFWfTvP58Iu3Tq2IHFjWeoElYce8%2BDq9RafB7eA6vNWfwTxOQYvvHDenku1dYIUdYIR4OClOrnqqCxgZiRrY6VcA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecbe5d555288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/index.php?s=fe20faaed734c3de29db9e12642e2fc1&app=core&module=task
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/index.php?s=fe20faaed734c3de29db9e12642e2fc1&app=core&module=task HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=UTF-8
                            x-frame-options: SAMEORIGIN
                            x-xss-protection: 1
                            x-content-type-options: nosniff
                            pragma: no-cache
                            cache-control: private
                            expires: Mon, 26 Jul 1997 05:00:00 GMT
                            vary: Accept-Encoding
                            set-cookie: PHPSESSID=tpqigdtom8k5ld8n32g5tn8c6n; path=/
                            last-modified: Tue, 07 May 2024 02:54:19 GMT
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lyf7bv02uPsCvTjagZnj%2F94qM0u3c24mdjLUa4LdY2OkjQMJwi0siZtE%2FoRCJNBG4nkp%2FfqeXOcLOdMYhhvhan%2BsutDHrAYr2lx3gTNJSDdZBKq5lPw7M1RNApe5mA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 87fdecbe7d665288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/favicon.ico
                            msedge.exe
                            Remote address:
                            104.21.65.85:443
                            Request
                            GET /forums/favicon.ico HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Tue, 07 May 2024 02:54:20 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: EXPIRED
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P8T1CP963BqSzRkv0WaiVlcbUt2Dq50o1wb6KmsLQbGCZ3fPy6WDPkFHhRSp8x%2Bumr66gPGoalyartGCfAFFDJav0P9iMCTYnVXLdMU6rVzrhVFfJJ8lbm9UFUn%2BpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 87fdecc06de85288-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            134.32.126.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            134.32.126.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            97.166.67.172.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            97.166.67.172.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            0.204.248.87.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            0.204.248.87.in-addr.arpa
                            IN PTR
                            Response
                            0.204.248.87.in-addr.arpa
                            IN PTR
                            https-87-248-204-0lhrllnwnet
                          • flag-us
                            DNS
                            149.220.183.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            149.220.183.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            85.65.21.104.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            85.65.21.104.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            a.nel.cloudflare.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            a.nel.cloudflare.com
                            IN A
                            Response
                            a.nel.cloudflare.com
                            IN A
                            35.190.80.1
                          • flag-us
                            DNS
                            a.nel.cloudflare.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            a.nel.cloudflare.com
                            IN A
                          • flag-us
                            DNS
                            g.bing.com
                            Remote address:
                            8.8.8.8:53
                            Request
                            g.bing.com
                            IN A
                            Response
                            g.bing.com
                            IN CNAME
                            g-bing-com.dual-a-0034.a-msedge.net
                            g-bing-com.dual-a-0034.a-msedge.net
                            IN CNAME
                            dual-a-0034.a-msedge.net
                            dual-a-0034.a-msedge.net
                            IN A
                            204.79.197.237
                            dual-a-0034.a-msedge.net
                            IN A
                            13.107.21.237
                          • flag-us
                            GET
                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0b2947b547df4f37b3a134082d29d317&localId=w:9686F947-16CC-59E2-7F90-076D2B78DA93&deviceId=6825828473710710&anid=
                            Remote address:
                            204.79.197.237:443
                            Request
                            GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0b2947b547df4f37b3a134082d29d317&localId=w:9686F947-16CC-59E2-7F90-076D2B78DA93&deviceId=6825828473710710&anid= HTTP/2.0
                            host: g.bing.com
                            accept-encoding: gzip, deflate
                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                            Response
                            HTTP/2.0 204
                            cache-control: no-cache, must-revalidate
                            pragma: no-cache
                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                            set-cookie: MUID=232C976B1BDE68FE3D2383131A3E69B5; domain=.bing.com; expires=Sun, 01-Jun-2025 02:54:17 GMT; path=/; SameSite=None; Secure; Priority=High;
                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                            access-control-allow-origin: *
                            x-cache: CONFIG_NOCACHE
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 7834C34A51F24AB59149BFA4DE055C3D Ref B: LON04EDGE1122 Ref C: 2024-05-07T02:54:17Z
                            date: Tue, 07 May 2024 02:54:17 GMT
                          • flag-us
                            GET
                            https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=0b2947b547df4f37b3a134082d29d317&localId=w:9686F947-16CC-59E2-7F90-076D2B78DA93&deviceId=6825828473710710&anid=
                            Remote address:
                            204.79.197.237:443
                            Request
                            GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=0b2947b547df4f37b3a134082d29d317&localId=w:9686F947-16CC-59E2-7F90-076D2B78DA93&deviceId=6825828473710710&anid= HTTP/2.0
                            host: g.bing.com
                            accept-encoding: gzip, deflate
                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                            cookie: MUID=232C976B1BDE68FE3D2383131A3E69B5
                            Response
                            HTTP/2.0 204
                            cache-control: no-cache, must-revalidate
                            pragma: no-cache
                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                            set-cookie: MSPTC=1a0PaBus6N3EoYibmmPSVo2X39bn9Ij8Jr9pkmesb1Y; domain=.bing.com; expires=Sun, 01-Jun-2025 02:54:17 GMT; path=/; Partitioned; secure; SameSite=None
                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                            access-control-allow-origin: *
                            x-cache: CONFIG_NOCACHE
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 5869838D04E74E87BA5B80290E7E02E1 Ref B: LON04EDGE1122 Ref C: 2024-05-07T02:54:17Z
                            date: Tue, 07 May 2024 02:54:17 GMT
                          • flag-us
                            GET
                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0b2947b547df4f37b3a134082d29d317&localId=w:9686F947-16CC-59E2-7F90-076D2B78DA93&deviceId=6825828473710710&anid=
                            Remote address:
                            204.79.197.237:443
                            Request
                            GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0b2947b547df4f37b3a134082d29d317&localId=w:9686F947-16CC-59E2-7F90-076D2B78DA93&deviceId=6825828473710710&anid= HTTP/2.0
                            host: g.bing.com
                            accept-encoding: gzip, deflate
                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                            cookie: MUID=232C976B1BDE68FE3D2383131A3E69B5; MSPTC=1a0PaBus6N3EoYibmmPSVo2X39bn9Ij8Jr9pkmesb1Y
                            Response
                            HTTP/2.0 204
                            cache-control: no-cache, must-revalidate
                            pragma: no-cache
                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                            access-control-allow-origin: *
                            x-cache: CONFIG_NOCACHE
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 159B6A34AEC6413693023A9A1BD509A2 Ref B: LON04EDGE1122 Ref C: 2024-05-07T02:54:17Z
                            date: Tue, 07 May 2024 02:54:17 GMT
                          • flag-us
                            OPTIONS
                            https://a.nel.cloudflare.com/report/v4?s=xQ%2BxPyaGwRvAM%2FIKYpX7PXKCVfW4%2F1f4jaXHir5XoOHYTMz8xdU8wICUSCrtgfEHdcRYFgP2AcK5yJiTTmhcgvP%2FTCLJ0rrzqmKrL6FLTRR7U8odAWjBn0DXCki1Kg%3D%3D
                            msedge.exe
                            Remote address:
                            35.190.80.1:443
                            Request
                            OPTIONS /report/v4?s=xQ%2BxPyaGwRvAM%2FIKYpX7PXKCVfW4%2F1f4jaXHir5XoOHYTMz8xdU8wICUSCrtgfEHdcRYFgP2AcK5yJiTTmhcgvP%2FTCLJ0rrzqmKrL6FLTRR7U8odAWjBn0DXCki1Kg%3D%3D HTTP/2.0
                            host: a.nel.cloudflare.com
                            origin: https://gamingw.net
                            access-control-request-method: POST
                            access-control-request-headers: content-type
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-us
                            POST
                            https://a.nel.cloudflare.com/report/v4?s=xQ%2BxPyaGwRvAM%2FIKYpX7PXKCVfW4%2F1f4jaXHir5XoOHYTMz8xdU8wICUSCrtgfEHdcRYFgP2AcK5yJiTTmhcgvP%2FTCLJ0rrzqmKrL6FLTRR7U8odAWjBn0DXCki1Kg%3D%3D
                            msedge.exe
                            Remote address:
                            35.190.80.1:443
                            Request
                            POST /report/v4?s=xQ%2BxPyaGwRvAM%2FIKYpX7PXKCVfW4%2F1f4jaXHir5XoOHYTMz8xdU8wICUSCrtgfEHdcRYFgP2AcK5yJiTTmhcgvP%2FTCLJ0rrzqmKrL6FLTRR7U8odAWjBn0DXCki1Kg%3D%3D HTTP/2.0
                            host: a.nel.cloudflare.com
                            content-length: 617
                            content-type: application/reports+json
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-us
                            DNS
                            237.197.79.204.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            237.197.79.204.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            1.80.190.35.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            1.80.190.35.in-addr.arpa
                            IN PTR
                            Response
                            1.80.190.35.in-addr.arpa
                            IN PTR
                            18019035bcgoogleusercontentcom
                          • flag-us
                            DNS
                            205.47.74.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            205.47.74.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-nl
                            GET
                            https://www.bing.com/th?id=OADD2.10239355179391_1LFCMSFC5TYGHD1FP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
                            Remote address:
                            23.62.61.97:443
                            Request
                            GET /th?id=OADD2.10239355179391_1LFCMSFC5TYGHD1FP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/2.0
                            host: www.bing.com
                            accept: */*
                            cookie: MUID=232C976B1BDE68FE3D2383131A3E69B5; MSPTC=1a0PaBus6N3EoYibmmPSVo2X39bn9Ij8Jr9pkmesb1Y
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-type: image/png
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QWthbWFp
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            content-length: 1463
                            date: Tue, 07 May 2024 02:54:20 GMT
                            alt-svc: h3=":443"; ma=93600
                            x-cdn-traceid: 0.5d3d3e17.1715050460.1dbc5cf
                          • flag-us
                            DNS
                            www.gravatar.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            www.gravatar.com
                            IN A
                            Response
                            www.gravatar.com
                            IN A
                            192.0.73.2
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/3ca36621bfea7bc2fdcac906a60b3044?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/3ca36621bfea7bc2fdcac906a60b3044?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/3ca36621bfea7bc2fdcac906a60b3044?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/6833895a9834681e3ff70964b096da25?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/6833895a9834681e3ff70964b096da25?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/6833895a9834681e3ff70964b096da25?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/3ca36621bfea7bc2fdcac906a60b3044?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/3ca36621bfea7bc2fdcac906a60b3044?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/3ca36621bfea7bc2fdcac906a60b3044?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Tue, 07 May 2024 02:59:19 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/6833895a9834681e3ff70964b096da25?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/6833895a9834681e3ff70964b096da25?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Tue, 07 May 2024 02:59:19 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/6833895a9834681e3ff70964b096da25?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Tue, 07 May 2024 02:59:19 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/fc1c90b5873cf00eafe1b374c534eda7?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/fc1c90b5873cf00eafe1b374c534eda7?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/fc1c90b5873cf00eafe1b374c534eda7?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Tue, 07 May 2024 02:59:19 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Tue, 07 May 2024 02:59:19 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/3229668c08b0c6b05485dc56f9b63b9a?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/3229668c08b0c6b05485dc56f9b63b9a?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Tue, 07 May 2024 02:54:19 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/3229668c08b0c6b05485dc56f9b63b9a?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Tue, 07 May 2024 02:59:19 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 2
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/fc1c90b5873cf00eafe1b374c534eda7?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/fc1c90b5873cf00eafe1b374c534eda7?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/fc1c90b5873cf00eafe1b374c534eda7?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/3229668c08b0c6b05485dc56f9b63b9a?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/3229668c08b0c6b05485dc56f9b63b9a?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/3229668c08b0c6b05485dc56f9b63b9a?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-gb
                            GET
                            http://www.google-analytics.com/ga.js
                            msedge.exe
                            Remote address:
                            142.250.180.14:80
                            Request
                            GET /ga.js HTTP/1.1
                            Host: www.google-analytics.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                            X-Content-Type-Options: nosniff
                            Content-Encoding: gzip
                            Cross-Origin-Resource-Policy: cross-origin
                            Server: Golfe2
                            Content-Length: 17168
                            Date: Tue, 07 May 2024 01:20:21 GMT
                            Expires: Tue, 07 May 2024 03:20:21 GMT
                            Cache-Control: public, max-age=7200
                            Age: 5638
                            Last-Modified: Tue, 12 Dec 2023 18:09:08 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding
                          • flag-us
                            DNS
                            i1.wp.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            i1.wp.com
                            IN A
                            Response
                            i1.wp.com
                            IN A
                            192.0.77.2
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Tue, 07 May 2024 02:54:19 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: EXPIRED lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Tue, 07 May 2024 02:54:20 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Tue, 07 May 2024 02:54:20 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Tue, 07 May 2024 02:54:20 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Tue, 07 May 2024 02:54:20 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Tue, 07 May 2024 02:54:20 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            97.61.62.23.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            97.61.62.23.in-addr.arpa
                            IN PTR
                            Response
                            97.61.62.23.in-addr.arpa
                            IN PTR
                            a23-62-61-97deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            2.73.0.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            2.73.0.192.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            2.77.0.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            Response
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            i2wpcom
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            i1�8
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            i0�8
                          • flag-us
                            DNS
                            14.180.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            14.180.250.142.in-addr.arpa
                            IN PTR
                            Response
                            14.180.250.142.in-addr.arpa
                            IN PTR
                            lhr25s32-in-f141e100net
                          • flag-us
                            DNS
                            228.249.119.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            228.249.119.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            196.249.167.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            196.249.167.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            157.123.68.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            157.123.68.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            15.164.165.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            15.164.165.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            172.210.232.199.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            172.210.232.199.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            79.190.18.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            79.190.18.2.in-addr.arpa
                            IN PTR
                            Response
                            79.190.18.2.in-addr.arpa
                            IN PTR
                            a2-18-190-79deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            14.251.17.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            14.251.17.2.in-addr.arpa
                            IN PTR
                            Response
                            14.251.17.2.in-addr.arpa
                            IN PTR
                            a2-17-251-14deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            14.227.111.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            14.227.111.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            tse1.mm.bing.net
                            Remote address:
                            8.8.8.8:53
                            Request
                            tse1.mm.bing.net
                            IN A
                            Response
                            tse1.mm.bing.net
                            IN CNAME
                            mm-mm.bing.net.trafficmanager.net
                            mm-mm.bing.net.trafficmanager.net
                            IN CNAME
                            dual-a-0001.a-msedge.net
                            dual-a-0001.a-msedge.net
                            IN A
                            204.79.197.200
                            dual-a-0001.a-msedge.net
                            IN A
                            13.107.21.200
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239360313430_12K7UVO7ZVIINTRIE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239360313430_12K7UVO7ZVIINTRIE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 442324
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 62A582BF89674120812C705D02CA7D35 Ref B: LON04EDGE0607 Ref C: 2024-05-07T02:55:54Z
                            date: Tue, 07 May 2024 02:55:54 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239351692215_1UJ4FAL91XLA7HB15&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239351692215_1UJ4FAL91XLA7HB15&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 449656
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 87DEA2A7052943BBA9A50F7C22BE1FEC Ref B: LON04EDGE0607 Ref C: 2024-05-07T02:55:54Z
                            date: Tue, 07 May 2024 02:55:54 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239351692210_1AKNUXTAY2T0XUMCR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239351692210_1AKNUXTAY2T0XUMCR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 394521
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 438791D84441426B86EBE31E85B71F70 Ref B: LON04EDGE0607 Ref C: 2024-05-07T02:55:54Z
                            date: Tue, 07 May 2024 02:55:54 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239360313429_1X5GXWWD8KTODKAD6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239360313429_1X5GXWWD8KTODKAD6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 468637
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 89FF724D8EA0478C9F43AEC0D75FCBB2 Ref B: LON04EDGE0607 Ref C: 2024-05-07T02:55:54Z
                            date: Tue, 07 May 2024 02:55:54 GMT
                          • flag-us
                            DNS
                            57.169.31.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            57.169.31.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            200.197.79.204.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            200.197.79.204.in-addr.arpa
                            IN PTR
                            Response
                            200.197.79.204.in-addr.arpa
                            IN PTR
                            a-0001a-msedgenet
                          • 172.67.166.97:80
                            http://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            http
                            msedge.exe
                            2.7kB
                            6.0kB
                            16
                            17

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/useropts_arrow.png

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/uploads/profile/photo-3619.gif?_r=1358402341

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0

                            HTTP Response

                            302
                          • 172.67.166.97:80
                            http://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            http
                            msedge.exe
                            1.9kB
                            4.0kB
                            12
                            13

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/feed.png

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            302
                          • 172.67.166.97:80
                            http://saltworld.net/forums/favicon.ico
                            http
                            msedge.exe
                            2.8kB
                            6.5kB
                            15
                            16

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/top.png

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/index.php?s=fe20faaed734c3de29db9e12642e2fc1&app=core&module=task

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/favicon.ico

                            HTTP Response

                            302
                          • 172.67.166.97:443
                            https://saltworld.net/forums/favicon.ico
                            tls, http2
                            msedge.exe
                            4.5kB
                            12.5kB
                            43
                            48

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/useropts_arrow.png

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Request

                            GET https://saltworld.net/forums/uploads/profile/photo-3619.gif?_r=1358402341

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/feed.png

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/top.png

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Request

                            GET https://saltworld.net/forums/index.php?s=fe20faaed734c3de29db9e12642e2fc1&app=core&module=task

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/favicon.ico

                            HTTP Response

                            302
                          • 172.67.166.97:443
                            saltworld.net
                            tls
                            msedge.exe
                            931 B
                            4.6kB
                            9
                            7
                          • 104.21.65.85:443
                            https://gamingw.net/forums/favicon.ico
                            tls, http2
                            msedge.exe
                            5.2kB
                            26.9kB
                            56
                            73

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/useropts_arrow.png

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Request

                            GET https://gamingw.net/forums/uploads/profile/photo-3619.gif?_r=1358402341

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/top.png

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/feed.png

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/index.php?s=fe20faaed734c3de29db9e12642e2fc1&app=core&module=task

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Response

                            200

                            HTTP Request

                            GET https://gamingw.net/forums/favicon.ico

                            HTTP Response

                            404
                          • 104.21.65.85:443
                            gamingw.net
                            tls
                            msedge.exe
                            943 B
                            4.6kB
                            8
                            7
                          • 204.79.197.237:443
                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0b2947b547df4f37b3a134082d29d317&localId=w:9686F947-16CC-59E2-7F90-076D2B78DA93&deviceId=6825828473710710&anid=
                            tls, http2
                            2.0kB
                            9.2kB
                            22
                            19

                            HTTP Request

                            GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0b2947b547df4f37b3a134082d29d317&localId=w:9686F947-16CC-59E2-7F90-076D2B78DA93&deviceId=6825828473710710&anid=

                            HTTP Response

                            204

                            HTTP Request

                            GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=0b2947b547df4f37b3a134082d29d317&localId=w:9686F947-16CC-59E2-7F90-076D2B78DA93&deviceId=6825828473710710&anid=

                            HTTP Response

                            204

                            HTTP Request

                            GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0b2947b547df4f37b3a134082d29d317&localId=w:9686F947-16CC-59E2-7F90-076D2B78DA93&deviceId=6825828473710710&anid=

                            HTTP Response

                            204
                          • 35.190.80.1:443
                            https://a.nel.cloudflare.com/report/v4?s=xQ%2BxPyaGwRvAM%2FIKYpX7PXKCVfW4%2F1f4jaXHir5XoOHYTMz8xdU8wICUSCrtgfEHdcRYFgP2AcK5yJiTTmhcgvP%2FTCLJ0rrzqmKrL6FLTRR7U8odAWjBn0DXCki1Kg%3D%3D
                            tls, http2
                            msedge.exe
                            2.9kB
                            4.9kB
                            18
                            19

                            HTTP Request

                            OPTIONS https://a.nel.cloudflare.com/report/v4?s=xQ%2BxPyaGwRvAM%2FIKYpX7PXKCVfW4%2F1f4jaXHir5XoOHYTMz8xdU8wICUSCrtgfEHdcRYFgP2AcK5yJiTTmhcgvP%2FTCLJ0rrzqmKrL6FLTRR7U8odAWjBn0DXCki1Kg%3D%3D

                            HTTP Request

                            POST https://a.nel.cloudflare.com/report/v4?s=xQ%2BxPyaGwRvAM%2FIKYpX7PXKCVfW4%2F1f4jaXHir5XoOHYTMz8xdU8wICUSCrtgfEHdcRYFgP2AcK5yJiTTmhcgvP%2FTCLJ0rrzqmKrL6FLTRR7U8odAWjBn0DXCki1Kg%3D%3D
                          • 23.62.61.97:443
                            https://www.bing.com/th?id=OADD2.10239355179391_1LFCMSFC5TYGHD1FP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
                            tls, http2
                            1.8kB
                            6.8kB
                            18
                            14

                            HTTP Request

                            GET https://www.bing.com/th?id=OADD2.10239355179391_1LFCMSFC5TYGHD1FP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90

                            HTTP Response

                            200
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            1.9kB
                            1.8kB
                            10
                            8

                            HTTP Request

                            GET http://www.gravatar.com/avatar/3ca36621bfea7bc2fdcac906a60b3044?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301

                            HTTP Request

                            GET http://www.gravatar.com/avatar/6833895a9834681e3ff70964b096da25?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301

                            HTTP Request

                            GET http://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 192.0.73.2:443
                            https://www.gravatar.com/avatar/3229668c08b0c6b05485dc56f9b63b9a?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            tls, http2
                            msedge.exe
                            2.8kB
                            8.0kB
                            21
                            22

                            HTTP Request

                            GET https://www.gravatar.com/avatar/3ca36621bfea7bc2fdcac906a60b3044?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            302

                            HTTP Request

                            GET https://www.gravatar.com/avatar/6833895a9834681e3ff70964b096da25?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/fc1c90b5873cf00eafe1b374c534eda7?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/3229668c08b0c6b05485dc56f9b63b9a?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/fc1c90b5873cf00eafe1b374c534eda7?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            815 B
                            765 B
                            7
                            6

                            HTTP Request

                            GET http://www.gravatar.com/avatar/fc1c90b5873cf00eafe1b374c534eda7?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 192.0.73.2:80
                            www.gravatar.com
                            msedge.exe
                            236 B
                            184 B
                            5
                            4
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/3229668c08b0c6b05485dc56f9b63b9a?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            815 B
                            765 B
                            7
                            6

                            HTTP Request

                            GET http://www.gravatar.com/avatar/3229668c08b0c6b05485dc56f9b63b9a?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            815 B
                            765 B
                            7
                            6

                            HTTP Request

                            GET http://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 142.250.180.14:80
                            http://www.google-analytics.com/ga.js
                            http
                            msedge.exe
                            908 B
                            18.4kB
                            13
                            18

                            HTTP Request

                            GET http://www.google-analytics.com/ga.js

                            HTTP Response

                            200
                          • 192.0.77.2:80
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            http
                            msedge.exe
                            3.0kB
                            2.3kB
                            13
                            13

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404
                          • 204.79.197.200:443
                            tse1.mm.bing.net
                            tls, http2
                            1.3kB
                            8.1kB
                            17
                            14
                          • 204.79.197.200:443
                            https://tse1.mm.bing.net/th?id=OADD2.10239360313429_1X5GXWWD8KTODKAD6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            tls, http2
                            63.1kB
                            1.8MB
                            1341
                            1335

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239360313430_12K7UVO7ZVIINTRIE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239351692215_1UJ4FAL91XLA7HB15&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239351692210_1AKNUXTAY2T0XUMCR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239360313429_1X5GXWWD8KTODKAD6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200
                          • 204.79.197.200:443
                            tse1.mm.bing.net
                            tls, http2
                            1.3kB
                            8.1kB
                            17
                            14
                          • 204.79.197.200:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            8.1kB
                            16
                            14
                          • 8.8.8.8:53
                            saltworld.net
                            dns
                            msedge.exe
                            59 B
                            91 B
                            1
                            1

                            DNS Request

                            saltworld.net

                            DNS Response

                            172.67.166.97
                            104.21.11.155

                          • 8.8.8.8:53
                            gamingw.net
                            dns
                            msedge.exe
                            57 B
                            89 B
                            1
                            1

                            DNS Request

                            gamingw.net

                            DNS Response

                            104.21.65.85
                            172.67.160.162

                          • 8.8.8.8:53
                            134.32.126.40.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            134.32.126.40.in-addr.arpa

                          • 8.8.8.8:53
                            97.166.67.172.in-addr.arpa
                            dns
                            72 B
                            134 B
                            1
                            1

                            DNS Request

                            97.166.67.172.in-addr.arpa

                          • 8.8.8.8:53
                            0.204.248.87.in-addr.arpa
                            dns
                            71 B
                            116 B
                            1
                            1

                            DNS Request

                            0.204.248.87.in-addr.arpa

                          • 8.8.8.8:53
                            149.220.183.52.in-addr.arpa
                            dns
                            73 B
                            147 B
                            1
                            1

                            DNS Request

                            149.220.183.52.in-addr.arpa

                          • 8.8.8.8:53
                            85.65.21.104.in-addr.arpa
                            dns
                            71 B
                            133 B
                            1
                            1

                            DNS Request

                            85.65.21.104.in-addr.arpa

                          • 8.8.8.8:53
                            a.nel.cloudflare.com
                            dns
                            msedge.exe
                            132 B
                            82 B
                            2
                            1

                            DNS Request

                            a.nel.cloudflare.com

                            DNS Request

                            a.nel.cloudflare.com

                            DNS Response

                            35.190.80.1

                          • 8.8.8.8:53
                            g.bing.com
                            dns
                            56 B
                            151 B
                            1
                            1

                            DNS Request

                            g.bing.com

                            DNS Response

                            204.79.197.237
                            13.107.21.237

                          • 35.190.80.1:443
                            a.nel.cloudflare.com
                            https
                            msedge.exe
                            1.7kB
                            3.9kB
                            4
                            6
                          • 8.8.8.8:53
                            237.197.79.204.in-addr.arpa
                            dns
                            73 B
                            143 B
                            1
                            1

                            DNS Request

                            237.197.79.204.in-addr.arpa

                          • 8.8.8.8:53
                            1.80.190.35.in-addr.arpa
                            dns
                            70 B
                            120 B
                            1
                            1

                            DNS Request

                            1.80.190.35.in-addr.arpa

                          • 8.8.8.8:53
                            205.47.74.20.in-addr.arpa
                            dns
                            71 B
                            157 B
                            1
                            1

                            DNS Request

                            205.47.74.20.in-addr.arpa

                          • 8.8.8.8:53
                            www.gravatar.com
                            dns
                            msedge.exe
                            62 B
                            78 B
                            1
                            1

                            DNS Request

                            www.gravatar.com

                            DNS Response

                            192.0.73.2

                          • 8.8.8.8:53
                            i1.wp.com
                            dns
                            msedge.exe
                            55 B
                            71 B
                            1
                            1

                            DNS Request

                            i1.wp.com

                            DNS Response

                            192.0.77.2

                          • 8.8.8.8:53
                            97.61.62.23.in-addr.arpa
                            dns
                            70 B
                            133 B
                            1
                            1

                            DNS Request

                            97.61.62.23.in-addr.arpa

                          • 8.8.8.8:53
                            2.73.0.192.in-addr.arpa
                            dns
                            69 B
                            134 B
                            1
                            1

                            DNS Request

                            2.73.0.192.in-addr.arpa

                          • 8.8.8.8:53
                            2.77.0.192.in-addr.arpa
                            dns
                            69 B
                            126 B
                            1
                            1

                            DNS Request

                            2.77.0.192.in-addr.arpa

                          • 8.8.8.8:53
                            14.180.250.142.in-addr.arpa
                            dns
                            73 B
                            112 B
                            1
                            1

                            DNS Request

                            14.180.250.142.in-addr.arpa

                          • 224.0.0.251:5353
                            msedge.exe
                            513 B
                            8
                          • 8.8.8.8:53
                            228.249.119.40.in-addr.arpa
                            dns
                            73 B
                            159 B
                            1
                            1

                            DNS Request

                            228.249.119.40.in-addr.arpa

                          • 8.8.8.8:53
                            196.249.167.52.in-addr.arpa
                            dns
                            73 B
                            147 B
                            1
                            1

                            DNS Request

                            196.249.167.52.in-addr.arpa

                          • 8.8.8.8:53
                            157.123.68.40.in-addr.arpa
                            dns
                            72 B
                            146 B
                            1
                            1

                            DNS Request

                            157.123.68.40.in-addr.arpa

                          • 8.8.8.8:53
                            15.164.165.52.in-addr.arpa
                            dns
                            72 B
                            146 B
                            1
                            1

                            DNS Request

                            15.164.165.52.in-addr.arpa

                          • 8.8.8.8:53
                            172.210.232.199.in-addr.arpa
                            dns
                            74 B
                            128 B
                            1
                            1

                            DNS Request

                            172.210.232.199.in-addr.arpa

                          • 8.8.8.8:53
                            79.190.18.2.in-addr.arpa
                            dns
                            70 B
                            133 B
                            1
                            1

                            DNS Request

                            79.190.18.2.in-addr.arpa

                          • 35.190.80.1:443
                            a.nel.cloudflare.com
                            https
                            msedge.exe
                            8.3kB
                            2.6kB
                            13
                            10
                          • 8.8.8.8:53
                            14.251.17.2.in-addr.arpa
                            dns
                            70 B
                            133 B
                            1
                            1

                            DNS Request

                            14.251.17.2.in-addr.arpa

                          • 8.8.8.8:53
                            14.227.111.52.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            14.227.111.52.in-addr.arpa

                          • 8.8.8.8:53
                            tse1.mm.bing.net
                            dns
                            62 B
                            173 B
                            1
                            1

                            DNS Request

                            tse1.mm.bing.net

                            DNS Response

                            204.79.197.200
                            13.107.21.200

                          • 8.8.8.8:53
                            57.169.31.20.in-addr.arpa
                            dns
                            71 B
                            157 B
                            1
                            1

                            DNS Request

                            57.169.31.20.in-addr.arpa

                          • 8.8.8.8:53
                            200.197.79.204.in-addr.arpa
                            dns
                            73 B
                            106 B
                            1
                            1

                            DNS Request

                            200.197.79.204.in-addr.arpa

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            8b2290ca03b4ca5fe52d82550c7e7d69

                            SHA1

                            20583a7851a906444204ce8ba4fa51153e6cd494

                            SHA256

                            f9ff4871fc5317299de907489d466e630be63d698c8f7cb77cc81faddbecc6d2

                            SHA512

                            704ec8122cc1c263dff67ddbb5c20ee0db8a438674d716bc3be5b266ee5629a219b0049d721f9eb2dd8f2d8fda0163659eaa4d3e1f0a6e9072a8ffb92bb2b25d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            919c29d42fb6034fee2f5de14d573c63

                            SHA1

                            24a2e1042347b3853344157239bde3ed699047a8

                            SHA256

                            17cd6de97a0c020cb4935739cfef4ec4e074e8d127ac4c531b6dc496580c8141

                            SHA512

                            bb7eadd087bbcec8b1b8a49b102b454333f2f9708d36b6ffc3c82fdc52e46873398d967238c3bfe9ac6caef45b017a5fe3938ebf5f3053e4ef9be7b2752b563d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            614B

                            MD5

                            12034237203e921142ebbdf85d8759a9

                            SHA1

                            ccb14d44f95361bb7786af3a9b6ffbed3d479f39

                            SHA256

                            42ed09d70eac8a0d06942244f9a730cb31a08e896142ded6c5a4342b98727ecd

                            SHA512

                            4b114e083a31c531fe0bffda7351491ec917ccdd4964f1e5565910b971c00c5cba192766a5a3e74ce4810e99c0cb35db8ea50d47d32715c5a4e0c4b983ad114d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            80c6a1d300f59b3c858e8b933a343b6c

                            SHA1

                            99ef14da7c062eb5515dab66c0463f091e4a7477

                            SHA256

                            24833679205deb556309955ad7e0ff39400f5f9228d640cf88dc4cb7cebd0135

                            SHA512

                            a98f26a808918d63f6223cb1f10043bdbc4c491e1d153a3e1cde1cf06ee4e9d71d09a0e2f99ccd801d85b5c5310fb905a0cd67e7d8a91f71ffd6b9d98ebe1652

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            66d22f5b928884fc0081bd2e319a03d2

                            SHA1

                            32c9da9e4272d2439c8b0aa8c4198b46db1e9251

                            SHA256

                            92bf662dcb07324180d04cce8e751d0e5c179148c4d0ddea16f0906aaa46edaa

                            SHA512

                            3f196d5f216fe54e9d0961290ab7b9ea55da37f0951ef271a089e1d377a5c5f2111d455fecb9e616b5d5522ba6915a3e5d9b19088b7d16b6f4cb4538412cb35a

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            11KB

                            MD5

                            ec6d191906752b2a77c5b240276e5260

                            SHA1

                            484b78d8824dc625a783c3a08e5aee78a3408cc3

                            SHA256

                            7770dd8807b84a8b63c414ddb16d76e08ace7680d51ddbb6636968a6017b1f64

                            SHA512

                            367e7680f77f38ce167dd2bb38c67556371afa8faecd4726ba14eda2cd68b470fed4382ae7bf1e1acc1975ee26360eff1d60c0f3fe655475ae0c443b0ae2a593

                          We care about your privacy.

                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.