Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    12/05/2024, 09:56 UTC

General

  • Target

    39833204118a569c4864a70ee4c5cc63_JaffaCakes118.html

  • Size

    364KB

  • MD5

    39833204118a569c4864a70ee4c5cc63

  • SHA1

    794505e583b60af64f3f65f9ead5fc2a805b74ed

  • SHA256

    bd10a58ea00c288fa7b59c4f3d2eabec57405453c9a8bd282d46413ab72d231e

  • SHA512

    e474ed50d3fd31c2078eeb4871afd0a71c5d5987935b0551b0da8b939d165872c2826f6820b65ecd9145d16bdedb420e571eb827525381d1cb6b3d687f9124ff

  • SSDEEP

    6144:3HTGrIFXnGasXXLXEIN8CUSdzm0rSW9tEiVRv27BgA6ECRbn//0ztxg/5k2qrHtH:XTGrIF3HsHLXEIN8CUSdzm0rSW9tEiVE

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\39833204118a569c4864a70ee4c5cc63_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2308 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1804

Network

  • flag-us
    DNS
    ajax.googleapis.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    ajax.googleapis.com
    IN A
    Response
    ajax.googleapis.com
    IN A
    172.217.16.234
  • flag-us
    DNS
    www.blogger.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    www.blogger.com
    IN A
    Response
    www.blogger.com
    IN CNAME
    blogger.l.google.com
    blogger.l.google.com
    IN A
    142.250.200.9
  • flag-us
    DNS
    apis.google.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    apis.google.com
    IN A
    Response
    apis.google.com
    IN CNAME
    plus.l.google.com
    plus.l.google.com
    IN A
    216.58.201.110
  • flag-us
    DNS
    farm4.staticflickr.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    farm4.staticflickr.com
    IN A
    Response
    farm4.staticflickr.com
    IN CNAME
    d3j7xsc0vda5xv.cloudfront.net
    d3j7xsc0vda5xv.cloudfront.net
    IN A
    52.84.172.83
  • flag-us
    DNS
    resources.blogblog.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    resources.blogblog.com
    IN A
    Response
    resources.blogblog.com
    IN CNAME
    blogger.l.google.com
    blogger.l.google.com
    IN A
    142.250.200.9
  • flag-us
    DNS
    farm8.staticflickr.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    farm8.staticflickr.com
    IN A
    Response
    farm8.staticflickr.com
    IN CNAME
    d3j7xsc0vda5xv.cloudfront.net
    d3j7xsc0vda5xv.cloudfront.net
    IN A
    52.84.172.83
  • flag-us
    DNS
    farm6.staticflickr.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    farm6.staticflickr.com
    IN A
    Response
    farm6.staticflickr.com
    IN CNAME
    d3j7xsc0vda5xv.cloudfront.net
    d3j7xsc0vda5xv.cloudfront.net
    IN A
    52.84.172.83
  • flag-us
    DNS
    farm3.staticflickr.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    farm3.staticflickr.com
    IN A
    Response
    farm3.staticflickr.com
    IN CNAME
    d3j7xsc0vda5xv.cloudfront.net
    d3j7xsc0vda5xv.cloudfront.net
    IN A
    52.84.172.83
  • flag-fr
    GET
    http://farm6.staticflickr.com/5532/9647186368_f97ccd1f3d_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /5532/9647186368_f97ccd1f3d_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm6.staticflickr.com/5532/9647186368_f97ccd1f3d_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 0fbe9200309f14e6a7ec7ccd4461e0ea.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: tQzVEtp-1syTQ2q5pG_v0HN15kjPuJe0Bd3gGzrzQAi91aGMVEXW8A==
  • flag-fr
    GET
    http://farm6.staticflickr.com/5520/9618456205_6ea2c19fc9_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /5520/9618456205_6ea2c19fc9_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm6.staticflickr.com/5520/9618456205_6ea2c19fc9_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 0fbe9200309f14e6a7ec7ccd4461e0ea.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: Wo2ibh6B6QgqYTK0e9-jC8A5G2hR-fzjCqsS50rYlUjpYW2NGzDZ6A==
  • flag-gb
    GET
    https://resources.blogblog.com/img/icon18_wrench_allbkg.png
    IEXPLORE.EXE
    Remote address:
    142.250.200.9:443
    Request
    GET /img/icon18_wrench_allbkg.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: resources.blogblog.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
    Content-Length: 475
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sun, 12 May 2024 00:12:20 GMT
    Expires: Sun, 19 May 2024 00:12:20 GMT
    Cache-Control: public, max-age=604800
    Last-Modified: Sat, 11 May 2024 23:51:43 GMT
    Content-Type: image/png
    Age: 35062
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://resources.blogblog.com/img/navbar/arrows-light.png
    IEXPLORE.EXE
    Remote address:
    142.250.200.9:443
    Request
    GET /img/navbar/arrows-light.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Referer: https://www.blogger.com/navbar.g?targetBlogID=4322073481953050153&blogName=%D0%94%D0%B8%D0%BF%D0%BB%D0%BE%D0%BC%D0%BD%D1%8B%D0%B5&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://zdivbxjxm.blogspot.com/search&blogLocale=ru&v=2&homepageUrl=http://zdivbxjxm.blogspot.com/&vt=2655709988386666522&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.JisoxTPHVRs.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg%2Fm%3D__features__
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: resources.blogblog.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
    Content-Length: 117
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 11 May 2024 09:09:28 GMT
    Expires: Sat, 18 May 2024 09:09:28 GMT
    Cache-Control: public, max-age=604800
    Last-Modified: Fri, 10 May 2024 10:53:16 GMT
    Content-Type: image/png
    Age: 89235
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://resources.blogblog.com/img/icon18_edit_allbkg.gif
    IEXPLORE.EXE
    Remote address:
    142.250.200.9:443
    Request
    GET /img/icon18_edit_allbkg.gif HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: resources.blogblog.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
    Content-Length: 162
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 11 May 2024 18:31:12 GMT
    Expires: Sat, 18 May 2024 18:31:12 GMT
    Cache-Control: public, max-age=604800
    Last-Modified: Sat, 11 May 2024 16:51:51 GMT
    Content-Type: image/gif
    Age: 55530
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://resources.blogblog.com/img/navbar/icons_peach.png
    IEXPLORE.EXE
    Remote address:
    142.250.200.9:443
    Request
    GET /img/navbar/icons_peach.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Referer: https://www.blogger.com/navbar.g?targetBlogID=4322073481953050153&blogName=%D0%94%D0%B8%D0%BF%D0%BB%D0%BE%D0%BC%D0%BD%D1%8B%D0%B5&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://zdivbxjxm.blogspot.com/search&blogLocale=ru&v=2&homepageUrl=http://zdivbxjxm.blogspot.com/&vt=2655709988386666522&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.JisoxTPHVRs.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg%2Fm%3D__features__
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: resources.blogblog.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
    Content-Length: 907
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sun, 12 May 2024 01:47:55 GMT
    Expires: Sun, 19 May 2024 01:47:55 GMT
    Cache-Control: public, max-age=604800
    Last-Modified: Sat, 11 May 2024 16:51:51 GMT
    Content-Type: image/png
    Age: 29328
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://www.blogger.com/static/v1/widgets/4286713806-widgets.js
    IEXPLORE.EXE
    Remote address:
    142.250.200.9:443
    Request
    GET /static/v1/widgets/4286713806-widgets.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.blogger.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
    Content-Length: 49578
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sun, 12 May 2024 00:30:34 GMT
    Expires: Mon, 12 May 2025 00:30:34 GMT
    Cache-Control: public, max-age=31536000
    Age: 33968
    Last-Modified: Sat, 15 Aug 2020 10:38:00 GMT
    Content-Type: text/javascript
    Vary: Accept-Encoding
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://www.blogger.com/img/share_buttons_20_3.png
    IEXPLORE.EXE
    Remote address:
    142.250.200.9:443
    Request
    GET /img/share_buttons_20_3.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.blogger.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
    Content-Length: 5080
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 11 May 2024 09:09:29 GMT
    Expires: Sat, 18 May 2024 09:09:29 GMT
    Cache-Control: public, max-age=604800
    Last-Modified: Sat, 11 May 2024 08:53:30 GMT
    Content-Type: image/png
    Age: 89234
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://www.blogger.com/navbar.g?targetBlogID=4322073481953050153&blogName=%D0%94%D0%B8%D0%BF%D0%BB%D0%BE%D0%BC%D0%BD%D1%8B%D0%B5&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://zdivbxjxm.blogspot.com/search&blogLocale=ru&v=2&homepageUrl=http://zdivbxjxm.blogspot.com/&vt=2655709988386666522&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.JisoxTPHVRs.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg%2Fm%3D__features__
    IEXPLORE.EXE
    Remote address:
    142.250.200.9:443
    Request
    GET /navbar.g?targetBlogID=4322073481953050153&blogName=%D0%94%D0%B8%D0%BF%D0%BB%D0%BE%D0%BC%D0%BD%D1%8B%D0%B5&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://zdivbxjxm.blogspot.com/search&blogLocale=ru&v=2&homepageUrl=http://zdivbxjxm.blogspot.com/&vt=2655709988386666522&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.JisoxTPHVRs.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg%2Fm%3D__features__ HTTP/1.1
    Accept: text/html, application/xhtml+xml, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.blogger.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
    Content-Type: text/html; charset=UTF-8
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Sun, 12 May 2024 09:56:43 GMT
    Content-Encoding: gzip
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Server: GSE
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    GET
    https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=gapi_iframes,gapi_iframes_style_bubble/exm=plusone/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_1?le=scs
    IEXPLORE.EXE
    Remote address:
    216.58.201.110:443
    Request
    GET /_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=gapi_iframes,gapi_iframes_style_bubble/exm=plusone/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_1?le=scs HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: apis.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Content-Encoding: gzip
    Content-Type: text/javascript; charset=UTF-8
    Access-Control-Allow-Origin: *
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
    Content-Length: 15190
    Date: Sun, 12 May 2024 09:56:43 GMT
    Expires: Mon, 12 May 2025 09:56:43 GMT
    Cache-Control: public, max-age=31536000
    Last-Modified: Mon, 15 Apr 2024 18:15:45 GMT
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://apis.google.com/js/plusone.js
    IEXPLORE.EXE
    Remote address:
    216.58.201.110:443
    Request
    GET /js/plusone.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: apis.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Content-Encoding: gzip
    Content-Type: text/javascript
    Access-Control-Allow-Origin: *
    Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
    Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
    Timing-Allow-Origin: *
    Date: Sun, 12 May 2024 09:56:42 GMT
    Expires: Sun, 12 May 2024 09:56:42 GMT
    Cache-Control: private, max-age=1800, stale-while-revalidate=1800
    ETag: "80d5c9d57d5f206f"
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    GET
    https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=plusone/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_0?le=scs
    IEXPLORE.EXE
    Remote address:
    216.58.201.110:443
    Request
    GET /_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=plusone/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_0?le=scs HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: apis.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Access-Control-Allow-Origin: *
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
    Content-Length: 55813
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 11 May 2024 22:37:06 GMT
    Expires: Sun, 11 May 2025 22:37:06 GMT
    Cache-Control: public, max-age=31536000
    Age: 40777
    Last-Modified: Mon, 15 Apr 2024 18:15:45 GMT
    Content-Type: text/javascript; charset=UTF-8
    Vary: Accept-Encoding
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://apis.google.com/js/platform:gapi.iframes.style.common.js
    IEXPLORE.EXE
    Remote address:
    216.58.201.110:443
    Request
    GET /js/platform:gapi.iframes.style.common.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Referer: https://www.blogger.com/navbar.g?targetBlogID=4322073481953050153&blogName=%D0%94%D0%B8%D0%BF%D0%BB%D0%BE%D0%BC%D0%BD%D1%8B%D0%B5&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://zdivbxjxm.blogspot.com/search&blogLocale=ru&v=2&homepageUrl=http://zdivbxjxm.blogspot.com/&vt=2655709988386666522&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.JisoxTPHVRs.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg%2Fm%3D__features__
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: apis.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Vary: Accept-Encoding
    Content-Encoding: gzip
    Content-Type: text/javascript
    Access-Control-Allow-Origin: *
    Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
    Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
    Timing-Allow-Origin: *
    Date: Sun, 12 May 2024 09:56:43 GMT
    Expires: Sun, 12 May 2024 09:56:43 GMT
    Cache-Control: private, max-age=1800, stale-while-revalidate=1800
    ETag: "1df5d68c1707a051"
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    GET
    https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=gapi_iframes_style_common/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_0?le=scs
    IEXPLORE.EXE
    Remote address:
    216.58.201.110:443
    Request
    GET /_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=gapi_iframes_style_common/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_0?le=scs HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Referer: https://www.blogger.com/navbar.g?targetBlogID=4322073481953050153&blogName=%D0%94%D0%B8%D0%BF%D0%BB%D0%BE%D0%BC%D0%BD%D1%8B%D0%B5&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://zdivbxjxm.blogspot.com/search&blogLocale=ru&v=2&homepageUrl=http://zdivbxjxm.blogspot.com/&vt=2655709988386666522&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.JisoxTPHVRs.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg%2Fm%3D__features__
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: apis.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Access-Control-Allow-Origin: *
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
    Content-Length: 45677
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 11 May 2024 10:21:41 GMT
    Expires: Sun, 11 May 2025 10:21:41 GMT
    Cache-Control: public, max-age=31536000
    Age: 84902
    Last-Modified: Mon, 15 Apr 2024 18:15:45 GMT
    Content-Type: text/javascript; charset=UTF-8
    Vary: Accept-Encoding
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-fr
    GET
    http://farm6.staticflickr.com/5477/9654256667_abc9446980_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /5477/9654256667_abc9446980_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm6.staticflickr.com/5477/9654256667_abc9446980_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 b81d17a9e7eef1e489776410aee346e2.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: flnoUtMbKyAIw5nrds3mTElamt8y9F70ZHyOvB92CENrTria0uVkaQ==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7423/9627094747_e65ebc8aed_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7423/9627094747_e65ebc8aed_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7423/9627094747_e65ebc8aed_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 377eda51088ff7e8ba4d09b212e54946.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: J3dezKPhKpc1n7WwrwDlJzOURfPIqOtrLhomyTRUQztlgE18pClU9w==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7447/9665892442_c85bebfdaf_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7447/9665892442_c85bebfdaf_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7447/9665892442_c85bebfdaf_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 377eda51088ff7e8ba4d09b212e54946.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: UfysjRFCvXmURTQm10SbA24WjQ_72ykQmHwazloVy8ddXAvKJkYsYA==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7321/9671502213_263424365c_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7321/9671502213_263424365c_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7321/9671502213_263424365c_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 377eda51088ff7e8ba4d09b212e54946.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: nHq5gjwIPqXuSk2tJ-EmUa5pAGaiGZRnX_RTEQyDqV-0xX8uaSBFQQ==
  • flag-gb
    GET
    http://ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js
    IEXPLORE.EXE
    Remote address:
    172.217.16.234:80
    Request
    GET /ajax/libs/jquery/1.9.1/jquery.min.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: ajax.googleapis.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Access-Control-Allow-Origin: *
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="hosted-libraries-pushers"
    Report-To: {"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
    Timing-Allow-Origin: *
    Content-Length: 33018
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sun, 12 May 2024 00:17:37 GMT
    Expires: Mon, 12 May 2025 00:17:37 GMT
    Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
    Age: 34745
    Last-Modified: Tue, 03 Mar 2020 19:15:00 GMT
    Content-Type: text/javascript; charset=UTF-8
    Vary: Accept-Encoding
  • flag-gb
    GET
    https://www.blogger.com/dyn-css/authorization.css?targetBlogID=4322073481953050153&zx=acccfa80-39bc-455b-b907-878373917b28
    IEXPLORE.EXE
    Remote address:
    142.250.200.9:443
    Request
    GET /dyn-css/authorization.css?targetBlogID=4322073481953050153&zx=acccfa80-39bc-455b-b907-878373917b28 HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.blogger.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
    Content-Type: text/css; charset=UTF-8
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Sun, 12 May 2024 09:56:42 GMT
    Last-Modified: Sun, 12 May 2024 09:56:42 GMT
    Content-Encoding: gzip
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    Server: GSE
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-fr
    GET
    http://farm6.staticflickr.com/5336/9640634457_16b2f66c3d_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /5336/9640634457_16b2f66c3d_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm6.staticflickr.com/5336/9640634457_16b2f66c3d_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 b8c32b6f315546dbe41941dc32a932e6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 6j61ybCcuPWfpl5IRaCNb1Vo2lWJygv0XDjqyJYJDlBZcCUQyXPJ_w==
  • flag-fr
    GET
    http://farm4.staticflickr.com/3784/9624577884_573728a099_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /3784/9624577884_573728a099_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm4.staticflickr.com/3784/9624577884_573728a099_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 e4059f46272097afa4f97386185c6f4a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: XeP-_1fRQv5FSrvdVfmAaCph81wowZIAI-PiI_FL_AcewkUqpUZTBQ==
  • flag-fr
    GET
    http://farm4.staticflickr.com/3763/9646305783_66a8b40c1c_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /3763/9646305783_66a8b40c1c_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm4.staticflickr.com/3763/9646305783_66a8b40c1c_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 e4059f46272097afa4f97386185c6f4a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 769UcAURsNhK_sjZXtx1bTvbyNEFvP6rS_FujzLXN8qezNtlodjVMw==
  • flag-fr
    GET
    http://farm4.staticflickr.com/3734/9621588716_5a78780028_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /3734/9621588716_5a78780028_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm4.staticflickr.com/3734/9621588716_5a78780028_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 3d9c0fa5b3b5d4d0036d1179c645f1c4.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: oWTvyEHOCm-t7mxWqdipNmUpyHzVUx1XBuM5Bqinv6Tyzfz_p9c4MQ==
  • flag-fr
    GET
    http://farm4.staticflickr.com/3672/9670117232_c2ff1dda20_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /3672/9670117232_c2ff1dda20_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm4.staticflickr.com/3672/9670117232_c2ff1dda20_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 3d9c0fa5b3b5d4d0036d1179c645f1c4.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: AYZj7VymvEH0umSNgan6jZBjHwI78pzdoOOajQPpqpcMJPGp8IFoBA==
  • flag-fr
    GET
    http://farm6.staticflickr.com/5448/9673519692_ef64a87284_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /5448/9673519692_ef64a87284_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm6.staticflickr.com/5448/9673519692_ef64a87284_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 c520df9e82ad5c39d2b9c40e491eeeb6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: BfWQ1Yotr2-zPVAl8PjkFnvyjvzsmV2pEf3XgpyBhqUJYuiGVZv01w==
  • flag-fr
    GET
    http://farm6.staticflickr.com/5535/9672292301_5534e7521a_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /5535/9672292301_5534e7521a_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm6.staticflickr.com/5535/9672292301_5534e7521a_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 c520df9e82ad5c39d2b9c40e491eeeb6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: kJgxSGD5Dz1wp8oG2S1ktPNXEJNRTheg-tqDhqXioFUjdFaKXzngSA==
  • flag-fr
    GET
    http://farm6.staticflickr.com/5537/9632541514_8a7a58f137_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /5537/9632541514_8a7a58f137_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm6.staticflickr.com/5537/9632541514_8a7a58f137_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 1c6904dfe9ea43b8174ab14c939bf754.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: N_86eornQJWD9Hd1V0TZwjL64r6VnUcpldvP9qcE0GVMfR4ra6sDDQ==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7288/9644399428_4dcc2572ae_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7288/9644399428_4dcc2572ae_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7288/9644399428_4dcc2572ae_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 1c6904dfe9ea43b8174ab14c939bf754.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: qBafAD-wHJOxrYP0K_eWku6QI_FlCSFPewjpZiiRHaObBx1p2vzpsQ==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7310/9633542395_b08bd74297_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7310/9633542395_b08bd74297_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7310/9633542395_b08bd74297_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 1c6904dfe9ea43b8174ab14c939bf754.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: s2Nfh9CTGPaaoKlv9HxB6ooN-dsOqacizRq8mxir_wWEDBGi--9xnw==
  • flag-fr
    GET
    http://farm6.staticflickr.com/5450/9664308861_a57c6c842f_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /5450/9664308861_a57c6c842f_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm6.staticflickr.com/5450/9664308861_a57c6c842f_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 42feecb57a2a4d3ece0a33f7c279b80a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: Q5vP7GIqa1lQBs4B3sXTqXorSW2qFXTor33ooqJzHB5Z9dIryHdjuQ==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7286/9669235339_17a2817f69_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7286/9669235339_17a2817f69_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7286/9669235339_17a2817f69_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 c520df9e82ad5c39d2b9c40e491eeeb6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: WkzK77v2P8XgBwmyzXm0rana_mv_kNigNo_ME-DP8tXWooSpyF_V1g==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7339/9639708288_acb1c28a13_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7339/9639708288_acb1c28a13_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7339/9639708288_acb1c28a13_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 c520df9e82ad5c39d2b9c40e491eeeb6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: BQfyKV5G-OA97YsuHf4jbM5kNMW0PCP-_UUb9VmiUTaHABbR8DKffw==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7445/9662488804_471bfdf4f8_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7445/9662488804_471bfdf4f8_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7445/9662488804_471bfdf4f8_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 f732889a761ee496e041d15e73c58bd6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: yFtN_OBkPR7oMxZK0M7c41GfRSj2gC4TmlrZ6TxfjuWf--esInXpgA==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7370/9631451318_6f2f3a95f2_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7370/9631451318_6f2f3a95f2_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7370/9631451318_6f2f3a95f2_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 f732889a761ee496e041d15e73c58bd6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: TCbEdOm64LGiKoB9pIwhM2KR-AW_2lA0gAJQzPasrX5hwNb1phbU6Q==
  • flag-fr
    GET
    http://farm4.staticflickr.com/3675/9630254836_48e1ceb38f_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /3675/9630254836_48e1ceb38f_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm4.staticflickr.com/3675/9630254836_48e1ceb38f_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 64ca9347ad04534b1e47b07966197f28.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: awydOi3VdI9l59lV-J9BIiwlk_dfLCO1CCGRYpJSuVSuO3L5EQssCQ==
  • flag-fr
    GET
    http://farm4.staticflickr.com/3814/9625400000_3a29bd3f9b_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /3814/9625400000_3a29bd3f9b_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm4.staticflickr.com/3814/9625400000_3a29bd3f9b_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 64ca9347ad04534b1e47b07966197f28.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: HrJFxRyALR8VlOXNHyE5DeCWdVbYg52wi3Nk3VgacdWFDIFNJ5x7Sg==
  • flag-fr
    GET
    http://farm4.staticflickr.com/3706/9658287558_c58df7901e_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /3706/9658287558_c58df7901e_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm4.staticflickr.com/3706/9658287558_c58df7901e_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 19d683585ba961e1ecbb57668eec0a62.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 8yNrIYW6vYSmM1Ve33wSLiFjTl7DtJgE2QSNAoFTeuGMbfWDdcP13Q==
  • flag-fr
    GET
    http://farm4.staticflickr.com/3796/9625523765_0e68abcc69_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /3796/9625523765_0e68abcc69_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm4.staticflickr.com/3796/9625523765_0e68abcc69_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 19d683585ba961e1ecbb57668eec0a62.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: _01spchXHf-PMFGHZnc8JALNSFpp6Q4MfYR7GRxAc6M3v8_MSlfEQA==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7295/9621942469_a336fbf435_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7295/9621942469_a336fbf435_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7295/9621942469_a336fbf435_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 2ee05fc08860e6c53e732a51ce89da7c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 3r9dako3QqP7oG5TPamw3zlRBidBkNymFppMjMC8yGuU-GMREH0I6A==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7431/9664485953_460ce717c9_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7431/9664485953_460ce717c9_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7431/9664485953_460ce717c9_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 2ee05fc08860e6c53e732a51ce89da7c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: dwwNrC7fQF4lEbChkATQ1c3RMYyhPz7QPwtKv0GCVl7CfmqUV-srFw==
  • flag-fr
    GET
    http://farm4.staticflickr.com/3777/9636085944_97b41375e0_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /3777/9636085944_97b41375e0_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm4.staticflickr.com/3777/9636085944_97b41375e0_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 7279057aafa9070c677136c3d9c68912.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: ubQnx8-RzGXxTIgf1qBFhLONUxu-cb0ob4vadS24r-XTmjxC5Cv4WQ==
  • flag-fr
    GET
    http://farm4.staticflickr.com/3782/9626299477_2b736bc294_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /3782/9626299477_2b736bc294_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm4.staticflickr.com/3782/9626299477_2b736bc294_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 7279057aafa9070c677136c3d9c68912.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: krG-h7r0QQWyYi4YGEbMqQRXSuQTTSeD4B47yDmBJKPeLrTpK7MUZg==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7439/9669186012_1f914f42e3_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7439/9669186012_1f914f42e3_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7439/9669186012_1f914f42e3_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 e4059f46272097afa4f97386185c6f4a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 9admQiZEK4Kly7yNQlzgzK6r6fvLLA9e6eQC_1rDVzHceQ6ovJcxXg==
  • flag-fr
    GET
    http://farm8.staticflickr.com/7331/9661055461_0295a4cdb6_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /7331/9661055461_0295a4cdb6_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm8.staticflickr.com/7331/9661055461_0295a4cdb6_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 e4059f46272097afa4f97386185c6f4a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: nDkXQYVI1zAX0k0tToiX42Ypn_twp0w_kMwVa-8t0s5SskoGbtBEfw==
  • flag-fr
    GET
    http://farm4.staticflickr.com/3805/9644311920_47cbbe0c8b_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /3805/9644311920_47cbbe0c8b_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm4.staticflickr.com/3805/9644311920_47cbbe0c8b_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 fcba64af08748c3d9b1a3ae3aeed39c0.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: -oBZShHoo-BYCRxBNQaShVjXJw2dYOxqUMtn2_ETtIkM-vb9xFdNjQ==
  • flag-fr
    GET
    http://farm4.staticflickr.com/3772/9665044537_dbfcdaaed7_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /3772/9665044537_dbfcdaaed7_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm4.staticflickr.com/3772/9665044537_dbfcdaaed7_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 fcba64af08748c3d9b1a3ae3aeed39c0.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: LG6VS0lKJ-CRPaFPRwJeLu-2oW5Q_q_RtTNmOtlaHQWXNA74CaOlqA==
  • flag-gb
    GET
    https://www.blogger.com/static/v1/widgets/3416767676-css_bundle_v2.css
    IEXPLORE.EXE
    Remote address:
    142.250.200.9:443
    Request
    GET /static/v1/widgets/3416767676-css_bundle_v2.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.blogger.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
    Content-Length: 7982
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 11 May 2024 13:03:04 GMT
    Expires: Sun, 11 May 2025 13:03:04 GMT
    Cache-Control: public, max-age=31536000
    Last-Modified: Wed, 14 Apr 2021 08:41:29 GMT
    Content-Type: text/css
    Vary: Accept-Encoding
    Age: 75218
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-fr
    GET
    http://farm3.staticflickr.com/2827/9629265176_5212279b82_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /2827/9629265176_5212279b82_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm3.staticflickr.com/2827/9629265176_5212279b82_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 5321ce1f67b98139d1f43997aea9b44a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: XicBtQR7rdP2EwEEJWku0X4_CL0qHVcbxtSUKLVn07vYmfTi_Vi4LA==
  • flag-fr
    GET
    http://farm3.staticflickr.com/2824/9637098323_73dee77b69_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /2824/9637098323_73dee77b69_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm3.staticflickr.com/2824/9637098323_73dee77b69_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 0fbe9200309f14e6a7ec7ccd4461e0ea.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: PzfD_2hWJgCGF0m8PEmiC7JwPhOff89HjFl3FxxuF1xTBg7vX5Dnvw==
  • flag-fr
    GET
    http://farm3.staticflickr.com/2878/9658876338_d7d08379d0_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /2878/9658876338_d7d08379d0_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm3.staticflickr.com/2878/9658876338_d7d08379d0_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 575cacb0734545eaea94b948deff0e06.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 9TDc_prIsjC_yFWjoPSYpg59xQdYJaQzuw2dMn07dAx6Dmk9jrcsDg==
  • flag-fr
    GET
    http://farm3.staticflickr.com/2842/9660252515_1fa6640c76_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /2842/9660252515_1fa6640c76_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm3.staticflickr.com/2842/9660252515_1fa6640c76_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 575cacb0734545eaea94b948deff0e06.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: UhGPdz5cIeR4jbrPpUnJxx-_qSAmv5WECbB05MxWV7XOx9qZJFxySQ==
  • flag-fr
    GET
    http://farm3.staticflickr.com/2870/9668965463_f913553240_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /2870/9668965463_f913553240_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm3.staticflickr.com/2870/9668965463_f913553240_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 3d9c0fa5b3b5d4d0036d1179c645f1c4.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: bcL_8ECQ6vy_kw3LwO4vI68YfyBrnTkwZyhhBVombwEs1YwtU9eD0A==
  • flag-fr
    GET
    http://farm3.staticflickr.com/2822/9630941268_e5a733e41f_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /2822/9630941268_e5a733e41f_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm3.staticflickr.com/2822/9630941268_e5a733e41f_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 e4059f46272097afa4f97386185c6f4a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: pfNZ27lqysfnvPo0Amovczolt8SrjJr8EOYGfynKOVtSkZiKnK9f6w==
  • flag-fr
    GET
    http://farm3.staticflickr.com/2866/9618368275_68667c1f71_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:80
    Request
    GET /2866/9618368275_68667c1f71_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 12 May 2024 09:56:42 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Location: https://farm3.staticflickr.com/2866/9618368275_68667c1f71_m.jpg
    X-Cache: Redirect from cloudfront
    Via: 1.1 7279057aafa9070c677136c3d9c68912.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: rBPJpm6zfp8-RID9-ZeErCkyTDByW5b6LoruuHWrba_QD11xv45UiA==
  • flag-fr
    GET
    https://farm6.staticflickr.com/5448/9673519692_ef64a87284_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /5448/9673519692_ef64a87284_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 160
    imageheight: 240
    Last-Modified: Mon, 18 Feb 2019 02:46:24 GMT
    ETag: "cdd71967ec54420271e77f8ae6ba52c5.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Dare (#4 of 5)
    x-request-id: 57ebfdf1
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1407
    x-ttdb-l: 20950
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 575cacb0734545eaea94b948deff0e06.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: kCCvbiHVbeQm5HYN_sqKkZ4ePu9dmS9raqiG3VklO5ebKxkJNHLHBg==
  • flag-fr
    GET
    https://farm6.staticflickr.com/5532/9647186368_f97ccd1f3d_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /5532/9647186368_f97ccd1f3d_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 240
    imageheight: 140
    Last-Modified: Wed, 10 Apr 2019 02:19:04 GMT
    ETag: "3ffe4a1fa7627a76db814fc55db56642.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Grow Together (#1 of 5)
    x-request-id: d60874cf
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=4cf206a9, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1114
    x-ttdb-l: 24061
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 575cacb0734545eaea94b948deff0e06.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: kHQWK0FotfFkkwoSxttb2u2Ynob0HD-P-cnTMfkPBjrSgyFjKOiD0A==
  • flag-fr
    GET
    https://farm6.staticflickr.com/5477/9654256667_abc9446980_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /5477/9654256667_abc9446980_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 240
    imageheight: 240
    Last-Modified: Tue, 14 May 2019 04:33:04 GMT
    ETag: "2114d3823602204e007339fc5b069ca3.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Empower Passion (#5 of 5)
    x-request-id: 5c4fd0aa
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1345
    x-ttdb-l: 33949
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 98856bd09231d01c667222ebf203b580.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: -ZsyFZDaNoLAcnY2BzDOPD0_TzXrO5j5fYhXGIFh3PhLi9vk8IaDOg==
  • flag-fr
    GET
    https://farm6.staticflickr.com/5537/9632541514_8a7a58f137_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /5537/9632541514_8a7a58f137_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 160
    imageheight: 240
    Last-Modified: Mon, 08 Jul 2019 18:31:48 GMT
    ETag: "32be13f30a86a77a9ef68532aa65b74a.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Empower Passion (#5 of 5)
    x-request-id: 27d74a3b
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1389
    x-ttdb-l: 21452
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 98856bd09231d01c667222ebf203b580.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: _0yAm7Em5waZcCuiD0Y5TcphncKjcQ4yYg4j5eALQ_ggeF8Nu3pXHQ==
  • flag-fr
    GET
    https://farm3.staticflickr.com/2827/9629265176_5212279b82_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /2827/9629265176_5212279b82_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 159
    Last-Modified: Mon, 18 Feb 2019 10:12:06 GMT
    ETag: "aa9616829b5cb3313b1375b56a670e77.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Empower Passion (#5 of 5)
    x-request-id: b4811557
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=4cf206a9, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1219
    x-ttdb-l: 14767
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 c520df9e82ad5c39d2b9c40e491eeeb6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 2aJiC8-MmUWwAgZs1mVxrdUgYWD4UG1lhlWE25SOlRAN7PeNA-rSOg==
  • flag-fr
    GET
    https://farm3.staticflickr.com/2870/9668965463_f913553240_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /2870/9668965463_f913553240_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 128
    Last-Modified: Fri, 05 Apr 2019 00:19:11 GMT
    ETag: "ec472e84aa69e214f7f39bdf7e94d205.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Deliver Awesome (#3 of 5)
    x-request-id: 4fdca8a2
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1549
    x-ttdb-l: 16593
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 c520df9e82ad5c39d2b9c40e491eeeb6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: dxqDyKPZN_piyVwzL4bAwT4Nf-1_NcbkErs815JpXGiYUvmo-M6ylg==
  • flag-fr
    GET
    https://farm3.staticflickr.com/2822/9630941268_e5a733e41f_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /2822/9630941268_e5a733e41f_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 192
    Last-Modified: Thu, 09 May 2019 13:23:08 GMT
    ETag: "c5599598cb379cb21d108bb163128f0c.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Empower Passion (#5 of 5)
    x-request-id: 87672e36
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1697
    x-ttdb-l: 32750
    mib: 2
    X-Cache: Miss from cloudfront
    Via: 1.1 b81d17a9e7eef1e489776410aee346e2.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: uJfTNkZ-bt0TgNdPGy7q7VFHPaR8Gb-pObiAByPyGIZa6a-hwnOZ_g==
  • flag-fr
    GET
    https://farm3.staticflickr.com/2866/9618368275_68667c1f71_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /2866/9618368275_68667c1f71_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 159
    Last-Modified: Thu, 25 Apr 2019 17:01:04 GMT
    ETag: "c5c567209878ba0f57e4967fe14e63f1.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Empower Passion (#5 of 5)
    x-request-id: 7de88f5c
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=4cf206a9, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.0831
    x-ttdb-l: 10893
    mib: 2
    X-Cache: Miss from cloudfront
    Via: 1.1 21879fd9ec7fd789ca6f874ab2556230.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 8mNODHwYngz9aypSrC8B1ccJGKB9b7HRQosFPCeBV8VvzzgSDGOcqQ==
  • flag-fr
    GET
    https://farm6.staticflickr.com/5336/9640634457_16b2f66c3d_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /5336/9640634457_16b2f66c3d_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 240
    imageheight: 176
    Last-Modified: Sat, 16 Feb 2019 07:44:16 GMT
    ETag: "af93a5631fdde389f6dc67f4b89c95fd.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Deliver Awesome (#3 of 5)
    x-request-id: 4c1234ad
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1599
    x-ttdb-l: 18223
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 6a29b506c0dc975f5344fdc44215aa70.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: oof0_hoU4XrS_pJbeVlacoRLLYwl3kH51BnVRYt7CZfS2DEgo-jb7A==
  • flag-fr
    GET
    https://farm6.staticflickr.com/5450/9664308861_a57c6c842f_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /5450/9664308861_a57c6c842f_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:45 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 160
    imageheight: 240
    Last-Modified: Tue, 19 Feb 2019 10:46:26 GMT
    ETag: "55e4eb717cd911ce2e7ca86a66d8a8aa.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Deliver Awesome (#3 of 5)
    x-request-id: 71229221
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=4cf206a9, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.0799
    x-ttdb-l: 14404
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 6a29b506c0dc975f5344fdc44215aa70.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: BWyfm_y4sa5YNrdqtjd8gQWxy580SpFKt5wl5kt71Q_6E9tYKZLwWg==
  • flag-fr
    GET
    https://farm8.staticflickr.com/7288/9644399428_4dcc2572ae_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7288/9644399428_4dcc2572ae_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 240
    imageheight: 94
    Last-Modified: Mon, 18 Feb 2019 20:37:04 GMT
    ETag: "2f4fdf12bdfe38e05a0514ebca85ef75.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Dare (#4 of 5)
    x-request-id: 065baeb6
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=4cf206a9, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1124
    x-ttdb-l: 14970
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 5321ce1f67b98139d1f43997aea9b44a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: Mhb2Z16N2TAV8APd8hqqPlL1wpLVCh06tMIpMkjOotUbyJhwkBRsXQ==
  • flag-fr
    GET
    https://farm4.staticflickr.com/3734/9621588716_5a78780028_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /3734/9621588716_5a78780028_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 240
    imageheight: 240
    Last-Modified: Thu, 14 Mar 2019 10:28:38 GMT
    ETag: "a8246ad6d06506e9e8e8dbf596cc99d8.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Deliver Awesome (#3 of 5)
    x-request-id: c136dbfe
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1678
    x-ttdb-l: 7874
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 b8c32b6f315546dbe41941dc32a932e6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: -h655qMyZ6M8EDKQwSjgVJdIhW0rEXuGSkgNuZuJ_BOfpdfJ6B5cJg==
  • flag-fr
    GET
    https://farm4.staticflickr.com/3784/9624577884_573728a099_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /3784/9624577884_573728a099_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 240
    imageheight: 160
    Last-Modified: Tue, 19 Feb 2019 06:55:46 GMT
    ETag: "5127f4c29c7010da6940b5e76fa3d715.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Grow Together (#1 of 5)
    x-request-id: 1dcfba24
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1161
    x-ttdb-l: 7340
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 b8c32b6f315546dbe41941dc32a932e6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 0O4BY-1rmE7hB4JOk9SqjtwSyTK49jQKitgY-tAXxOK_XgkNuLbfYA==
  • flag-fr
    GET
    https://farm4.staticflickr.com/3777/9636085944_97b41375e0_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /3777/9636085944_97b41375e0_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 160
    Last-Modified: Fri, 29 Mar 2019 00:46:22 GMT
    ETag: "6caa121fbf20293a076f64d471ef0f7a.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Thrill Our Customers (#2 of 5)
    x-request-id: 49c3076c
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1694
    x-ttdb-l: 21969
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 b8c32b6f315546dbe41941dc32a932e6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: BMQeGF6cgIWTg6migiousO8vK1v4mSPldddljBX7W8Km7G2SrSpU2Q==
    Age: 1
  • flag-fr
    GET
    https://farm8.staticflickr.com/7286/9669235339_17a2817f69_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7286/9669235339_17a2817f69_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 240
    imageheight: 160
    Last-Modified: Thu, 09 May 2019 09:11:15 GMT
    ETag: "f568e2a247f68ad3d54bf4368c129668.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Empower Passion (#5 of 5)
    x-request-id: 2673b900
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1419
    x-ttdb-l: 15811
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 f71686f416809921055425c79026dd70.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 1EMPwr-LqQwCbHZGbK65RycTPufdq_ceTSLIywymkjwtHSONkxhAnw==
  • flag-fr
    GET
    https://farm8.staticflickr.com/7295/9621942469_a336fbf435_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7295/9621942469_a336fbf435_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 410 Gone
    Content-Type: text/html;charset=utf-8
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=86400
    surrogate-control: public, max-age=86400
    Cache-Control: public, max-age=86400
    Expires: Mon, 13 May 2024 09:56:44 GMT
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Dare (#4 of 5)
    x-request-id: 80f6de82
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.0048
    x-ttdb-l: 461
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 f26a13318e2c26c0ece0b3bb1bc97d4e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: oqhbX8rRM-EP63UntluwV92FypyT-4lLlnBc2Ki_qCoPz2rGAFPZXg==
  • flag-fr
    GET
    https://farm8.staticflickr.com/7423/9627094747_e65ebc8aed_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7423/9627094747_e65ebc8aed_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:43 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 161
    imageheight: 240
    Last-Modified: Sun, 17 Feb 2019 10:53:10 GMT
    ETag: "dff241356b931bc39a2a08a5d1fc8633.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Thrill Our Customers (#2 of 5)
    x-request-id: 81817479
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=4cf206a9, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.0614
    x-ttdb-l: 7539
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 f26a13318e2c26c0ece0b3bb1bc97d4e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: B1bqjsMcO80T5PoBLfuveFdi4Vi5m00I3NtDcsrquJggKdsneTEbkQ==
    Age: 1
  • flag-fr
    GET
    https://farm8.staticflickr.com/7321/9671502213_263424365c_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7321/9671502213_263424365c_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:45 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 160
    Last-Modified: Thu, 07 Mar 2019 13:54:35 GMT
    ETag: "f02ffaf46b48288fb176d70f51ca5af4.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Grow Together (#1 of 5)
    x-request-id: cd2117b5
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1863
    x-ttdb-l: 13507
    mib: 2
    X-Cache: Miss from cloudfront
    Via: 1.1 f26a13318e2c26c0ece0b3bb1bc97d4e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: K-4Mt46Xs7iGCp2a4lYp2V7qjF7gimwrK81U9U2kCBEGK9idwpVeAw==
  • flag-fr
    GET
    https://farm8.staticflickr.com/7445/9662488804_471bfdf4f8_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7445/9662488804_471bfdf4f8_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=300
    surrogate-control: public, max-age=300
    Cache-Control: public, max-age=300
    Expires: Sun, 12 May 2024 10:01:44 GMT
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Grow Together (#1 of 5)
    x-request-id: e74a6a62
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.0043
    x-ttdb-l: 43
    mib: 2
    Content-Encoding: gzip
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 7279057aafa9070c677136c3d9c68912.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: RBXgH6sXP5w3n27XL7wyOWvw8wbOP_lN09rgnzbOKVrO_2SIOkP8WA==
  • flag-fr
    GET
    https://farm8.staticflickr.com/7439/9669186012_1f914f42e3_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7439/9669186012_1f914f42e3_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 240
    imageheight: 150
    Last-Modified: Sun, 17 Feb 2019 16:50:11 GMT
    ETag: "c1d3b4289577d20eacc15e86d2fb6328.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Grow Together (#1 of 5)
    x-request-id: 5f6e1812
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.169
    x-ttdb-l: 21034
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 7279057aafa9070c677136c3d9c68912.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 54LWFYhDi7uJpF3ubkdNuqB0EFuuHfXaQbh9Vxsi9tvx7AzjW64D4A==
  • flag-fr
    GET
    https://farm4.staticflickr.com/3805/9644311920_47cbbe0c8b_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /3805/9644311920_47cbbe0c8b_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 160
    imageheight: 240
    Last-Modified: Sat, 16 Feb 2019 18:25:39 GMT
    ETag: "a136a2649551812999407e139f33db2b.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Deliver Awesome (#3 of 5)
    x-request-id: e43f5a74
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1668
    x-ttdb-l: 19184
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 f26a13318e2c26c0ece0b3bb1bc97d4e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: y-Dsqf9U8t3aTWcbns9VdIcqP805KethdFcu8Srr_aH0h-GM9hdrDQ==
  • flag-fr
    GET
    https://farm4.staticflickr.com/3706/9658287558_c58df7901e_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /3706/9658287558_c58df7901e_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 240
    imageheight: 146
    Last-Modified: Mon, 13 Jul 2020 10:34:44 GMT
    ETag: "7e1653233d49ea655a63c5dd1c3b979c.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Dare (#4 of 5)
    x-request-id: 0aaa961c
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1289
    x-ttdb-l: 10472
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 f26a13318e2c26c0ece0b3bb1bc97d4e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: U3ugI6q84DpwdfBmN5631ouQLH5UWT32icBM9k0yVN97XI53ZjHTbQ==
  • flag-fr
    GET
    https://farm4.staticflickr.com/3675/9630254836_48e1ceb38f_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /3675/9630254836_48e1ceb38f_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 240
    imageheight: 159
    Last-Modified: Tue, 19 Feb 2019 07:12:23 GMT
    ETag: "e679e3c28e68c47ce5f74068a0dcd708.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Dare (#4 of 5)
    x-request-id: 3dc15743
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=4cf206a9, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1171
    x-ttdb-l: 31962
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 f26a13318e2c26c0ece0b3bb1bc97d4e.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 0wYURXpFFobD8iSRAor_TzX1RjPIjzYuvueQB2RJ5F67Rz9pkqiK0A==
    Age: 1
  • flag-fr
    GET
    https://farm3.staticflickr.com/2824/9637098323_73dee77b69_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /2824/9637098323_73dee77b69_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:44 GMT
    imagewidth: 240
    imageheight: 143
    Last-Modified: Thu, 14 Feb 2019 03:20:47 GMT
    ETag: "ad978fc89803b904593768472a3c43c1.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Empower Passion (#5 of 5)
    x-request-id: 365659cf
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=4cf206a9, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1401
    x-ttdb-l: 10921
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 98856bd09231d01c667222ebf203b580.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: TsoATRTTeT8ksPcVXxQ-g04c1JSadNXiqbNZFX-bZ4f2tPtIVllvOw==
  • flag-fr
    GET
    https://farm3.staticflickr.com/2878/9658876338_d7d08379d0_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /2878/9658876338_d7d08379d0_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 160
    Last-Modified: Tue, 05 Mar 2019 12:26:44 GMT
    ETag: "0151efa543d6b4d663a27ef148045b8e.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Thrill Our Customers (#2 of 5)
    x-request-id: bde62e60
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1257
    x-ttdb-l: 13952
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 98856bd09231d01c667222ebf203b580.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 52lsO9fBltypLEaAWuHECSm20fIwWuOcJIYY5AeMo-rvgrvA9vYlyA==
  • flag-fr
    GET
    https://farm6.staticflickr.com/5520/9618456205_6ea2c19fc9_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /5520/9618456205_6ea2c19fc9_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:45 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 179
    imageheight: 240
    Last-Modified: Sun, 31 Mar 2019 04:15:28 GMT
    ETag: "dcce9b155006bfa3667d4cc7fc9c6632.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Thrill Our Customers (#2 of 5)
    x-request-id: 41a5be5a
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1314
    x-ttdb-l: 6338
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 377eda51088ff7e8ba4d09b212e54946.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: CPDJv9_GddK31U-fDNU-3gOqAcJ0acGKwRJ0EeFvT1zfqps-vEOZfw==
    Age: 1
  • flag-fr
    GET
    https://farm6.staticflickr.com/5535/9672292301_5534e7521a_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /5535/9672292301_5534e7521a_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm6.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:45 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 161
    Last-Modified: Thu, 07 Sep 2023 04:32:45 GMT
    ETag: "7b224bb25ea198483f47eaa6aeae5470.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Empower Passion (#5 of 5)
    x-request-id: 56c89e46
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1476
    x-ttdb-l: 14796
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 b81d17a9e7eef1e489776410aee346e2.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: Zud_NW7Hu6Qbvfz-iS-nJp0TgGj92UklHqwA967Q-aUWdFvfFVeSUw==
    Age: 1
  • flag-fr
    GET
    https://farm3.staticflickr.com/2842/9660252515_1fa6640c76_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /2842/9660252515_1fa6640c76_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm3.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:45 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:46 GMT
    imagewidth: 240
    imageheight: 160
    Last-Modified: Thu, 07 Mar 2019 06:11:11 GMT
    ETag: "c777528a5f292aa9733db5ae4161d8b9.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Thrill Our Customers (#2 of 5)
    x-request-id: 8f5344bf
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.0886
    x-ttdb-l: 8631
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 1c6904dfe9ea43b8174ab14c939bf754.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: Q35fC6iAoodIP4B1blzAUzP3-uWlHlvkBxtOCGFrTLfHvF4GGIXPDQ==
    Age: 7
  • flag-us
    DNS
    api.myobfuscate.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    api.myobfuscate.com
    IN A
    Response
    api.myobfuscate.com
    IN A
    172.98.192.36
  • flag-fr
    GET
    https://farm4.staticflickr.com/3782/9626299477_2b736bc294_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /3782/9626299477_2b736bc294_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=300
    surrogate-control: public, max-age=300
    Cache-Control: public, max-age=300
    Expires: Sun, 12 May 2024 10:01:45 GMT
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Deliver Awesome (#3 of 5)
    x-request-id: 2c4428ee
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.0048
    x-ttdb-l: 43
    mib: 2
    Content-Encoding: gzip
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 3f1a5dbb6451309426050e13abf469c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: HH96E5bD5B6y2_UEr_sFHsri8k2PrMsmoDXdL3ovZCltMc1qTTkf6g==
  • flag-fr
    GET
    https://farm4.staticflickr.com/3772/9665044537_dbfcdaaed7_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /3772/9665044537_dbfcdaaed7_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:45 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 159
    Last-Modified: Mon, 04 Mar 2019 14:56:26 GMT
    ETag: "1705f71948392d54af1c8f3d0dd16d8b.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Thrill Our Customers (#2 of 5)
    x-request-id: 7812ca69
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=4cf206a9, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1285
    x-ttdb-l: 8592
    mib: 2
    X-Cache: Miss from cloudfront
    Via: 1.1 98856bd09231d01c667222ebf203b580.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: t8RdIqXyjEwX5G-LZXyCPFkA2aUXpZlnqCYy6L0pBXj6LeYRafGsgA==
  • flag-fr
    GET
    https://farm8.staticflickr.com/7447/9665892442_c85bebfdaf_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7447/9665892442_c85bebfdaf_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 147
    Last-Modified: Sun, 03 Mar 2019 16:48:03 GMT
    ETag: "d6f31a2ca7808aab1eacbadf2409827f.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Deliver Awesome (#3 of 5)
    x-request-id: fe9424e1
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1516
    x-ttdb-l: 9964
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 3d9c0fa5b3b5d4d0036d1179c645f1c4.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: Pq456lO_ZjKURnmI6hYgl21O0JLdFZ0EDk-Jx5sssci_kwhSmvMnyw==
    Age: 4
  • flag-fr
    GET
    https://farm8.staticflickr.com/7310/9633542395_b08bd74297_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7310/9633542395_b08bd74297_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 160
    Last-Modified: Tue, 19 Feb 2019 19:50:35 GMT
    ETag: "3a4c62c7387aa4a475e45ea5fa8d95e2.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Dare (#4 of 5)
    x-request-id: 8200fe7a
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.125
    x-ttdb-l: 26191
    mib: 2
    X-Cache: Miss from cloudfront
    Via: 1.1 f732889a761ee496e041d15e73c58bd6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: qyFquUiekH7S1PS9ILqO2FqAWreX9WOz17pcxfsNJVmgKrBstc3FHQ==
  • flag-us
    GET
    http://api.myobfuscate.com/?getsrc=ok&ref=&url=file%3A%2F%2FC%3A%5CUsers%5CAdmin%5CAppData%5CLocal%5CTemp%5C39833204118a569c4864a70ee4c5cc63_JaffaCakes118.html
    IEXPLORE.EXE
    Remote address:
    172.98.192.36:80
    Request
    GET /?getsrc=ok&ref=&url=file%3A%2F%2FC%3A%5CUsers%5CAdmin%5CAppData%5CLocal%5CTemp%5C39833204118a569c4864a70ee4c5cc63_JaffaCakes118.html HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: api.myobfuscate.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
    cache-control: max-age=0, private, must-revalidate
    connection: close
    content-length: 612
    content-type: text/html; charset=utf-8
    date: Sun, 12 May 2024 09:56:42 GMT
    server: nginx
    set-cookie: sid=efb595aa-1045-11ef-bcb4-ba3cf49ea1ba; path=/; domain=.myobfuscate.com; expires=Fri, 30 May 2092 13:10:50 GMT; max-age=2147483647; HttpOnly
  • flag-fr
    GET
    https://farm8.staticflickr.com/7431/9664485953_460ce717c9_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7431/9664485953_460ce717c9_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 410 Gone
    Content-Type: text/html;charset=utf-8
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:45 GMT
    edge-control: public, max-age=86400
    surrogate-control: public, max-age=86400
    Cache-Control: public, max-age=86400
    Expires: Mon, 13 May 2024 09:56:46 GMT
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Empower Passion (#5 of 5)
    x-request-id: 682acd0c
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.0039
    x-ttdb-l: 461
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 f732889a761ee496e041d15e73c58bd6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: Zfvd4fUyLBQrFtSZlCOLa1B9lgU1Y4To1RNGns2gLesqPn-WZtt7HA==
    Age: 1
  • flag-fr
    GET
    https://farm8.staticflickr.com/7331/9661055461_0295a4cdb6_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7331/9661055461_0295a4cdb6_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:45 GMT
    edge-control: public, max-age=300
    surrogate-control: public, max-age=300
    Cache-Control: public, max-age=300
    Expires: Sun, 12 May 2024 10:01:45 GMT
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Thrill Our Customers (#2 of 5)
    x-request-id: 916de07b
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.0047
    x-ttdb-l: 43
    mib: 2
    Content-Encoding: gzip
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 2ee05fc08860e6c53e732a51ce89da7c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: VoOE0lbAAAjiVtvuyE3LKySQ6NdJIauP7_wmSIpImRUZgsFP9qze4A==
    Age: 1
  • flag-fr
    GET
    https://farm4.staticflickr.com/3763/9646305783_66a8b40c1c_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /3763/9646305783_66a8b40c1c_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:45 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 157
    Last-Modified: Fri, 13 Sep 2019 21:45:01 GMT
    ETag: "a0f7dee6518ca7d26c063cbc3aa60ebc.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Deliver Awesome (#3 of 5)
    x-request-id: feb7e804
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1832
    x-ttdb-l: 15014
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 f71686f416809921055425c79026dd70.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: aw6ZT3u8fRJ9QVeXRZU9dJJ0t4DA41OsQcrRBeoNbHLF4uB5quj--A==
    Age: 1
  • flag-fr
    GET
    https://farm4.staticflickr.com/3672/9670117232_c2ff1dda20_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /3672/9670117232_c2ff1dda20_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:45 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 161
    Last-Modified: Sun, 24 Feb 2019 05:06:24 GMT
    ETag: "6ffbb8166b0394bc40de88888dedb301.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Empower Passion (#5 of 5)
    x-request-id: 2f29c314
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=4cf206a9, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.0911
    x-ttdb-l: 7414
    mib: 2
    X-Cache: Hit from cloudfront
    Via: 1.1 3f1a5dbb6451309426050e13abf469c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 5F5GTUGJhe6NMYPXZXZtIx8A27jjoCkisYpr5SL8YihLp-2SsgUiQw==
    Age: 1
  • flag-fr
    GET
    https://farm4.staticflickr.com/3814/9625400000_3a29bd3f9b_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /3814/9625400000_3a29bd3f9b_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:45 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 158
    Last-Modified: Sat, 23 Feb 2019 21:21:59 GMT
    ETag: "bdaa8a816981492e830e57953a397558.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Grow Together (#1 of 5)
    x-request-id: d50ef0a2
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=21738c41, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1534
    x-ttdb-l: 17164
    mib: 2
    X-Cache: Miss from cloudfront
    Via: 1.1 0fbe9200309f14e6a7ec7ccd4461e0ea.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: M4mnKEE-pw0LKXpV3IBt9YNAUSEdFC45RghSpOochZbfZCBN93b_NA==
  • flag-fr
    GET
    https://farm4.staticflickr.com/3796/9625523765_0e68abcc69_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /3796/9625523765_0e68abcc69_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm4.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 159
    imageheight: 240
    Last-Modified: Sat, 16 Feb 2019 23:56:46 GMT
    ETag: "1ff27772060329c14c6082a5b891053b.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Thrill Our Customers (#2 of 5)
    x-request-id: c14e5810
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1696
    x-ttdb-l: 15192
    mib: 2
    X-Cache: Miss from cloudfront
    Via: 1.1 aca12b6f838410f4b92b0d9603907f30.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: s8jhn50PGkQnpWXvUrXtIT2Gra0IADvQBFxn0Uf9Ef_PgvA-MjKCjw==
  • flag-fr
    GET
    https://farm8.staticflickr.com/7339/9639708288_acb1c28a13_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7339/9639708288_acb1c28a13_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 240
    imageheight: 159
    Last-Modified: Thu, 28 May 2020 20:30:50 GMT
    ETag: "af189849a0952f1953abf1294c298f81.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Empower Passion (#5 of 5)
    x-request-id: 93c7168a
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=4cf206a9, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1944
    x-ttdb-l: 15594
    mib: 2
    X-Cache: Miss from cloudfront
    Via: 1.1 1c6904dfe9ea43b8174ab14c939bf754.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: w6EIV7FVfZ2KdIJGVbjWbDpKirGKRlYZBIJQ0VA6r5sn98Eot34-Yg==
  • flag-fr
    GET
    https://farm8.staticflickr.com/7370/9631451318_6f2f3a95f2_m.jpg
    IEXPLORE.EXE
    Remote address:
    52.84.172.83:443
    Request
    GET /7370/9631451318_6f2f3a95f2_m.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: farm8.staticflickr.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: image/jpeg
    Transfer-Encoding: chunked
    Connection: keep-alive
    Date: Sun, 12 May 2024 09:56:44 GMT
    edge-control: public, max-age=31536000
    surrogate-control: public, max-age=31536000
    Cache-Control: public, max-age=31536000
    Expires: Mon, 12 May 2025 09:56:45 GMT
    imagewidth: 194
    imageheight: 240
    Last-Modified: Tue, 19 Feb 2019 10:13:00 GMT
    ETag: "840b2be15801341173ca787bf519e608.1"
    streaming: false
    origintype: X
    Server: Jubilee
    quote: "I'm not a kid anymore, I'm one of you, one of the X-Men. It means more to me than anything in the world."
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    powered-by: Mutation/1.0
    hiring: Change the world of photography with us. https://www.flickr.com/jobs/
    ourvalues: Empower Passion (#5 of 5)
    x-request-id: f5d1cea8
    x-frame-options: DENY
    p3p: CP="This is not a P3P policy. We respect your privacy."
    x-env: a=live, b=jubilee, c=77f4af62, e=5e619966f463269b8b69e93562f43b3e64b1c917
    x-ttfb: 0.1053
    x-ttdb-l: 18592
    mib: 2
    X-Cache: Miss from cloudfront
    Via: 1.1 fcba64af08748c3d9b1a3ae3aeed39c0.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: CDG50-P1
    X-Amz-Cf-Id: 6AFpiDoJ8vEuSYFYvz1-NLRHhd3aledaJnsnKyyApm6maku_Ve75jg==
  • flag-us
    DNS
    astudents.ru
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    astudents.ru
    IN A
    Response
  • flag-us
    DNS
    www.microsoft.com
    iexplore.exe
    Remote address:
    8.8.8.8:53
    Request
    www.microsoft.com
    IN A
    Response
    www.microsoft.com
    IN CNAME
    www.microsoft.com-c-3.edgekey.net
    www.microsoft.com-c-3.edgekey.net
    IN CNAME
    www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
    www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
    IN CNAME
    e13678.dscb.akamaiedge.net
    e13678.dscb.akamaiedge.net
    IN A
    23.55.97.181
  • flag-us
    DNS
    www.microsoft.com
    iexplore.exe
    Remote address:
    8.8.8.8:53
    Request
    www.microsoft.com
    IN A
    Response
    www.microsoft.com
    IN CNAME
    www.microsoft.com-c-3.edgekey.net
    www.microsoft.com-c-3.edgekey.net
    IN CNAME
    www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
    www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
    IN CNAME
    e13678.dscb.akamaiedge.net
    e13678.dscb.akamaiedge.net
    IN A
    23.55.97.181
  • 52.84.172.83:80
    http://farm6.staticflickr.com/5520/9618456205_6ea2c19fc9_m.jpg
    http
    IEXPLORE.EXE
    874 B
    1.4kB
    6
    5

    HTTP Request

    GET http://farm6.staticflickr.com/5532/9647186368_f97ccd1f3d_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm6.staticflickr.com/5520/9618456205_6ea2c19fc9_m.jpg

    HTTP Response

    301
  • 142.250.200.9:443
    https://resources.blogblog.com/img/navbar/arrows-light.png
    tls, http
    IEXPLORE.EXE
    2.1kB
    8.8kB
    14
    13

    HTTP Request

    GET https://resources.blogblog.com/img/icon18_wrench_allbkg.png

    HTTP Response

    200

    HTTP Request

    GET https://resources.blogblog.com/img/navbar/arrows-light.png

    HTTP Response

    200
  • 142.250.200.9:443
    https://resources.blogblog.com/img/navbar/icons_peach.png
    tls, http
    IEXPLORE.EXE
    2.1kB
    8.2kB
    14
    13

    HTTP Request

    GET https://resources.blogblog.com/img/icon18_edit_allbkg.gif

    HTTP Response

    200

    HTTP Request

    GET https://resources.blogblog.com/img/navbar/icons_peach.png

    HTTP Response

    200
  • 142.250.200.9:443
    https://www.blogger.com/navbar.g?targetBlogID=4322073481953050153&blogName=%D0%94%D0%B8%D0%BF%D0%BB%D0%BE%D0%BC%D0%BD%D1%8B%D0%B5&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://zdivbxjxm.blogspot.com/search&blogLocale=ru&v=2&homepageUrl=http://zdivbxjxm.blogspot.com/&vt=2655709988386666522&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.JisoxTPHVRs.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg%2Fm%3D__features__
    tls, http
    IEXPLORE.EXE
    4.1kB
    68.0kB
    48
    59

    HTTP Request

    GET https://www.blogger.com/static/v1/widgets/4286713806-widgets.js

    HTTP Response

    200

    HTTP Request

    GET https://www.blogger.com/img/share_buttons_20_3.png

    HTTP Response

    200

    HTTP Request

    GET https://www.blogger.com/navbar.g?targetBlogID=4322073481953050153&blogName=%D0%94%D0%B8%D0%BF%D0%BB%D0%BE%D0%BC%D0%BD%D1%8B%D0%B5&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://zdivbxjxm.blogspot.com/search&blogLocale=ru&v=2&homepageUrl=http://zdivbxjxm.blogspot.com/&vt=2655709988386666522&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.JisoxTPHVRs.O%2Fam%3DAAAC%2Fd%3D1%2Frs%3DAHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg%2Fm%3D__features__

    HTTP Response

    200
  • 216.58.201.110:443
    https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=gapi_iframes,gapi_iframes_style_bubble/exm=plusone/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_1?le=scs
    tls, http
    IEXPLORE.EXE
    1.7kB
    22.0kB
    20
    24

    HTTP Request

    GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=gapi_iframes,gapi_iframes_style_bubble/exm=plusone/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_1?le=scs

    HTTP Response

    200
  • 216.58.201.110:443
    https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=gapi_iframes_style_common/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_0?le=scs
    tls, http
    IEXPLORE.EXE
    7.3kB
    163.3kB
    89
    126

    HTTP Request

    GET https://apis.google.com/js/plusone.js

    HTTP Response

    200

    HTTP Request

    GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=plusone/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_0?le=scs

    HTTP Response

    200

    HTTP Request

    GET https://apis.google.com/js/platform:gapi.iframes.style.common.js

    HTTP Response

    200

    HTTP Request

    GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=gapi_iframes_style_common/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_0?le=scs

    HTTP Response

    200
  • 52.84.172.83:80
    http://farm6.staticflickr.com/5477/9654256667_abc9446980_m.jpg
    http
    IEXPLORE.EXE
    532 B
    776 B
    5
    4

    HTTP Request

    GET http://farm6.staticflickr.com/5477/9654256667_abc9446980_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm8.staticflickr.com/7321/9671502213_263424365c_m.jpg
    http
    IEXPLORE.EXE
    1.2kB
    2.1kB
    7
    6

    HTTP Request

    GET http://farm8.staticflickr.com/7423/9627094747_e65ebc8aed_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm8.staticflickr.com/7447/9665892442_c85bebfdaf_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm8.staticflickr.com/7321/9671502213_263424365c_m.jpg

    HTTP Response

    301
  • 172.217.16.234:80
    http://ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js
    http
    IEXPLORE.EXE
    1.2kB
    35.1kB
    19
    29

    HTTP Request

    GET http://ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js

    HTTP Response

    200
  • 142.250.200.9:443
    https://www.blogger.com/dyn-css/authorization.css?targetBlogID=4322073481953050153&zx=acccfa80-39bc-455b-b907-878373917b28
    tls, http
    IEXPLORE.EXE
    1.2kB
    6.4kB
    13
    13

    HTTP Request

    GET https://www.blogger.com/dyn-css/authorization.css?targetBlogID=4322073481953050153&zx=acccfa80-39bc-455b-b907-878373917b28

    HTTP Response

    200
  • 52.84.172.83:80
    http://farm6.staticflickr.com/5336/9640634457_16b2f66c3d_m.jpg
    http
    IEXPLORE.EXE
    532 B
    776 B
    5
    4

    HTTP Request

    GET http://farm6.staticflickr.com/5336/9640634457_16b2f66c3d_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm4.staticflickr.com/3763/9646305783_66a8b40c1c_m.jpg
    http
    IEXPLORE.EXE
    874 B
    1.4kB
    6
    5

    HTTP Request

    GET http://farm4.staticflickr.com/3784/9624577884_573728a099_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm4.staticflickr.com/3763/9646305783_66a8b40c1c_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm4.staticflickr.com/3672/9670117232_c2ff1dda20_m.jpg
    http
    IEXPLORE.EXE
    874 B
    1.4kB
    6
    5

    HTTP Request

    GET http://farm4.staticflickr.com/3734/9621588716_5a78780028_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm4.staticflickr.com/3672/9670117232_c2ff1dda20_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm6.staticflickr.com/5535/9672292301_5534e7521a_m.jpg
    http
    IEXPLORE.EXE
    874 B
    1.4kB
    6
    5

    HTTP Request

    GET http://farm6.staticflickr.com/5448/9673519692_ef64a87284_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm6.staticflickr.com/5535/9672292301_5534e7521a_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm6.staticflickr.com/5537/9632541514_8a7a58f137_m.jpg
    http
    IEXPLORE.EXE
    532 B
    776 B
    5
    4

    HTTP Request

    GET http://farm6.staticflickr.com/5537/9632541514_8a7a58f137_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm8.staticflickr.com/7310/9633542395_b08bd74297_m.jpg
    http
    IEXPLORE.EXE
    874 B
    1.4kB
    6
    5

    HTTP Request

    GET http://farm8.staticflickr.com/7288/9644399428_4dcc2572ae_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm8.staticflickr.com/7310/9633542395_b08bd74297_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm6.staticflickr.com/5450/9664308861_a57c6c842f_m.jpg
    http
    IEXPLORE.EXE
    532 B
    776 B
    5
    4

    HTTP Request

    GET http://farm6.staticflickr.com/5450/9664308861_a57c6c842f_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm8.staticflickr.com/7339/9639708288_acb1c28a13_m.jpg
    http
    IEXPLORE.EXE
    874 B
    1.4kB
    6
    5

    HTTP Request

    GET http://farm8.staticflickr.com/7286/9669235339_17a2817f69_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm8.staticflickr.com/7339/9639708288_acb1c28a13_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm8.staticflickr.com/7370/9631451318_6f2f3a95f2_m.jpg
    http
    IEXPLORE.EXE
    874 B
    1.4kB
    6
    5

    HTTP Request

    GET http://farm8.staticflickr.com/7445/9662488804_471bfdf4f8_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm8.staticflickr.com/7370/9631451318_6f2f3a95f2_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm4.staticflickr.com/3814/9625400000_3a29bd3f9b_m.jpg
    http
    IEXPLORE.EXE
    874 B
    1.4kB
    6
    5

    HTTP Request

    GET http://farm4.staticflickr.com/3675/9630254836_48e1ceb38f_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm4.staticflickr.com/3814/9625400000_3a29bd3f9b_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm4.staticflickr.com/3796/9625523765_0e68abcc69_m.jpg
    http
    IEXPLORE.EXE
    874 B
    1.4kB
    6
    5

    HTTP Request

    GET http://farm4.staticflickr.com/3706/9658287558_c58df7901e_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm4.staticflickr.com/3796/9625523765_0e68abcc69_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm8.staticflickr.com/7431/9664485953_460ce717c9_m.jpg
    http
    IEXPLORE.EXE
    920 B
    1.5kB
    7
    6

    HTTP Request

    GET http://farm8.staticflickr.com/7295/9621942469_a336fbf435_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm8.staticflickr.com/7431/9664485953_460ce717c9_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm4.staticflickr.com/3782/9626299477_2b736bc294_m.jpg
    http
    IEXPLORE.EXE
    920 B
    1.5kB
    7
    6

    HTTP Request

    GET http://farm4.staticflickr.com/3777/9636085944_97b41375e0_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm4.staticflickr.com/3782/9626299477_2b736bc294_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm8.staticflickr.com/7331/9661055461_0295a4cdb6_m.jpg
    http
    IEXPLORE.EXE
    920 B
    1.5kB
    7
    6

    HTTP Request

    GET http://farm8.staticflickr.com/7439/9669186012_1f914f42e3_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm8.staticflickr.com/7331/9661055461_0295a4cdb6_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm4.staticflickr.com/3772/9665044537_dbfcdaaed7_m.jpg
    http
    IEXPLORE.EXE
    920 B
    1.5kB
    7
    6

    HTTP Request

    GET http://farm4.staticflickr.com/3805/9644311920_47cbbe0c8b_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm4.staticflickr.com/3772/9665044537_dbfcdaaed7_m.jpg

    HTTP Response

    301
  • 142.250.200.9:443
    https://www.blogger.com/static/v1/widgets/3416767676-css_bundle_v2.css
    tls, http
    IEXPLORE.EXE
    1.2kB
    13.9kB
    14
    16

    HTTP Request

    GET https://www.blogger.com/static/v1/widgets/3416767676-css_bundle_v2.css

    HTTP Response

    200
  • 172.217.16.234:80
    ajax.googleapis.com
    IEXPLORE.EXE
    190 B
    92 B
    4
    2
  • 52.84.172.83:80
    http://farm3.staticflickr.com/2827/9629265176_5212279b82_m.jpg
    http
    IEXPLORE.EXE
    532 B
    776 B
    5
    4

    HTTP Request

    GET http://farm3.staticflickr.com/2827/9629265176_5212279b82_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm3.staticflickr.com/2824/9637098323_73dee77b69_m.jpg
    http
    IEXPLORE.EXE
    532 B
    776 B
    5
    4

    HTTP Request

    GET http://farm3.staticflickr.com/2824/9637098323_73dee77b69_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm3.staticflickr.com/2842/9660252515_1fa6640c76_m.jpg
    http
    IEXPLORE.EXE
    874 B
    1.4kB
    6
    5

    HTTP Request

    GET http://farm3.staticflickr.com/2878/9658876338_d7d08379d0_m.jpg

    HTTP Response

    301

    HTTP Request

    GET http://farm3.staticflickr.com/2842/9660252515_1fa6640c76_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm3.staticflickr.com/2870/9668965463_f913553240_m.jpg
    http
    IEXPLORE.EXE
    532 B
    776 B
    5
    4

    HTTP Request

    GET http://farm3.staticflickr.com/2870/9668965463_f913553240_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm3.staticflickr.com/2822/9630941268_e5a733e41f_m.jpg
    http
    IEXPLORE.EXE
    532 B
    776 B
    5
    4

    HTTP Request

    GET http://farm3.staticflickr.com/2822/9630941268_e5a733e41f_m.jpg

    HTTP Response

    301
  • 52.84.172.83:80
    http://farm3.staticflickr.com/2866/9618368275_68667c1f71_m.jpg
    http
    IEXPLORE.EXE
    532 B
    776 B
    5
    4

    HTTP Request

    GET http://farm3.staticflickr.com/2866/9618368275_68667c1f71_m.jpg

    HTTP Response

    301
  • 52.84.172.83:443
    farm6.staticflickr.com
    tls
    IEXPLORE.EXE
    799 B
    6.7kB
    10
    12
  • 52.84.172.83:443
    https://farm6.staticflickr.com/5532/9647186368_f97ccd1f3d_m.jpg
    tls, http
    IEXPLORE.EXE
    2.8kB
    55.9kB
    36
    48

    HTTP Request

    GET https://farm6.staticflickr.com/5448/9673519692_ef64a87284_m.jpg

    HTTP Response

    200

    HTTP Request

    GET https://farm6.staticflickr.com/5532/9647186368_f97ccd1f3d_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm6.staticflickr.com/5537/9632541514_8a7a58f137_m.jpg
    tls, http
    IEXPLORE.EXE
    2.7kB
    68.0kB
    35
    56

    HTTP Request

    GET https://farm6.staticflickr.com/5477/9654256667_abc9446980_m.jpg

    HTTP Response

    200

    HTTP Request

    GET https://farm6.staticflickr.com/5537/9632541514_8a7a58f137_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    farm6.staticflickr.com
    tls
    IEXPLORE.EXE
    793 B
    6.5kB
    10
    11
  • 52.84.172.83:443
    farm3.staticflickr.com
    tls
    IEXPLORE.EXE
    845 B
    6.7kB
    11
    12
  • 52.84.172.83:443
    https://farm3.staticflickr.com/2870/9668965463_f913553240_m.jpg
    tls, http
    IEXPLORE.EXE
    2.2kB
    41.8kB
    25
    37

    HTTP Request

    GET https://farm3.staticflickr.com/2827/9629265176_5212279b82_m.jpg

    HTTP Response

    200

    HTTP Request

    GET https://farm3.staticflickr.com/2870/9668965463_f913553240_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    farm3.staticflickr.com
    tls
    IEXPLORE.EXE
    845 B
    6.7kB
    11
    12
  • 52.84.172.83:443
    https://farm3.staticflickr.com/2822/9630941268_e5a733e41f_m.jpg
    tls, http
    IEXPLORE.EXE
    2.2kB
    41.9kB
    31
    38

    HTTP Request

    GET https://farm3.staticflickr.com/2822/9630941268_e5a733e41f_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm3.staticflickr.com/2866/9618368275_68667c1f71_m.jpg
    tls, http
    IEXPLORE.EXE
    1.4kB
    19.3kB
    16
    22

    HTTP Request

    GET https://farm3.staticflickr.com/2866/9618368275_68667c1f71_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm6.staticflickr.com/5450/9664308861_a57c6c842f_m.jpg
    tls, http
    IEXPLORE.EXE
    2.6kB
    43.2kB
    27
    41

    HTTP Request

    GET https://farm6.staticflickr.com/5336/9640634457_16b2f66c3d_m.jpg

    HTTP Response

    200

    HTTP Request

    GET https://farm6.staticflickr.com/5450/9664308861_a57c6c842f_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    farm4.staticflickr.com
    tls
    IEXPLORE.EXE
    1.0kB
    6.5kB
    11
    11
  • 52.84.172.83:443
    https://farm8.staticflickr.com/7288/9644399428_4dcc2572ae_m.jpg
    tls, http
    IEXPLORE.EXE
    1.6kB
    23.3kB
    17
    23

    HTTP Request

    GET https://farm8.staticflickr.com/7288/9644399428_4dcc2572ae_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    farm4.staticflickr.com
    tls
    IEXPLORE.EXE
    1.0kB
    6.5kB
    11
    11
  • 52.84.172.83:443
    farm8.staticflickr.com
    tls
    IEXPLORE.EXE
    1.0kB
    6.5kB
    11
    11
  • 52.84.172.83:443
    https://farm4.staticflickr.com/3777/9636085944_97b41375e0_m.jpg
    tls, http
    IEXPLORE.EXE
    3.3kB
    49.3kB
    30
    43

    HTTP Request

    GET https://farm4.staticflickr.com/3734/9621588716_5a78780028_m.jpg

    HTTP Response

    200

    HTTP Request

    GET https://farm4.staticflickr.com/3784/9624577884_573728a099_m.jpg

    HTTP Response

    200

    HTTP Request

    GET https://farm4.staticflickr.com/3777/9636085944_97b41375e0_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm8.staticflickr.com/7286/9669235339_17a2817f69_m.jpg
    tls, http
    IEXPLORE.EXE
    1.9kB
    27.0kB
    21
    25

    HTTP Request

    GET https://farm8.staticflickr.com/7286/9669235339_17a2817f69_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm8.staticflickr.com/7321/9671502213_263424365c_m.jpg
    tls, http
    IEXPLORE.EXE
    3.1kB
    32.9kB
    26
    32

    HTTP Request

    GET https://farm8.staticflickr.com/7295/9621942469_a336fbf435_m.jpg

    HTTP Response

    410

    HTTP Request

    GET https://farm8.staticflickr.com/7423/9627094747_e65ebc8aed_m.jpg

    HTTP Response

    200

    HTTP Request

    GET https://farm8.staticflickr.com/7321/9671502213_263424365c_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm8.staticflickr.com/7439/9669186012_1f914f42e3_m.jpg
    tls, http
    IEXPLORE.EXE
    2.2kB
    31.1kB
    21
    30

    HTTP Request

    GET https://farm8.staticflickr.com/7445/9662488804_471bfdf4f8_m.jpg

    HTTP Response

    404

    HTTP Request

    GET https://farm8.staticflickr.com/7439/9669186012_1f914f42e3_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    farm4.staticflickr.com
    tls
    IEXPLORE.EXE
    1.0kB
    6.5kB
    11
    11
  • 52.84.172.83:443
    https://farm4.staticflickr.com/3675/9630254836_48e1ceb38f_m.jpg
    tls, http
    IEXPLORE.EXE
    4.1kB
    75.5kB
    41
    61

    HTTP Request

    GET https://farm4.staticflickr.com/3805/9644311920_47cbbe0c8b_m.jpg

    HTTP Response

    200

    HTTP Request

    GET https://farm4.staticflickr.com/3706/9658287558_c58df7901e_m.jpg

    HTTP Response

    200

    HTTP Request

    GET https://farm4.staticflickr.com/3675/9630254836_48e1ceb38f_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    farm6.staticflickr.com
    tls
    IEXPLORE.EXE
    1.0kB
    6.5kB
    11
    11
  • 52.84.172.83:443
    https://farm3.staticflickr.com/2878/9658876338_d7d08379d0_m.jpg
    tls, http
    IEXPLORE.EXE
    2.3kB
    35.5kB
    24
    34

    HTTP Request

    GET https://farm3.staticflickr.com/2824/9637098323_73dee77b69_m.jpg

    HTTP Response

    200

    HTTP Request

    GET https://farm3.staticflickr.com/2878/9658876338_d7d08379d0_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    farm8.staticflickr.com
    tls
    IEXPLORE.EXE
    793 B
    6.5kB
    10
    11
  • 52.84.172.83:443
    farm4.staticflickr.com
    tls
    IEXPLORE.EXE
    747 B
    6.4kB
    9
    10
  • 52.84.172.83:443
    https://farm6.staticflickr.com/5520/9618456205_6ea2c19fc9_m.jpg
    tls, http
    IEXPLORE.EXE
    1.4kB
    14.5kB
    14
    17

    HTTP Request

    GET https://farm6.staticflickr.com/5520/9618456205_6ea2c19fc9_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm6.staticflickr.com/5535/9672292301_5534e7521a_m.jpg
    tls, http
    IEXPLORE.EXE
    1.6kB
    24.5kB
    18
    24

    HTTP Request

    GET https://farm6.staticflickr.com/5535/9672292301_5534e7521a_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm3.staticflickr.com/2842/9660252515_1fa6640c76_m.jpg
    tls, http
    IEXPLORE.EXE
    1.4kB
    17.0kB
    14
    19

    HTTP Request

    GET https://farm3.staticflickr.com/2842/9660252515_1fa6640c76_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm4.staticflickr.com/3782/9626299477_2b736bc294_m.jpg
    tls, http
    IEXPLORE.EXE
    1.3kB
    8.0kB
    12
    14

    HTTP Request

    GET https://farm4.staticflickr.com/3782/9626299477_2b736bc294_m.jpg

    HTTP Response

    404
  • 52.84.172.83:443
    https://farm4.staticflickr.com/3772/9665044537_dbfcdaaed7_m.jpg
    tls, http
    IEXPLORE.EXE
    1.5kB
    16.9kB
    16
    21

    HTTP Request

    GET https://farm4.staticflickr.com/3772/9665044537_dbfcdaaed7_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm8.staticflickr.com/7447/9665892442_c85bebfdaf_m.jpg
    tls, http
    IEXPLORE.EXE
    1.5kB
    18.3kB
    16
    20

    HTTP Request

    GET https://farm8.staticflickr.com/7447/9665892442_c85bebfdaf_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm8.staticflickr.com/7310/9633542395_b08bd74297_m.jpg
    tls, http
    IEXPLORE.EXE
    1.8kB
    35.1kB
    23
    32

    HTTP Request

    GET https://farm8.staticflickr.com/7310/9633542395_b08bd74297_m.jpg

    HTTP Response

    200
  • 172.98.192.36:80
    api.myobfuscate.com
    IEXPLORE.EXE
    466 B
    84 B
    10
    2
  • 172.98.192.36:80
    http://api.myobfuscate.com/?getsrc=ok&ref=&url=file%3A%2F%2FC%3A%5CUsers%5CAdmin%5CAppData%5CLocal%5CTemp%5C39833204118a569c4864a70ee4c5cc63_JaffaCakes118.html
    http
    IEXPLORE.EXE
    612 B
    1.3kB
    5
    5

    HTTP Request

    GET http://api.myobfuscate.com/?getsrc=ok&ref=&url=file%3A%2F%2FC%3A%5CUsers%5CAdmin%5CAppData%5CLocal%5CTemp%5C39833204118a569c4864a70ee4c5cc63_JaffaCakes118.html

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm8.staticflickr.com/7431/9664485953_460ce717c9_m.jpg
    tls, http
    IEXPLORE.EXE
    1.3kB
    8.4kB
    12
    14

    HTTP Request

    GET https://farm8.staticflickr.com/7431/9664485953_460ce717c9_m.jpg

    HTTP Response

    410
  • 52.84.172.83:443
    https://farm8.staticflickr.com/7331/9661055461_0295a4cdb6_m.jpg
    tls, http
    IEXPLORE.EXE
    1.3kB
    8.0kB
    12
    13

    HTTP Request

    GET https://farm8.staticflickr.com/7331/9661055461_0295a4cdb6_m.jpg

    HTTP Response

    404
  • 52.84.172.83:443
    https://farm4.staticflickr.com/3763/9646305783_66a8b40c1c_m.jpg
    tls, http
    IEXPLORE.EXE
    1.6kB
    23.3kB
    19
    23

    HTTP Request

    GET https://farm4.staticflickr.com/3763/9646305783_66a8b40c1c_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm4.staticflickr.com/3672/9670117232_c2ff1dda20_m.jpg
    tls, http
    IEXPLORE.EXE
    1.4kB
    15.5kB
    14
    17

    HTTP Request

    GET https://farm4.staticflickr.com/3672/9670117232_c2ff1dda20_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm4.staticflickr.com/3814/9625400000_3a29bd3f9b_m.jpg
    tls, http
    IEXPLORE.EXE
    1.6kB
    25.9kB
    18
    27

    HTTP Request

    GET https://farm4.staticflickr.com/3814/9625400000_3a29bd3f9b_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm4.staticflickr.com/3796/9625523765_0e68abcc69_m.jpg
    tls, http
    IEXPLORE.EXE
    1.9kB
    24.7kB
    21
    27

    HTTP Request

    GET https://farm4.staticflickr.com/3796/9625523765_0e68abcc69_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm8.staticflickr.com/7339/9639708288_acb1c28a13_m.jpg
    tls, http
    IEXPLORE.EXE
    1.7kB
    24.6kB
    17
    25

    HTTP Request

    GET https://farm8.staticflickr.com/7339/9639708288_acb1c28a13_m.jpg

    HTTP Response

    200
  • 52.84.172.83:443
    https://farm8.staticflickr.com/7370/9631451318_6f2f3a95f2_m.jpg
    tls, http
    IEXPLORE.EXE
    2.1kB
    29.2kB
    26
    29

    HTTP Request

    GET https://farm8.staticflickr.com/7370/9631451318_6f2f3a95f2_m.jpg

    HTTP Response

    200
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    799 B
    7.7kB
    10
    13
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    793 B
    7.6kB
    10
    11
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    779 B
    7.6kB
    9
    12
  • 8.8.8.8:53
    ajax.googleapis.com
    dns
    IEXPLORE.EXE
    65 B
    81 B
    1
    1

    DNS Request

    ajax.googleapis.com

    DNS Response

    172.217.16.234

  • 8.8.8.8:53
    www.blogger.com
    dns
    IEXPLORE.EXE
    61 B
    108 B
    1
    1

    DNS Request

    www.blogger.com

    DNS Response

    142.250.200.9

  • 8.8.8.8:53
    apis.google.com
    dns
    IEXPLORE.EXE
    61 B
    98 B
    1
    1

    DNS Request

    apis.google.com

    DNS Response

    216.58.201.110

  • 8.8.8.8:53
    farm4.staticflickr.com
    dns
    IEXPLORE.EXE
    68 B
    127 B
    1
    1

    DNS Request

    farm4.staticflickr.com

    DNS Response

    52.84.172.83

  • 8.8.8.8:53
    resources.blogblog.com
    dns
    IEXPLORE.EXE
    68 B
    115 B
    1
    1

    DNS Request

    resources.blogblog.com

    DNS Response

    142.250.200.9

  • 8.8.8.8:53
    farm8.staticflickr.com
    dns
    IEXPLORE.EXE
    68 B
    127 B
    1
    1

    DNS Request

    farm8.staticflickr.com

    DNS Response

    52.84.172.83

  • 8.8.8.8:53
    farm6.staticflickr.com
    dns
    IEXPLORE.EXE
    68 B
    127 B
    1
    1

    DNS Request

    farm6.staticflickr.com

    DNS Response

    52.84.172.83

  • 8.8.8.8:53
    farm3.staticflickr.com
    dns
    IEXPLORE.EXE
    68 B
    127 B
    1
    1

    DNS Request

    farm3.staticflickr.com

    DNS Response

    52.84.172.83

  • 8.8.8.8:53
    api.myobfuscate.com
    dns
    IEXPLORE.EXE
    65 B
    81 B
    1
    1

    DNS Request

    api.myobfuscate.com

    DNS Response

    172.98.192.36

  • 8.8.8.8:53
    astudents.ru
    dns
    IEXPLORE.EXE
    58 B
    119 B
    1
    1

    DNS Request

    astudents.ru

  • 8.8.8.8:53
    www.microsoft.com
    dns
    iexplore.exe
    63 B
    230 B
    1
    1

    DNS Request

    www.microsoft.com

    DNS Response

    23.55.97.181

  • 8.8.8.8:53
    www.microsoft.com
    dns
    iexplore.exe
    63 B
    230 B
    1
    1

    DNS Request

    www.microsoft.com

    DNS Response

    23.55.97.181

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416

    Filesize

    1KB

    MD5

    55540a230bdab55187a841cfe1aa1545

    SHA1

    363e4734f757bdeb89868efe94907774a327695e

    SHA256

    d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

    SHA512

    c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

    Filesize

    1KB

    MD5

    efb4234dd6df7701ae5a7294b3052dc4

    SHA1

    8e99f28d99a7b22112e4e097b6d8bd94b93d92b5

    SHA256

    315e3d9155db37818b7a5ff0852efe250ee5a86017c9539f021c88bd28c71fdc

    SHA512

    ae92eff642f799a20222dba62201691075fd9e8c811a9c01352efa56c039b404b57de57958b8e8f0d8593454d5ec1d29dfda4dc733f30d49fe9bb9d55ba4b0a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_056B48C93C4964C2E64C0A8958238656

    Filesize

    1KB

    MD5

    575ad11550eca94a5b888005bb240ae9

    SHA1

    95767fb499b763ea45d4320025c6f02f9d930e71

    SHA256

    cae29d409423c5a135c6b59e03d68a12a4307763213b586642c36847321cd80b

    SHA512

    7fa12316ba20f4fb819d1e86d3538c3c51e533f4a7ccb2ff2dc85547044f561457ac3c0d54a22a43fddbaf69c1432174e7e4b98a5238afb9e1aee80b0786eacf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_F82FCC341F124F6AC9D153F6ECE89FFA

    Filesize

    472B

    MD5

    e1d843c7c481fc7e55f1dd11b92d281d

    SHA1

    97f9d8598907d7092b0aceaf405060793e8e3dac

    SHA256

    079cce29639cfac402a5f853db0956fb0213f6c9c9563e86ce43cd72728c5edc

    SHA512

    d3a399ef2106b232772c493ac3dd3bc2a55d846ece3b82eebb86c2bc53482347feb896ab45ac474ee163d3c891a9305d5cff9393b9b4e90490b1d8446b0aff69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62

    Filesize

    2KB

    MD5

    8665d95da7056fe83e41bc1d506ab819

    SHA1

    0a44d260cccca3b992abc37c8d7e8f04e792c94c

    SHA256

    81abccee4902d229fff02a9878357fcba49a083a18f3a0f9fdf206d663cbf652

    SHA512

    bfc65bd2a2017cb6e2b0e9baa3fee94964f5f36323a8446764d9efcd6a0f8629c7ba7ff5019461b68cfc56b37bda453e350f9f60a6349c555185e8b89704a522

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894

    Filesize

    1KB

    MD5

    da05c4218d3c2885d75ebfa13c23f0a3

    SHA1

    0bd2762d3e2becd6eda12d0f041a8d4b98eb79d6

    SHA256

    9ce6fb645250e81cc75ab590bfdfdfc150f5f300694f13707648707ad29eca11

    SHA512

    c28d7cdf7bd5f500971c8b738841f5538d375b618ffc6bf30384b54ffbc16233328822d0cfa1c38c2585c0704054dbab53b80a5078e42f6d393d4d40a01e0131

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416

    Filesize

    230B

    MD5

    4038e66a41743e7a3c93189f6b19e489

    SHA1

    1507dc8d637aac5e691a5f1e4902d232ef3b9c12

    SHA256

    d895cfa5c486d5d54779f4cc261c939500519e1b000e4b7bd99c435db2ce1f45

    SHA512

    4596a490cbe19538f65f53e2f9ff52fe3e1ee177e713655f7e752f279de98d4b8c5e0012ec51f26326e5e1b4f3a1e561d93b71466b4431a912808467eb871134

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    a49c4e91cfa68d6f3f7bf9343677e0e8

    SHA1

    801b01c8646093f7850ac4a4649782369dc91b9a

    SHA256

    f138f9ea8e402f54c3f98df0ba89f6809e2fdb67f4d74ee5b9c4454cf5de56b2

    SHA512

    8ca0910c624fc7ce1c86fb1fbc8e5689751a6e994c18c2d5cafe58cac296e6910c88ef25184b85cfcc79c8930763789c4f1b515f83d369184538a94742fe0e5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_056B48C93C4964C2E64C0A8958238656

    Filesize

    434B

    MD5

    41ce03d9140cb50429d4567f41f900b0

    SHA1

    1d81e06361b47615e2726fb6199897d15c40e789

    SHA256

    6d0990cc3e1988bb201ff81d406bd17b988613b50c9cc77acc03e63d459668f6

    SHA512

    9dca2fd73b04a4120306577efb53c2601cc7065514a3c1c6548821790a5bbafe47aceed739b5c550d62f6010652855268d79e1276f414c6887831001eadcb995

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_056B48C93C4964C2E64C0A8958238656

    Filesize

    434B

    MD5

    e592242d42d363542270614dc8a769ec

    SHA1

    cd7b2dbc86ebcb49b34b6618207a43a08d05f70d

    SHA256

    5f330b581715590cb447682f93ae363df7fd90b79a8707d99b53740688509961

    SHA512

    86870e57a6a4730c79c7f9170a91460ae4c7407315fc133263dbe678f520f23fe821a6cdde837c4e15480a80378fa68d28543407d6e51bca4845fbf504735201

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_056B48C93C4964C2E64C0A8958238656

    Filesize

    434B

    MD5

    c94053dbd1f06624782e1f2ca3b20098

    SHA1

    72eb942d63b337914a9eec3ccebda61858eab83a

    SHA256

    4b73ed8021048b740ede7466778edcc8ad295a8bc3453eef226ab056b06bfc91

    SHA512

    844f7997089b631b14a70208517db6e1e063b8ce6692d46b3a307f84d52e05135b6c9dc69ad98b5c37804c5de138492c333fb181f5cf7269d015d49f6d7ba144

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e357d9c9f4ff9cda21f5267a2dae5f28

    SHA1

    a2393359e7446679c19ebb6ae746792f43a93ccc

    SHA256

    8bd36b3fdaa4a7e88e201d375e27febf2a7644f0e69d7e3e82ce9d759b2b803a

    SHA512

    f1b46512c291b5b2479e60f248d898e7454513f41099dc94c94d0f5f3b2afd4b88658fe1a4c3af06d518ec398d300c6337d4bcbe8874789214aa3f0811f00225

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    72af0c194b24a5f95fdc91e681594966

    SHA1

    c505568d0cb001372e4a1d959eee134a644e140f

    SHA256

    34c2f42910e5f47ace2c42fb96fbe4de345ad029f34633c32dfe61054d5fc7cb

    SHA512

    40dc5d658c15c37a9f631f01681ff8b42d1c336f68b60a00b6fee7dcd0650fd12bbf00a70258acf8d46dd1100880d1ea4a438170fecfcd1d8f73567ca5c97036

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6be5cedeaf6262ff96ebcac6a8cf3822

    SHA1

    7af3003d06bacc3db8dd6de082d21631a8954d36

    SHA256

    eaaa17be3f409b7a859de4172c297221f4a0226b0eb5dfdc49230386bc53caee

    SHA512

    b2adfa8b6903f61f243019b778c12881a6026f233b035744f4105777c285df81cc96444b90973e0763b19020be0367cfa43aa996e343316b7542d4654b0fa14c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    37737b021d8639386a4cbfecee9daaea

    SHA1

    410ce12073207f7829ee57602d8c5799afb3c5f6

    SHA256

    47c894c314a734cc192c7dae9fe9eb9c31e8828c90390993b2b9e2b4d7b74a5d

    SHA512

    0cd380b961ffec1ae82f0e5adc341d59f8c7a38f1ca4a2ade56dc4cc5ff669014719c31930d963751f85c3677dbdd6157b0dd86e4bb6fd3282d46075e5c8f366

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    22202d11c90de2d4904400422091d3be

    SHA1

    fafbaf92187f244ea64305812d3ac68b37eca08b

    SHA256

    2b015ada11a80a184e9bf37236a06e0f6fa5b057bd6dad6cbd42c8d671d8b83b

    SHA512

    9ff9bcc80e4e4cb44a1bb14ade42bab9825f76fdcb2d4a3012ccf963ed255aced71e39958c8b5fe98301fca884972e0ed69c600f1d9ecc04cf5308bc72f809bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5e18c7997863fb7363761c62b770a170

    SHA1

    7dad1775e40994e334e8bd26ed764ed9ea466441

    SHA256

    7958fddfec51ad93d0a58d7a6a3f71dda246eacfcbe22ea719fde40cb1333f60

    SHA512

    f17c0cbfb9181a32b63053636ed285712ad60b1307208806d40261153c073faf0a438e417c9b61db9015ca9997b7a4d26d74c843dd37c44e79e115e2c8798b3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    928c05c659c0fa0f320d061d7da9d5b6

    SHA1

    6bdff82e5d9f5a76f5365fb006ef86a6f40e2354

    SHA256

    edea1cf8ed29db005063ca45e2ad5aafe63dc5e9afbc57f39cd4e70768de2d96

    SHA512

    dd182b63298d34c4fd10fb5fc76dc5e9a643f02dd61d99a6894d38bfa537b32ec177f8c0dc8482023306fffe1a8730e62c8046c5bda8dec3e1ff9d8ef00c9328

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2651c0a356ce04ea32aad2a82ae1efe4

    SHA1

    8443dbcf874d3dcda6b8dad1c6762c36135c1532

    SHA256

    771d10f893f21f2d9d5389a61418610d5bf5255137ea2d94f760a7708623150c

    SHA512

    7c1270e7a68c6f45c8ba8776c02ad709953a454f2c92a0b2e508818acc1ad90a92e6b9676b5a1187929d2f326ad24d72ff35cd829e9b027ed2f1aff908b2bf61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d3434aea66c546f20ff5771129893427

    SHA1

    9afa757384c76c0baa50f720478b18dc6df95655

    SHA256

    931bdb0731701cb7ec4dc273c42a7b1daebec4f61f2ffe277706adc19d1b4fa1

    SHA512

    f642c401bb8c4461545e84b185b0737a7d6556ee149bd68020f27cb5f87ceff0e7fbbe5cf6bf9ee8d327135fb94407128489660aeed5667fa76e55ff9aaec6e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9e411f95e6c90dd1d3ca1e440641aafb

    SHA1

    05ab4d7d054cc5bf3227dc9eb38da493231e0cea

    SHA256

    9e1dab7ce9a5ff77d065501c7ed777756fa553fe07a8735b93a766575a7c6828

    SHA512

    76c93f34a6338f5d5cf7b869bcd16d086e88705da16e3529122fc416e6bf8a204dd1d853c7f0797234476da0e56ec26d6b48e79aefd75c83ee7ed4cd7835e378

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    420cddcb300c9deb99d1eaad9fa678de

    SHA1

    2a45f2e8c789e2f2a36375aa52e5fc447ec57cb9

    SHA256

    42ca8e8b3347053cd628c2e0a8a1f281a6061217966b203f63508bf09c86f971

    SHA512

    f1f27d1bace98e1c6c16047608c1e19788c74af1129e6cdfb18426b85ff79b6c13508ba9d9c05906ef9c0e6041fa87ff36ececba8e22dbd5e37437650d784369

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fe6d03555654ea0dbbc38763ae6b736c

    SHA1

    8a52f48ae059cc39fb34003d22598f9e72b383bb

    SHA256

    c7a10d7076942f6e0f569fdd24dd33c19599b72d3d2f8e9d3ca11ab7bb0a24cc

    SHA512

    ee3b565b0951655cf6e3bbf67ff68b4d7ae77880ac63f585aba26bd6a6af0c09fed527e51575a54427201ba933a0c7ca380d84d4bdda4f4c921d2c27f2d08188

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7775e08f506c0b1447aa7c4f3aec73e4

    SHA1

    8c0ffa51f14e7ff8bf371469298af1fe2c2c2980

    SHA256

    5030606e8983a7f0b3b6bd09c19e46da074e5019c21a5e953a8202e3562929e3

    SHA512

    c187708a7ed72788eede31d50f9259bc506629fe6edeefae05e74b4df984d975020a090b1ec0e31e2a0ce66785332b7171be6ed36d294a17427dd7e38c185cfa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b3e63131205b46997f1aa84492d2faa6

    SHA1

    8b68c6d0e2ca806c61d309670f3bafd8afedf92f

    SHA256

    a5cf5debbe6b3fbb56a5a7c18723efbc2e3b03d2769da9ce54d8f3a9a4aa2d5e

    SHA512

    ebd017e7dd5f9d4b97976b0f4a173c2dc6997024dfef2ae36c64c59d855a56b174a67009c67be7c0cacbbc0f3126308d94a46887bd55fc49acdf8a2cff4a7e01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c261a127b88f41a9a87b2eafcd704563

    SHA1

    ae423d2ab23e571b78255f84d9d858cbff398653

    SHA256

    ead8925e2115d810af5ead838e64643c7be885250b4efcb431addc053a4c0a45

    SHA512

    34254da0abcc75583a02a965711eb90ec9b6541015a5e7bf8043ff225118c4d6ea10715adb0ea4414b1cc0098e93fc5cb1301a664a4934cf99f7c9c7e06a130d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ad76727d09ac1f61a554c7fd64df8602

    SHA1

    2cd8656137cb073392d99f43ecdc342e8bc125f7

    SHA256

    a2097a231f8c835b5c21148cdf427dc887ffb03366f4bdc18b1f547ea5d91187

    SHA512

    5de83e087d0958bf6aaf6f61cf45e388350916cad6642a00ced4c1447561931e828d6ad07748f51ac2c17d637ea0e92eb9e54dc74334b8dc2531742c59aa5c45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    06636838bf6254f2f4ee67d42b173ce4

    SHA1

    724511eac719524bb5f7dc68156faa74d717dc1e

    SHA256

    bb68c9bacf67041515f0f74f3ba3630fa244a9b972b7f1de0a841f03d6084592

    SHA512

    4206e509f7f7f2b3afd1742e6948fc578a05b2a2163f1f0fd2cc328bb36804ec3ad7c2abd7467a119e17211f75c45493bc59fa63b04dc92f90903459f3b5f25b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1f60be29435175933782d35241420493

    SHA1

    d1233b3a7b985e95939d73392aa3272da0bb5314

    SHA256

    72d67460af1107faeceeb77acd9296049393245fbba9b78a3205ba4ca99ca102

    SHA512

    2953927d54370c6b46d0dc33ccaa41c4151a54ca9b692e01171071d2e9721eac9536d644e98fb18cd02ccf5d50803e2c79cfaf27ac5086b1a02c1cd8eec74603

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fe1707b03f4ae8165d296f9760cbc295

    SHA1

    ac9ec29efd963f5a30edebaf5a4dd71693bf8f18

    SHA256

    365eb7257df65a05820c8c71d552f92157cb123bfb18868a0020338b6f98d04b

    SHA512

    d3be6a20d0ae7211b453a77e32ddc32c8ad811fd54888b236bff240dd5f0b386104e7b9a5b7230ba78513e21aa74fd277eeb734db07f3b27aedf7271f6bf173a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ed462e1280d72fe324b7ea1608d8a997

    SHA1

    941f335fc1d407b4902353b7c925cf9571c46a31

    SHA256

    2b1f88d1f4430fdce3b5f28e45ee1a560fac0a4372372c7ded12de7027551353

    SHA512

    3adfb0e55de8a8e691cabcb3a399b2119b2abe8ce0a3ca1c7b041ffe7cad6053095f133ca95bb9e9ce75f973cf16f8feeab0d62a0b8c8c716b102e7f940b4e84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    47e26344a5f9495450e8e186f593a3b7

    SHA1

    c7f18e1c73fbff334a1014753f6450bce8d911ad

    SHA256

    c3464fe5fd1c0b8dfcce11e7da11cce93d6e639436d0ebe1d03a89dd50381593

    SHA512

    7bda28fc3791e9c77ecb42afa61125f226ad4df19da1c421a118234810c95ce5063589d296a09260172abbad05ae0d1e5c668974f1b06931f538d4f36d60bb63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    18dbe176258f71ffbf6c3065d20d4f17

    SHA1

    a049b6c98cf8650316ca16263341c00bf07f1215

    SHA256

    1ace43ad321c2501e9111a6ceefb8b4d55216eacc541a7cd3d9e439cc3401689

    SHA512

    c6409ce08e46f7eea817b1da3617229761b3155d6c77d1e82ccf5e7b3340f9543bf6b3a7346f4bad761895af7d3f8d5925a822c4fdd305498dd617e1595e4d86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    12c1d3d48f747e5fe9089603f999d837

    SHA1

    5209c5d2b525afc8a06ab97cdf7c87e4ec0b0eaa

    SHA256

    c6e212a13993b2a682ef7aac046a31d94ba6d6f6e3dce59ee3c1b454f9936b40

    SHA512

    7163136141f33d56506ff67435372dddc5d573178be840c3af527662e56c7abf31a241d60335c94754748415b1ab9de13f87f37490c153765c1b4a3890510963

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a388ae0f7922ed25cd7e28235f3499dc

    SHA1

    51984cd17806c02902d661497502ef3235da977d

    SHA256

    ada031503bb3aa5fe269966b68c7d215af7f2052be028d9ad37725b80b60f9e7

    SHA512

    d7f34ef6bf1a0f91d2755367004f499f580b557e3bd504ecaa58ffa38aa768de7f3c800f355f62bd5f04e6b787875b1e8a06e8954cd8d5532fdca9108c1e8538

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    440a272a5eab0028c09a5a10bb3da0aa

    SHA1

    e7a42344230135fdc9b6cd1db57f577fc328d268

    SHA256

    5bbec87e686dd7b0f16da1fc36a8b949bee8e06934da4b0e0a592655004445c9

    SHA512

    8a08bd10e88814f6931036f71853bbed3bb84afb3bc2d7c88973dc8bde6dd1f50825d2225a52ac3c57d88bcb33b5a828070780adfc1cc2f7390f9efaa88fa549

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    02acda77db9debebefa5607f8dedb370

    SHA1

    179134410e6cc71b638df9ba68c9e2dce500f3f9

    SHA256

    f04cacc0880e5d39380a33b64eb7db1881c46f6a947f9ff40cdc66dc34711bca

    SHA512

    0ccf1e058ee7c9ec143b7196f8a95a02a4494b60a58ce1bb49f035176e01483f532d81e9a545802ad82867893bd465d67ce259e2bc3d8a1bb42215f72696533b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    07ffa053d6a56bdac659cc60bd226d65

    SHA1

    8d4b058adf57a3359de2d25e1d8324aaa7b1f7cc

    SHA256

    0e1586ccdff4e68837e19dd5a3e637dd9581bbd4a334568e348d3882ab6fa013

    SHA512

    106cd0bd4ca2f8611d071c752717766c6f1b88a4ef83495dfc27b8d7f4bf34bc7bb5f6ae0c123e9bfc7447474ef89c66c1fad49d3fc38435e4e4f3a15d2e6701

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    578397e4dc67ced00c5325f9aa11acaf

    SHA1

    24862b9df859886ab7abeaf5f92f9cbd0dcf5f1e

    SHA256

    efc24d81e0cface166c24040fd484f092b320e638c1c02d1b16c0ad4db4388e2

    SHA512

    2f4b93fa016f2205e0a90a08e9000d451863654a39a45f4cc86f60be7ce0b14e4ce2d865e9777418439ce85dda764a2aa3c6eb609f9cc4452ef26965451b180d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    94f12d1daa34e035174143bab143167e

    SHA1

    efdcc43c0d2de025dadb9a4999f6eb278eeb5995

    SHA256

    38913d8c9cf1bbe12835fe82e755f68fde60a3dff35a621c3a76c194444f0b13

    SHA512

    1377486d4872af8aa3f6df4f11903a93345889bbe9bd420d04630c80234285bfc2dbfbb7b81a84b63132d28c1d152d35192e3b278b0e274842fa59c54a6e9b03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7d1e71370ece9c42c543ad5d3d1a6ce8

    SHA1

    71edf87200e77b20058a700a5b88910165d8255a

    SHA256

    2348c05219e7f2314a56de1b672e8b541b9538d39db2ee3e39527cd74092c90d

    SHA512

    41a49eae04f6406ed59b26b2a22d6b344a0945c91abb679e547c604fee2b7671eafff51ceb855fd285c55b8959c3039fa98db41735f7cddb0179c54ed0eef4e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2918148a1528372bf9fb43e0b997c3b9

    SHA1

    023490ce649a01c42c8b7cf518b5efac05c3a124

    SHA256

    0e600761cf1eb289915b1a580fc40160266a6969a0bef2a2060904128dc1038c

    SHA512

    a6aa32f8017856adcc8842b89c41b7e48db09e2827dd9aa4ed82439a1a476fb37bfe0aaa30abc5b4681e9eefd6a0be2830f386fa7e001cd6f369fc1add41ffe3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62

    Filesize

    458B

    MD5

    9632279971bca3d9baf43ca24b534b70

    SHA1

    016f5d04bc8e7bed1e4788b2b8abd01691350fc8

    SHA256

    fe0038049edaf4533baad96833b2f5b7257956ce20bb6342e71dee7cfaec73b6

    SHA512

    fb00c4c077a2a0a6d6cf6525b6006801db12c7a2f83d69f855726197c961f34136c2fdc3d5ebc3d97d5b9a854453327b5e8c07394588d207448c14f6564f7c06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62

    Filesize

    458B

    MD5

    2be1634dab1531472eb8e4e609a333ea

    SHA1

    ba29dbe50856e85e7da77364f6960aec5e89beb8

    SHA256

    1e2f8bb45df6fcd94adf51291908b82789d83afb86a3575198fdbc285eae6cdf

    SHA512

    e7076fd0439ae1ae32ca3daf14fb4d0bb0c47528343d196bdb24fc38ed1e659539dcf8f805b267efb0d570b7c42035c8cd94a6edfc1a8f23d363b7a0edfd2377

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

    Filesize

    392B

    MD5

    3ad4c57a91ff88d196aed9aa42a0ea21

    SHA1

    fabb09ba56951bd0f95a0a160dff08140a503ae5

    SHA256

    d00c8a139ea2afc7fccce358d740f8e8fb42eacc772c7373a4938c716e0c3a72

    SHA512

    22acf242c71f5f2d3557190b076c2d82fbe8f4d74850c9bf7efa2f471f544acb4e04e3d950c5ca723423325026a8d5889dce1d66e26ea53473ad8f7eadd09659

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    04397b65755327933b8126f6b0bfee1c

    SHA1

    b14cdf527df92c4bbda8b196ab5f550b4dffbc1d

    SHA256

    d1769ce9a9b8358bbe45914da09e6b92b89341b62d4da15f7a2774178f21bbaa

    SHA512

    ae3bfa0a75c34189983e1090f574db52f4f09ba493350e6e4c3a261fe05d2bd11c0efb70b9b66d343891bdd5ac87a757177bc8bf62e728376378f1f48f0a4810

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I819HQXH\9621588716_5a78780028_m[1].htm

    Filesize

    167B

    MD5

    f5d40b7259645010f9a248858ad14178

    SHA1

    b3051d17a6ec8c9e166bf09a62b48261ab86957b

    SHA256

    7f5007068d2b56ea9735e2490d60cff2e72cae312024ac1f6c91158eba47d05d

    SHA512

    1e82bc2d067f726670b3e6054d73e57868f6e7c50eb979696bf927daeef699f2d8f8de201e8252b86b0e9f86dc69e5037fc9fa08ef6c271b033f29d4f0f4c1aa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYNL6UIN\cb=gapi[1].js

    Filesize

    133KB

    MD5

    4d1bd282f5a3799d4e2880cf69af9269

    SHA1

    2ede61be138a7beaa7d6214aa278479dce258adb

    SHA256

    5e075152b65966c0c6fcd3ee7d9f62550981a7bb4ed47611f4286c16e0d79693

    SHA512

    615556b06959aae4229b228cd023f15526256311b5e06dc3c1b122dcbe1ff2f01863e09f5b86f600bcee885f180b5148e7813fde76d877b3e4a114a73169c349

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYNL6UIN\platform_gapi.iframes.style.common[1].js

    Filesize

    54KB

    MD5

    7ef4bc18139bcdbdd14c5b58b0955a67

    SHA1

    afe44fd9a877f81a3c36f571c0fc934324c6cbd7

    SHA256

    192bc707852c5986f930528442d88a79e5bcf4513aacc2b722a3c5e964501838

    SHA512

    6c2920e80e4d5059588a32f75bc2b5dcc19f8d68224c0935d74f9fbf49476ca5b1ce43c279768f3d36871dfcec39f36db3fcad559c2f93cc540154cdbb04dec2

  • C:\Users\Admin\AppData\Local\Temp\CabD69.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabEAE.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarD6D.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\TarEC4.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.