Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/05/2024, 15:13 UTC

General

  • Target

    812a9d4ae45edf0d22a8cc5bd46207d3_JaffaCakes118.html

  • Size

    36KB

  • MD5

    812a9d4ae45edf0d22a8cc5bd46207d3

  • SHA1

    52c5a0a8be6dc6c8cc9a679572f4be813ba16568

  • SHA256

    c6b6f5a1484cf7e2c04be3fcb7d65e820971d10ed8f77286e9dc9a7124f344b3

  • SHA512

    1ca6dacf9417826cb23270a8e1ea11240f22c88aa676403ff2f9c3588ae50c32b9771d735bc488e242ddcd3f578d8f53874dcb01d1945046f9423a96f7503e4e

  • SSDEEP

    768:zwx/MDTH9188hAREZPXzE1XnXrFLxNLlDNoPqkPTHlnkM3Gr6TtZO46lrl6lLRcQ:Q/XbJxNVuu0Sx/c8LK

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\812a9d4ae45edf0d22a8cc5bd46207d3_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8fe9b46f8,0x7ff8fe9b4708,0x7ff8fe9b4718
      2⤵
        PID:4808
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,9411558596881787246,11887627211755979932,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
        2⤵
          PID:3200
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,9411558596881787246,11887627211755979932,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3920
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,9411558596881787246,11887627211755979932,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:8
          2⤵
            PID:436
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9411558596881787246,11887627211755979932,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
            2⤵
              PID:776
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9411558596881787246,11887627211755979932,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
              2⤵
                PID:3700
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,9411558596881787246,11887627211755979932,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5500 /prefetch:8
                2⤵
                  PID:2900
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,9411558596881787246,11887627211755979932,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5500 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3564
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9411558596881787246,11887627211755979932,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:1
                  2⤵
                    PID:1532
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9411558596881787246,11887627211755979932,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:1
                    2⤵
                      PID:1736
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9411558596881787246,11887627211755979932,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4080 /prefetch:1
                      2⤵
                        PID:2376
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9411558596881787246,11887627211755979932,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                        2⤵
                          PID:1460
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,9411558596881787246,11887627211755979932,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4832 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4028
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:4712
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:4072

                          Network

                          • flag-us
                            DNS
                            241.150.49.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            241.150.49.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            172.210.232.199.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            172.210.232.199.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            saltworld.net
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            saltworld.net
                            IN A
                            Response
                            saltworld.net
                            IN A
                            104.21.11.155
                            saltworld.net
                            IN A
                            172.67.166.97
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Wed, 29 May 2024 15:13:12 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kta03Btc99P6jD277wlsbhr%2BwA3mM05f7GJsDP3TXnd%2BX7oYEVx6O6WIrMGqqdYvGt0LozvqAkSPZmjIK0GOu8xn2clHbPjAWTOb7i%2FLF6LsT3bY5Nj4PsWO02cPMUWW"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 88b76d48ee6f951b-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E2Hoya0%2BMUzguGJIL9UMMYh0Gvlmb%2FOwV9IO2uasd1E9Do35cVkE%2Ff6%2BRxfn6lskQctiZznVBHL2kCECnCiqPcaoD2hvVXOFOF9QnRil6UhdC9fiUEvifyVseE9yaVw2"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 88b76d5f3ca2951b-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0 HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O7itEJd7aCHTv9t6DEzxCDUUoQGig8XP7EMZLDmysytA82cHvJaRw0U6%2BRnfPeW%2BizDP%2BTQTuv%2BrsJ9JhFA%2Bc3%2B5qwkdkCyf4YyXzEgqCcmjmPjYmHDfRBxbTlnSw%2Byq"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 88b76d604df2951b-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: text/css,*/*;q=0.1
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Wed, 29 May 2024 15:13:12 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KkRwoKbMg%2FEjgXSKf7qQBvdBIqTbHlF9mZ3p0F1AWtSDvZDfkN3bZfPTqY9IG9mZRTeCwcikGnqGc4u9kikCwFFyvKNOOCrxKXijHuQL015xv77tvMPbNImk7mof539e"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 88b76d48e8269563-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BiCKIs7BWWyLGk7i7%2FtQ7m%2B42B1h58rdU7VJetep3W8WxDH0mOMkDO%2FgtIhsZf3S7r6aSGC6Ul8bkMX6ZwAKzLUBYcwIbnNS1I5mgZObaE41X6SCJUamKYS5TmmgFzTY"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 88b76d5f3b949563-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0 HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OKFZjYJhiBc79HpGibR4ijcH9EIEm2dP%2FnN3mXIgfY9hNdrnMY1KfUgNkky7RrD9gUKfkLfO2a432C2kJUd%2BLeOGhgfe5A76GvXACsAfAG1trfx9qDU32F4yvAJfYIWd"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 88b76d605d599563-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Wed, 29 May 2024 15:13:12 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kxu7vuuqNsN5xgiyD%2BMkCakFsSh5FJTLUiW%2FobwHsvF1zgwxMboxj2p4qTqVKLn8N%2F7MHNKYjykoX8toziY63c8Pyr28%2FWUwHi8K8xcDeeX29kIF7GKxx1EA4Hu%2BrtCn"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 88b76d48e85e63cd-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/useropts_arrow.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/style_images/master/useropts_arrow.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/useropts_arrow.png
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f7OQ3%2FFCEFb%2BdDjvQFstDhNrWR3Y1CB%2BIbQa%2FHHeT1K8jC9VpmY9a1YcDTwAYKsUkYA%2FA%2BV8t%2FZwSGDRdyzPNMqB2wkjrC0NoOCFZV3OK312MgdlIfYsxFKzkgAFEcA1"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 88b76d5f0ebd63cd-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/top.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/style_images/master/top.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/top.png
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AIMYCa8gXXVfFHNwtIR9cKx8keBxlL%2FjYXSQBbski5fbc7O2U1dbe6Qlce0nwsLzpty1hTXxbpIL7NEieQuDdwr1x%2BRMa5nlL82DfPG4lxnZELN8y%2BSazBYNcLunbRd%2B"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 88b76d60586a63cd-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            17.160.190.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            17.160.190.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            155.11.21.104.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            155.11.21.104.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Wed, 29 May 2024 15:13:13 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tsRdRkYUAa2mTx2enNXTlVYv7Tw3tuhee5SXgWkWAPWIRv4r%2FLqNcVl8ccZcxROr8THYvZ7WPLKc9IQJeIlycaNWVbwGnAU%2Fy0ETq%2BLtKRtpRgW7YglDw0Fk5mK%2BRhxq"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d58ac577798-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Wed, 29 May 2024 15:13:13 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lLzMUytXz%2BmzP65oa8rbtM%2FP%2BI6mShGdvNJn9PanTgZ0lXyCi5x0qT3hyzFnERlqFm2RYDpWwj%2FiAtwdiVu%2FBSP40M4gFWVyDitG9n%2BHsA2qPQQGs3Oh2DnkU2L9yW%2Fb"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d58ac597798-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=296Uo0BxWF8xF%2Fte9Mp%2B2u5NLLKQsWnUZZoSCvTBd4wV9KIbPvKFMoiPB%2BhvLJln1xTdofI8EI49dK1%2B3JNtz77tnHYnJCvN9gRGTm%2FmArdD98YpvdqWDzcTG1UKpzEy"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 88b76d58ac587798-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/useropts_arrow.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/style_images/master/useropts_arrow.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/useropts_arrow.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4j4XlD2rR7pCvbgoeTp6dLZTif4Z0s9EGqWqeFRk04jTdS1JtXVOL9awLgB3EeqWuI%2FehNB%2BczuysXbEVe0%2BxaF6PhhiOeERbUaUuFFwe96Z5r512iLhrywYjeYnYXoG"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d5f5bfb7798-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eiXcyS2KMZYlRcX%2B8cDyyfanNV3QOWwrq2YzKfArjdHxQnMYWYR%2BsNAa%2B1gBbSbtkb7a35Qik%2FQTngpJBJnH6ZUcF13yoDii3nfzOmTS69o9eWjbrvnWKGLq1Jlp7LXa"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d5f8c327798-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FdytLxCMVyIeyhePU%2BwsqyNgkg%2FkJtQlECcaOQuHkdDQ1cs8spNHPFMtB9HXzBdowT9FIYYUPGk%2BvrL8NyMK09loFlRr%2BDlsuIn%2F7a1i9zun8KJmnTcsc%2B13YAdNe9rp"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d5f9c467798-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0 HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/top.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7G8RsHbzetrHvQ8qjohP6GMF0mxWRgiprTyuGiXVACxXk%2BTVm5BqYqtE3eaLwwEeI%2Bkd2KBc3cjfObu9TDwiYr6YmumAqSDLDNXx3W35CavNjlyuNmPR%2BPjnnToZwEcv"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d60fe947798-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0 HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FxX8G5UJxDrxC8KN96brZth92sRoNLnhdbBx9ixI%2BtVKWTr5FXudvkgPqu8WNKINL4JZ%2FkEb28FcQo7CiH4WAhVV47Ik7shmoskBAfXgyxNgnTM%2Fvw8xBSgGPO5oyP2t"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d610eb07798-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/top.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/style_images/master/top.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xs%2FbBnLna78N7ndA6OMph2m8STqmCzAqn6KXZNb%2Fo54tPrhgrRmyJqqJpu6io8JxttvQXC2FS2Ko0vomO5UdSywtTefsrxiyeAXqBzJ4h1iSgRTKf6AIq81yJDKawd%2Bs"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 88b76d60fe927798-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/feed.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/style_images/master/feed.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/public/style_images/master/feed.png
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TMEXrE4wYyxUn5TU7ufS5qoBcWC5CDbA8FOP%2FP2A4%2FDp8Aw9dfvj9avuuCu52WvSz0wtTLSZ%2FQ52ooYCvfPDsbtf2I0CLCck0qU5NwvCa89sxRfoNOEvCQYfM3tVIZjf"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d610ead7798-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0zqiRmSrCcsZ%2Fu7Dar%2FCUKktpO6nbYzB%2FjNd20iuAK3EFHudai0LN%2BNOIF1W4Kz88m%2BCDW6nsN7eC%2Bz4xm8eOk9H0nBEWDvSxm0Ei52FPfkEXZQ64U6ngFFuGXTZHaHY"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 88b76d60fe937798-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://saltworld.net/forums/favicon.ico
                            msedge.exe
                            Remote address:
                            104.21.11.155:443
                            Request
                            GET /forums/favicon.ico HTTP/2.0
                            host: saltworld.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            date: Wed, 29 May 2024 15:13:15 GMT
                            content-type: text/html; charset=UTF-8
                            location: https://gamingw.net/forums/favicon.ico
                            cf-cache-status: BYPASS
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y1wBb%2FFOYFH0AQ3y%2BP5D1XWaIld2hBI%2FJhfMAxBvO3%2FoVW%2BFjAaO4755ODNOhQdKQpEwGy0fp1QflTMYOvfDpF5TcLwNj89t3MMmWUV4oje7TnPmBQbBV4mnYHHlRkIg"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d650c6d7798-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            gamingw.net
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            gamingw.net
                            IN A
                            Response
                            gamingw.net
                            IN A
                            172.67.160.162
                            gamingw.net
                            IN A
                            104.21.65.85
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OWt57YkZZY7apA6T9%2FzLzbt8V1LrsiXcmlxS7A5CSLuU5En6an1wPs6YKURM83tY8eJ4m346BmPbJtIB3EUCGCR3FnWB3sZY%2F8oc8i1Lp%2BcvJoZ6HSElbC%2BIOp%2F0oA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d599f489547-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Hun8jd4T1HxLNpmj5vSvtXdpybBuE9zfZeE3I%2FSQY9oyUNEoXivEi3pMexbu1Ln4eEIc6K4rqUO9vbuK416gj6YqYJiX9hD5PANwx%2BKDx%2Fy3rdbe2abKSFiwulisg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d599f4d9547-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pVP8FExAFAl%2BD0GAkR6dzC2LOcYozSooVd6OaleXNJBaATvxck1WWZ82B239FIIGlKjgXOM0jPm3gxB97zegyC6Qf5BR43b1UeD2CJOXdlOZr%2BIQprQE5g0OWflK3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 88b76d5eef209547-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/useropts_arrow.png
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/style_images/master/useropts_arrow.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hSpisrZKQ2nv57FPSIwsLF46pU49ASLFq5vnGsUhsw4H1IC6M%2FkylAq%2BxjkoskD6f6XjN%2B4HdUhEIImee4QGHorSVIdybajeyPhafPwd3R9MtCkJ4q6FvsVaXsfdtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d5fa8329547-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wAbrUnMiYYxrGc%2FpaXLuTYF7DlM1tgXZl%2BmxXEIGLupSmMaVjVsYSm90Q59S1QxZzr%2F2p5YwfepHddYgHDTyho%2B%2FvW9tj0nRjKaiYTUWEpqnp10YV00cjEOxRJZqcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d5ff8b29547-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z1amDLMz8QYO%2FVFDMfgRrqfWCp19SNRyKkQvll26HcImKwyckM7AJK1zVd3y2kETxznfnFNz2UftTufFs3CR6ae71htE8Dz%2BtLNAIIr25JmNEpNfdowqBjlC6PfLgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d5fe8919547-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/top.png
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/style_images/master/top.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            age: 1
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3TBuCCD5YhzB3W7CJbfB%2FEn0YaR5zkKYFmZk21h21zxi1EDZ4NLrSMKgwfRWwGMKtSrMNq4DqH5AnU3zQflm6GauQXZV4SnyCI4fbM01ACwW0CzCDWNVtu2%2B0Ukobw%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d614a769547-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            age: 0
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fpzxVibticn2Ubs0Bnuqo9vNEGVQTlb%2F6l6rlJ2jIUU293pgjMRAsUwpb8wvaBUgYqT%2B7kQgUfcFU3iILOx%2BdnxnzHZMxi9CbJezIbtKexB1lrA3jHAOa7zEiRlIaw%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d616a8c9547-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0 HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: HIT
                            age: 0
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lpYGzRqgoYPH04aVZZOmx21wYGtZuzek5f7wKIdS%2BNN9RnG8%2F8bg0evnYWk3kjGtq7N5%2BnMfvoWJC6iX%2B%2F7t5GIrUYS%2BqZxGezdscUGCT3cCgX743PbQjpp9PcPvHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d61aaf49547-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/public/style_images/master/feed.png
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/public/style_images/master/feed.png HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f3Vv%2FMFnQc9Q2GuOaUrxvn7jRff90lV32tLJX0E7hqahdYBN2gAbyVAc6TtLny9p0XhDgeyjrkB6BJV7LVZP6qq%2Fm6r1sS%2Be80IMob9THAZ3iuC1B7JyhKodH1xdRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 88b76d623b879547-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0 HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=iso-8859-1
                            cf-cache-status: DYNAMIC
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mAOVK2von%2FWGov6LpanevajLWcjePQxDRMj7u%2FMh14i5zN39BrQ%2FYg1tXP4kqZL6PjAkgLGDEmRAP%2BAXhhPRZhEkgeBQDy3M5rZAsvJzp37HHoIOKDlqZ1HIUyeOkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            server: cloudflare
                            cf-ray: 88b76d619ae29547-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://gamingw.net/forums/favicon.ico
                            msedge.exe
                            Remote address:
                            172.67.160.162:443
                            Request
                            GET /forums/favicon.ico HTTP/2.0
                            host: gamingw.net
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 404
                            date: Wed, 29 May 2024 15:13:15 GMT
                            content-type: text/html; charset=iso-8859-1
                            cache-control: max-age=14400
                            cf-cache-status: EXPIRED
                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rltLOrgPlLNohgoMfg8lwXTyuk6QaFSTemFBh79F5LfKxIWBWr9wsQoi3LaZkwfSFsJcSVtF1GyLrze1w%2BavvqwhnfJ2rFzc7EoBq6jUKKb9XcSuEqGcTHehVjQTLQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            vary: Accept-Encoding
                            server: cloudflare
                            cf-ray: 88b76d6568229547-LHR
                            content-encoding: br
                            alt-svc: h3=":443"; ma=86400
                          • flag-nl
                            GET
                            https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
                            Remote address:
                            23.62.61.72:443
                            Request
                            GET /th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/2.0
                            host: www.bing.com
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-type: image/png
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            content-length: 1107
                            date: Wed, 29 May 2024 15:13:13 GMT
                            alt-svc: h3=":443"; ma=93600
                            x-cdn-traceid: 0.973d3e17.1716995593.416cf9d
                          • flag-us
                            DNS
                            a.nel.cloudflare.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            a.nel.cloudflare.com
                            IN A
                            Response
                            a.nel.cloudflare.com
                            IN A
                            35.190.80.1
                          • flag-us
                            OPTIONS
                            https://a.nel.cloudflare.com/report/v4?s=OWt57YkZZY7apA6T9%2FzLzbt8V1LrsiXcmlxS7A5CSLuU5En6an1wPs6YKURM83tY8eJ4m346BmPbJtIB3EUCGCR3FnWB3sZY%2F8oc8i1Lp%2BcvJoZ6HSElbC%2BIOp%2F0oA%3D%3D
                            msedge.exe
                            Remote address:
                            35.190.80.1:443
                            Request
                            OPTIONS /report/v4?s=OWt57YkZZY7apA6T9%2FzLzbt8V1LrsiXcmlxS7A5CSLuU5En6an1wPs6YKURM83tY8eJ4m346BmPbJtIB3EUCGCR3FnWB3sZY%2F8oc8i1Lp%2BcvJoZ6HSElbC%2BIOp%2F0oA%3D%3D HTTP/2.0
                            host: a.nel.cloudflare.com
                            origin: https://gamingw.net
                            access-control-request-method: POST
                            access-control-request-headers: content-type
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-us
                            POST
                            https://a.nel.cloudflare.com/report/v4?s=OWt57YkZZY7apA6T9%2FzLzbt8V1LrsiXcmlxS7A5CSLuU5En6an1wPs6YKURM83tY8eJ4m346BmPbJtIB3EUCGCR3FnWB3sZY%2F8oc8i1Lp%2BcvJoZ6HSElbC%2BIOp%2F0oA%3D%3D
                            msedge.exe
                            Remote address:
                            35.190.80.1:443
                            Request
                            POST /report/v4?s=OWt57YkZZY7apA6T9%2FzLzbt8V1LrsiXcmlxS7A5CSLuU5En6an1wPs6YKURM83tY8eJ4m346BmPbJtIB3EUCGCR3FnWB3sZY%2F8oc8i1Lp%2BcvJoZ6HSElbC%2BIOp%2F0oA%3D%3D HTTP/2.0
                            host: a.nel.cloudflare.com
                            content-length: 618
                            content-type: application/reports+json
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                          • flag-us
                            DNS
                            162.160.67.172.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            162.160.67.172.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            72.61.62.23.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            72.61.62.23.in-addr.arpa
                            IN PTR
                            Response
                            72.61.62.23.in-addr.arpa
                            IN PTR
                            a23-62-61-72deploystaticakamaitechnologiescom
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/feed.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/style_images/master/feed.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/feed.png
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cg6nJ%2FgPMvxT1QGaFgWpF%2B1kVY65opUwF1oVIfUhOuV9mK7DAb841ajw5qHEVgQwUbCq1E4ODlulETajX9msVIXXTgyxi%2BS2RXkykVDYEklkTGWyfl52l5Yf0sFTZ7O5"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 88b76d607af763e0-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/favicon.ico
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/favicon.ico HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Wed, 29 May 2024 15:13:15 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/favicon.ico
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P%2FomIdU82Q4UUtKvuektbzOSJzKdxcBbbTRD53KjmlxTcvc4zLEnDHQJw0mMuakrnnvmODpcPj%2BrTZy%2FLXx0rM72HUprnn0CQM8rjEISOjW%2BhS969dQei4v%2BGeORmtPE"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 88b76d64988163e0-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            msedge.exe
                            Remote address:
                            104.21.11.155:80
                            Request
                            GET /forums/public/style_images/master/f_icon_read.png HTTP/1.1
                            Host: saltworld.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 302 Found
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            Location: https://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OX1b%2FbERbPdr%2Bs975%2FD1CN87oQPSvJU%2FYW%2Fp4cAOU26oWaKAAuspVJQ8o9pFdsFIq3jcpQC3ejYByqzf3c9lWPBkQ7L0Bzc2FaoPk64Hn22ALNdHdtfmQtrT8aYl03Ks"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Vary: Accept-Encoding
                            Server: cloudflare
                            CF-RAY: 88b76d607d1571a8-LHR
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            www.gravatar.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            www.gravatar.com
                            IN A
                            Response
                            www.gravatar.com
                            IN A
                            192.0.73.2
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-us
                            GET
                            http://www.gravatar.com/avatar/936f26abd759555807b0105d4e610318?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:80
                            Request
                            GET /avatar/936f26abd759555807b0105d4e610318?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/1.1
                            Host: www.gravatar.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html
                            Content-Length: 162
                            Connection: keep-alive
                            Location: https://www.gravatar.com/avatar/936f26abd759555807b0105d4e610318?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                          • flag-fr
                            GET
                            http://www.google-analytics.com/ga.js
                            msedge.exe
                            Remote address:
                            142.250.75.238:80
                            Request
                            GET /ga.js HTTP/1.1
                            Host: www.google-analytics.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                            X-Content-Type-Options: nosniff
                            Content-Encoding: gzip
                            Cross-Origin-Resource-Policy: cross-origin
                            Server: Golfe2
                            Content-Length: 17168
                            Date: Wed, 29 May 2024 13:43:02 GMT
                            Expires: Wed, 29 May 2024 15:43:02 GMT
                            Cache-Control: public, max-age=7200
                            Age: 5412
                            Last-Modified: Tue, 12 Dec 2023 18:09:08 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/936f26abd759555807b0105d4e610318?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/936f26abd759555807b0105d4e610318?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/936f26abd759555807b0105d4e610318?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Wed, 29 May 2024 15:18:14 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 1
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Wed, 29 May 2024 15:18:14 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 1
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Wed, 29 May 2024 15:18:14 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 1
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Wed, 29 May 2024 15:18:14 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 1
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Wed, 29 May 2024 15:18:14 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 1
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            msedge.exe
                            Remote address:
                            192.0.73.2:443
                            Request
                            GET /avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png HTTP/2.0
                            host: www.gravatar.com
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 302
                            server: nginx
                            date: Wed, 29 May 2024 15:13:14 GMT
                            content-type: text/html; charset=utf-8
                            content-length: 0
                            location: http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            last-modified: Wed, 11 Jan 1984 08:00:00 GMT
                            link: <https://gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png>; rel="canonical"
                            x-redirect-by: WordPress
                            expires: Wed, 29 May 2024 15:18:14 GMT
                            cache-control: max-age=300
                            x-nc: HIT lhr 1
                            alt-svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            i1.wp.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            i1.wp.com
                            IN A
                            Response
                            i1.wp.com
                            IN A
                            192.0.77.2
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: EXPIRED lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            GET
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            msedge.exe
                            Remote address:
                            192.0.77.2:80
                            Request
                            GET /saltworld.net/forums/public/style_images/master/profile/default_large.png HTTP/1.1
                            Host: i1.wp.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 404 File Not Found
                            Server: nginx
                            Date: Wed, 29 May 2024 15:13:14 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            X-nc: HIT lhr 7
                            Alt-Svc: h3=":443"; ma=86400
                          • flag-us
                            DNS
                            1.80.190.35.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            1.80.190.35.in-addr.arpa
                            IN PTR
                            Response
                            1.80.190.35.in-addr.arpa
                            IN PTR
                            18019035bcgoogleusercontentcom
                          • flag-us
                            DNS
                            238.75.250.142.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            238.75.250.142.in-addr.arpa
                            IN PTR
                            Response
                            238.75.250.142.in-addr.arpa
                            IN PTR
                            par10s41-in-f141e100net
                          • flag-us
                            DNS
                            2.73.0.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            2.73.0.192.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            2.77.0.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            Response
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            i1wpcom
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            i2�8
                            2.77.0.192.in-addr.arpa
                            IN PTR
                            i0�8
                          • flag-us
                            DNS
                            133.211.185.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            133.211.185.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            157.123.68.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            157.123.68.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            56.126.166.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            56.126.166.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            32.251.17.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            32.251.17.2.in-addr.arpa
                            IN PTR
                            Response
                            32.251.17.2.in-addr.arpa
                            IN PTR
                            a2-17-251-32deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            144.107.17.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            144.107.17.2.in-addr.arpa
                            IN PTR
                            Response
                            144.107.17.2.in-addr.arpa
                            IN PTR
                            a2-17-107-144deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            19.229.111.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            19.229.111.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            tse1.mm.bing.net
                            Remote address:
                            8.8.8.8:53
                            Request
                            tse1.mm.bing.net
                            IN A
                            Response
                            tse1.mm.bing.net
                            IN CNAME
                            mm-mm.bing.net.trafficmanager.net
                            mm-mm.bing.net.trafficmanager.net
                            IN CNAME
                            dual-a-0001.a-msedge.net
                            dual-a-0001.a-msedge.net
                            IN A
                            204.79.197.200
                            dual-a-0001.a-msedge.net
                            IN A
                            13.107.21.200
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239360931609_1JAA48IJSET6WWQHH&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239360931609_1JAA48IJSET6WWQHH&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 430689
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: A77C6E80B4AC4B22A92854FFAE235831 Ref B: LON04EDGE1212 Ref C: 2024-05-29T15:14:51Z
                            date: Wed, 29 May 2024 15:14:50 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239360931610_110BPTPDN41GIXK2B&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239360931610_110BPTPDN41GIXK2B&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 415458
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 4D9539EB2C4C46A999C6ECD8FD88B972 Ref B: LON04EDGE1212 Ref C: 2024-05-29T15:14:51Z
                            date: Wed, 29 May 2024 15:14:50 GMT
                          • flag-us
                            DNS
                            26.35.223.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            26.35.223.20.in-addr.arpa
                            IN PTR
                            Response
                          • 104.21.11.155:80
                            http://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0
                            http
                            msedge.exe
                            1.7kB
                            3.7kB
                            11
                            13

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0

                            HTTP Response

                            302
                          • 104.21.11.155:80
                            http://saltworld.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0
                            http
                            msedge.exe
                            2.0kB
                            4.4kB
                            12
                            13

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0

                            HTTP Response

                            302
                          • 104.21.11.155:80
                            http://saltworld.net/forums/public/style_images/master/top.png
                            http
                            msedge.exe
                            1.8kB
                            3.9kB
                            11
                            12

                            HTTP Request

                            GET http://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/useropts_arrow.png

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/top.png

                            HTTP Response

                            302
                          • 104.21.11.155:443
                            saltworld.net
                            tls
                            msedge.exe
                            943 B
                            4.6kB
                            8
                            7
                          • 104.21.11.155:443
                            https://saltworld.net/forums/favicon.ico
                            tls, http2
                            msedge.exe
                            4.3kB
                            12.0kB
                            44
                            50

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/useropts_arrow.png

                            HTTP Request

                            GET https://saltworld.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0

                            HTTP Request

                            GET https://saltworld.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/top.png

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/feed.png

                            HTTP Request

                            GET https://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Request

                            GET https://saltworld.net/forums/favicon.ico

                            HTTP Response

                            302
                          • 104.21.11.155:443
                            saltworld.net
                            tls, http2
                            msedge.exe
                            989 B
                            5.1kB
                            9
                            8
                          • 172.67.160.162:443
                            https://gamingw.net/forums/favicon.ico
                            tls, http2
                            msedge.exe
                            4.1kB
                            16.6kB
                            40
                            47

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&f=public/style_css/css_4/ipb_help.css,public/style_css/css_4/ipb_styles.css,public/style_css/css_4/calendar_select.css,public/style_css/css_4/ipb_common.css

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&g=js

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/useropts_arrow.png

                            HTTP Request

                            GET https://gamingw.net/forums/public/min/index.php?ipbv=e3dc6c59d017b380e9899774b18a7749&charset=UTF-8&f=public/js/ipb.js,cache/lang_cache/1/ipb.lang.js,public/js/ips.hovercard.js,public/js/ips.quickpm.js,public/js/ips.board.js

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/top.png

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/uploads/profile/photo-3914.57_68bd69e5aed67c7aa3dc4520e02d3f4dff99e864?_r=0

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/public/style_images/master/feed.png

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/uploads/profile/photo-49877.452_28dc3908f6bd85bb27e1a22e0fcd0ed8be31401d?_r=0

                            HTTP Response

                            404

                            HTTP Response

                            404

                            HTTP Request

                            GET https://gamingw.net/forums/favicon.ico

                            HTTP Response

                            404
                          • 172.67.160.162:443
                            gamingw.net
                            tls, http2
                            msedge.exe
                            989 B
                            5.1kB
                            9
                            8
                          • 23.62.61.72:443
                            https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
                            tls, http2
                            1.4kB
                            6.4kB
                            16
                            13

                            HTTP Request

                            GET https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90

                            HTTP Response

                            200
                          • 35.190.80.1:443
                            https://a.nel.cloudflare.com/report/v4?s=OWt57YkZZY7apA6T9%2FzLzbt8V1LrsiXcmlxS7A5CSLuU5En6an1wPs6YKURM83tY8eJ4m346BmPbJtIB3EUCGCR3FnWB3sZY%2F8oc8i1Lp%2BcvJoZ6HSElbC%2BIOp%2F0oA%3D%3D
                            tls, http2
                            msedge.exe
                            2.9kB
                            4.8kB
                            18
                            19

                            HTTP Request

                            OPTIONS https://a.nel.cloudflare.com/report/v4?s=OWt57YkZZY7apA6T9%2FzLzbt8V1LrsiXcmlxS7A5CSLuU5En6an1wPs6YKURM83tY8eJ4m346BmPbJtIB3EUCGCR3FnWB3sZY%2F8oc8i1Lp%2BcvJoZ6HSElbC%2BIOp%2F0oA%3D%3D

                            HTTP Request

                            POST https://a.nel.cloudflare.com/report/v4?s=OWt57YkZZY7apA6T9%2FzLzbt8V1LrsiXcmlxS7A5CSLuU5En6an1wPs6YKURM83tY8eJ4m346BmPbJtIB3EUCGCR3FnWB3sZY%2F8oc8i1Lp%2BcvJoZ6HSElbC%2BIOp%2F0oA%3D%3D
                          • 104.21.11.155:80
                            http://saltworld.net/forums/favicon.ico
                            http
                            msedge.exe
                            1.2kB
                            2.4kB
                            9
                            10

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/feed.png

                            HTTP Response

                            302

                            HTTP Request

                            GET http://saltworld.net/forums/favicon.ico

                            HTTP Response

                            302
                          • 104.21.11.155:80
                            http://saltworld.net/forums/public/style_images/master/f_icon_read.png
                            http
                            msedge.exe
                            715 B
                            1.4kB
                            7
                            7

                            HTTP Request

                            GET http://saltworld.net/forums/public/style_images/master/f_icon_read.png

                            HTTP Response

                            302
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            815 B
                            765 B
                            7
                            6

                            HTTP Request

                            GET http://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            815 B
                            765 B
                            7
                            6

                            HTTP Request

                            GET http://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            815 B
                            765 B
                            7
                            6

                            HTTP Request

                            GET http://www.gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            815 B
                            765 B
                            7
                            6

                            HTTP Request

                            GET http://www.gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            815 B
                            765 B
                            7
                            6

                            HTTP Request

                            GET http://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 192.0.73.2:80
                            http://www.gravatar.com/avatar/936f26abd759555807b0105d4e610318?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            http
                            msedge.exe
                            815 B
                            765 B
                            7
                            6

                            HTTP Request

                            GET http://www.gravatar.com/avatar/936f26abd759555807b0105d4e610318?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            301
                          • 142.250.75.238:80
                            http://www.google-analytics.com/ga.js
                            http
                            msedge.exe
                            908 B
                            18.4kB
                            13
                            18

                            HTTP Request

                            GET http://www.google-analytics.com/ga.js

                            HTTP Response

                            200
                          • 192.0.73.2:443
                            https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png
                            tls, http2
                            msedge.exe
                            2.8kB
                            8.0kB
                            22
                            21

                            HTTP Request

                            GET https://www.gravatar.com/avatar/936f26abd759555807b0105d4e610318?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/59df318a5dd5b358077fb9a7e56e80a2?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/cafd83e895d821e4ada3e3e38f93582d?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/6128162e0ab80b6aaefd01d25ec9fefe?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/e93d7024558d2ee595265c43dc1084df?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Request

                            GET https://www.gravatar.com/avatar/ae111d25cbb9b2d7293e8bdb2fcfe8b3?s=100&d=http%3A%2F%2Fsaltworld.net%2Fforums%2Fpublic%2Fstyle_images%2Fmaster%2Fprofile%2Fdefault_large.png

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302

                            HTTP Response

                            302
                          • 192.0.73.2:443
                            www.gravatar.com
                            tls, http2
                            msedge.exe
                            1.1kB
                            4.8kB
                            11
                            9
                          • 192.0.73.2:443
                            www.gravatar.com
                            tls, http2
                            msedge.exe
                            1.1kB
                            4.8kB
                            11
                            9
                          • 192.0.73.2:443
                            www.gravatar.com
                            tls, http2
                            msedge.exe
                            1.1kB
                            4.8kB
                            11
                            9
                          • 192.0.73.2:443
                            www.gravatar.com
                            tls, http2
                            msedge.exe
                            1.1kB
                            4.8kB
                            11
                            9
                          • 192.0.73.2:443
                            www.gravatar.com
                            tls, http2
                            msedge.exe
                            1.1kB
                            4.8kB
                            11
                            9
                          • 192.0.77.2:80
                            http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png
                            http
                            msedge.exe
                            3.1kB
                            2.4kB
                            14
                            14

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404

                            HTTP Request

                            GET http://i1.wp.com/saltworld.net/forums/public/style_images/master/profile/default_large.png

                            HTTP Response

                            404
                          • 204.79.197.200:443
                            https://tse1.mm.bing.net/th?id=OADD2.10239360931610_110BPTPDN41GIXK2B&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            tls, http2
                            32.3kB
                            883.2kB
                            651
                            647

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239360931609_1JAA48IJSET6WWQHH&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239360931610_110BPTPDN41GIXK2B&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                            HTTP Response

                            200

                            HTTP Response

                            200
                          • 204.79.197.200:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            8.1kB
                            16
                            14
                          • 8.8.8.8:53
                            241.150.49.20.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            241.150.49.20.in-addr.arpa

                          • 8.8.8.8:53
                            172.210.232.199.in-addr.arpa
                            dns
                            74 B
                            128 B
                            1
                            1

                            DNS Request

                            172.210.232.199.in-addr.arpa

                          • 8.8.8.8:53
                            saltworld.net
                            dns
                            msedge.exe
                            59 B
                            91 B
                            1
                            1

                            DNS Request

                            saltworld.net

                            DNS Response

                            104.21.11.155
                            172.67.166.97

                          • 8.8.8.8:53
                            17.160.190.20.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            17.160.190.20.in-addr.arpa

                          • 8.8.8.8:53
                            155.11.21.104.in-addr.arpa
                            dns
                            72 B
                            134 B
                            1
                            1

                            DNS Request

                            155.11.21.104.in-addr.arpa

                          • 8.8.8.8:53
                            gamingw.net
                            dns
                            msedge.exe
                            57 B
                            89 B
                            1
                            1

                            DNS Request

                            gamingw.net

                            DNS Response

                            172.67.160.162
                            104.21.65.85

                          • 8.8.8.8:53
                            a.nel.cloudflare.com
                            dns
                            msedge.exe
                            66 B
                            82 B
                            1
                            1

                            DNS Request

                            a.nel.cloudflare.com

                            DNS Response

                            35.190.80.1

                          • 8.8.8.8:53
                            162.160.67.172.in-addr.arpa
                            dns
                            73 B
                            135 B
                            1
                            1

                            DNS Request

                            162.160.67.172.in-addr.arpa

                          • 8.8.8.8:53
                            72.61.62.23.in-addr.arpa
                            dns
                            70 B
                            133 B
                            1
                            1

                            DNS Request

                            72.61.62.23.in-addr.arpa

                          • 35.190.80.1:443
                            a.nel.cloudflare.com
                            https
                            msedge.exe
                            1.7kB
                            3.9kB
                            4
                            6
                          • 8.8.8.8:53
                            www.gravatar.com
                            dns
                            msedge.exe
                            62 B
                            78 B
                            1
                            1

                            DNS Request

                            www.gravatar.com

                            DNS Response

                            192.0.73.2

                          • 8.8.8.8:53
                            i1.wp.com
                            dns
                            msedge.exe
                            55 B
                            71 B
                            1
                            1

                            DNS Request

                            i1.wp.com

                            DNS Response

                            192.0.77.2

                          • 8.8.8.8:53
                            1.80.190.35.in-addr.arpa
                            dns
                            70 B
                            120 B
                            1
                            1

                            DNS Request

                            1.80.190.35.in-addr.arpa

                          • 8.8.8.8:53
                            2.73.0.192.in-addr.arpa
                            dns
                            69 B
                            134 B
                            1
                            1

                            DNS Request

                            2.73.0.192.in-addr.arpa

                          • 8.8.8.8:53
                            238.75.250.142.in-addr.arpa
                            dns
                            73 B
                            112 B
                            1
                            1

                            DNS Request

                            238.75.250.142.in-addr.arpa

                          • 8.8.8.8:53
                            2.77.0.192.in-addr.arpa
                            dns
                            69 B
                            126 B
                            1
                            1

                            DNS Request

                            2.77.0.192.in-addr.arpa

                          • 224.0.0.251:5353
                            457 B
                            7
                          • 8.8.8.8:53
                            133.211.185.52.in-addr.arpa
                            dns
                            73 B
                            147 B
                            1
                            1

                            DNS Request

                            133.211.185.52.in-addr.arpa

                          • 8.8.8.8:53
                            157.123.68.40.in-addr.arpa
                            dns
                            72 B
                            146 B
                            1
                            1

                            DNS Request

                            157.123.68.40.in-addr.arpa

                          • 8.8.8.8:53
                            56.126.166.20.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            56.126.166.20.in-addr.arpa

                          • 8.8.8.8:53
                            32.251.17.2.in-addr.arpa
                            dns
                            70 B
                            133 B
                            1
                            1

                            DNS Request

                            32.251.17.2.in-addr.arpa

                          • 8.8.8.8:53
                            144.107.17.2.in-addr.arpa
                            dns
                            71 B
                            135 B
                            1
                            1

                            DNS Request

                            144.107.17.2.in-addr.arpa

                          • 35.190.80.1:443
                            a.nel.cloudflare.com
                            https
                            msedge.exe
                            8.0kB
                            2.7kB
                            14
                            11
                          • 8.8.8.8:53
                            19.229.111.52.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            19.229.111.52.in-addr.arpa

                          • 8.8.8.8:53
                            tse1.mm.bing.net
                            dns
                            62 B
                            173 B
                            1
                            1

                            DNS Request

                            tse1.mm.bing.net

                            DNS Response

                            204.79.197.200
                            13.107.21.200

                          • 8.8.8.8:53
                            26.35.223.20.in-addr.arpa
                            dns
                            71 B
                            157 B
                            1
                            1

                            DNS Request

                            26.35.223.20.in-addr.arpa

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            ce4c898f8fc7601e2fbc252fdadb5115

                            SHA1

                            01bf06badc5da353e539c7c07527d30dccc55a91

                            SHA256

                            bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa

                            SHA512

                            80fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            4158365912175436289496136e7912c2

                            SHA1

                            813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59

                            SHA256

                            354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1

                            SHA512

                            74b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\5f8b5f12-42e9-47b9-819a-75a5480aeada.tmp

                            Filesize

                            5KB

                            MD5

                            4df2b50841e8ae8a1f2bf32c6ecadcf1

                            SHA1

                            760f1b07a0b5c7ae691d30bc1083e47294b12ac9

                            SHA256

                            4a55ad13da6af2bb76d19acb0026f448a026116b2effdf9fe985492435025d77

                            SHA512

                            7ed388f5850ab28df5594e761ac7bf2b1b3f1d1ed352f498ce5f6de697f37149f3e1c37ea9cf4541df58389bc2621d7d0147b9d825bee52368b11fb800f5717c

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            614B

                            MD5

                            d7ba56f49992dd933b8ce87cc91c731a

                            SHA1

                            cf4a8d56b0e2cb9ef3c084ffe667866a36e738e4

                            SHA256

                            9769d34fcf9e8286cc3d797f073d552fc0aefd005295af7f1d8c4d65aeea495d

                            SHA512

                            3c1da98e87aef326357e5bfba19896a013969709217f1f3db39ba1475246d0531ddb161b3b11b02aacfb2337f1b0e0cc10ffe057407fc1bb149733475ddb990d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            1b4e7070864b5e006ba704bbe761e35f

                            SHA1

                            0b06234a5ff28fb0cc8ceb9fe2182a06028387b1

                            SHA256

                            d2e4a88f40923f820621a5af2ec7e7a3e400f876538ef5aad53e578de013d8f0

                            SHA512

                            5ddbcce54d8ff8ca9700e7e70969ac59427c42a16d39c10524b7710d3e84f687bc2bc5eacd5e6c3812cd7f609f3960f8ce0eb3f364256c65583317ccc5cb4141

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            206702161f94c5cd39fadd03f4014d98

                            SHA1

                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                            SHA256

                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                            SHA512

                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            46295cac801e5d4857d09837238a6394

                            SHA1

                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                            SHA256

                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                            SHA512

                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            11KB

                            MD5

                            a3f831c828f088cf96efde0d1c1fd750

                            SHA1

                            5d971a7a971f8f7a0ffe69813d66331fcb56d7dc

                            SHA256

                            dfc385f5eec8427e098f515730ed857da5f1fc0ac66b23ec458f460fce608d08

                            SHA512

                            1793ede16797372bc88ca9b675cd6b5b9c0bd9f94849d2377445d69fc31ecdbad20bc66ccf9e925a66083fc6ef607f104f885b4635bb6cb3a7dcac923d7895c9

                          We care about your privacy.

                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.