Analysis
-
max time kernel
92s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08/07/2024, 14:13 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://ualberta.ca
Resource
win10v2004-20240704-en
General
-
Target
https://ualberta.ca
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133649216915840092" chrome.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3392 msedge.exe 3392 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 5052 chrome.exe 5052 chrome.exe 5140 identity_helper.exe 5140 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe Token: SeShutdownPrivilege 5052 chrome.exe Token: SeCreatePagefilePrivilege 5052 chrome.exe -
Suspicious use of FindShellTrayWindow 60 IoCs
pid Process 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe -
Suspicious use of SendNotifyMessage 56 IoCs
pid Process 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe 5052 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2320 wrote to memory of 1784 2320 msedge.exe 82 PID 2320 wrote to memory of 1784 2320 msedge.exe 82 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 2008 2320 msedge.exe 86 PID 2320 wrote to memory of 3392 2320 msedge.exe 87 PID 2320 wrote to memory of 3392 2320 msedge.exe 87 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88 PID 2320 wrote to memory of 1868 2320 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://ualberta.ca1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff39dd46f8,0x7fff39dd4708,0x7fff39dd47182⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2008 /prefetch:22⤵PID:2008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:82⤵PID:1868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:3624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:2848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:12⤵PID:4336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:12⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:12⤵PID:2664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3468 /prefetch:82⤵PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3468 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:12⤵PID:4332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,10651835528127305862,6000695138150184153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:12⤵PID:1000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5052 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff28f5ab58,0x7fff28f5ab68,0x7fff28f5ab782⤵PID:4992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1716 --field-trial-handle=1876,i,17561861142311405393,6905455910194433419,131072 /prefetch:22⤵PID:2856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1876,i,17561861142311405393,6905455910194433419,131072 /prefetch:82⤵PID:4164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2272 --field-trial-handle=1876,i,17561861142311405393,6905455910194433419,131072 /prefetch:82⤵PID:2580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3044 --field-trial-handle=1876,i,17561861142311405393,6905455910194433419,131072 /prefetch:12⤵PID:764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3064 --field-trial-handle=1876,i,17561861142311405393,6905455910194433419,131072 /prefetch:12⤵PID:4448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4352 --field-trial-handle=1876,i,17561861142311405393,6905455910194433419,131072 /prefetch:12⤵PID:1752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4528 --field-trial-handle=1876,i,17561861142311405393,6905455910194433419,131072 /prefetch:82⤵PID:1316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4660 --field-trial-handle=1876,i,17561861142311405393,6905455910194433419,131072 /prefetch:82⤵PID:3288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4464 --field-trial-handle=1876,i,17561861142311405393,6905455910194433419,131072 /prefetch:82⤵PID:5216
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2512
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3380
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:3820
Network
-
Remote address:8.8.8.8:53Request0.181.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestualberta.caIN AResponseualberta.caIN A52.32.177.72
-
Remote address:52.32.177.72:443RequestGET / HTTP/1.1
Host: ualberta.ca
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Date: Mon, 08 Jul 2024 14:14:40 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: https://www.ualberta.ca/
-
Remote address:8.8.8.8:53Request72.177.32.52.in-addr.arpaIN PTRResponse72.177.32.52.in-addr.arpaIN PTRec2-52-32-177-72 us-west-2compute amazonawscom
-
Remote address:8.8.8.8:53Requestwww.ualberta.caIN AResponsewww.ualberta.caIN CNAMEprod.cds.ualberta.cloudprod.cds.ualberta.cloudIN A18.244.28.100prod.cds.ualberta.cloudIN A18.244.28.76prod.cds.ualberta.cloudIN A18.244.28.11prod.cds.ualberta.cloudIN A18.244.28.94
-
Remote address:18.244.28.100:443RequestGET / HTTP/2.0
host: www.ualberta.ca
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
content-length: 241
location: http://www.ualberta.ca/index.html
date: Mon, 08 Jul 2024 14:12:10 GMT
set-cookie: AWSALB=IYvnkp7n1k2Qq1Vkq1ifYLfkZVBQJ0XtlJLYh8vrZzFSow8t2NlwAaB86c2pH491kBw/teS1y4BDbHYrCdx+QpXW8vKL3sr+un/R8LZnOp3DcUhG1u3E8HZ3UrCv; Expires=Mon, 15 Jul 2024 14:12:10 GMT; Path=/
set-cookie: AWSALBCORS=IYvnkp7n1k2Qq1Vkq1ifYLfkZVBQJ0XtlJLYh8vrZzFSow8t2NlwAaB86c2pH491kBw/teS1y4BDbHYrCdx+QpXW8vKL3sr+un/R8LZnOp3DcUhG1u3E8HZ3UrCv; Expires=Mon, 15 Jul 2024 14:12:10 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
cache-control: max-age=300
expires: Mon, 08 Jul 2024 14:17:10 GMT
x-cache: Hit from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: jGvihslpq-NP1o5poO3coiMUdrNInLX5l1_uhttF3ikr3YFXLyvNHQ==
age: 151
-
Remote address:18.244.28.100:443RequestGET /index.html HTTP/2.0
host: www.ualberta.ca
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=IYvnkp7n1k2Qq1Vkq1ifYLfkZVBQJ0XtlJLYh8vrZzFSow8t2NlwAaB86c2pH491kBw/teS1y4BDbHYrCdx+QpXW8vKL3sr+un/R8LZnOp3DcUhG1u3E8HZ3UrCv
cookie: AWSALBCORS=IYvnkp7n1k2Qq1Vkq1ifYLfkZVBQJ0XtlJLYh8vrZzFSow8t2NlwAaB86c2pH491kBw/teS1y4BDbHYrCdx+QpXW8vKL3sr+un/R8LZnOp3DcUhG1u3E8HZ3UrCv
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:41 GMT
set-cookie: AWSALB=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz; Expires=Mon, 15 Jul 2024 14:14:41 GMT; Path=/
set-cookie: AWSALBCORS=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz; Expires=Mon, 15 Jul 2024 14:14:41 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 08 Jul 2024 13:00:41 GMT
etag: W/"30aa3-61cbc001f7d48"
cache-control: max-age=300
expires: Mon, 08 Jul 2024 14:19:41 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: UH6c6nuuTKpqgi0JQtjfamZEvZ3xkF0SOCzv4Se8LdKE7ZFzROHbRg==
-
Remote address:18.244.28.100:443RequestGET /_assets/css/framework-v2.css HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz
cookie: AWSALBCORS=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:42 GMT
set-cookie: AWSALB=dY4lItzKGO5m2grTjkT0p6LdM4p19EqJviUTE3HYc4utkm+tdkxkWsMZoK702JKdeuw0RX/fuik01oEXhKZHNNRxuV59o4klki/5EHoCvMDWN5RSrs0EVj3Lwtc4; Expires=Mon, 15 Jul 2024 14:14:42 GMT; Path=/
set-cookie: AWSALBCORS=dY4lItzKGO5m2grTjkT0p6LdM4p19EqJviUTE3HYc4utkm+tdkxkWsMZoK702JKdeuw0RX/fuik01oEXhKZHNNRxuV59o4klki/5EHoCvMDWN5RSrs0EVj3Lwtc4; Expires=Mon, 15 Jul 2024 14:14:42 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Fri, 18 Aug 2023 18:15:00 GMT
etag: W/"1a18-6033681c7a8d8"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:42 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: 1acRuRwOvDJ5YwAHtMujswnqLdZ3la6IQwgY7C4t9hijRrbc3VEP5g==
-
Remote address:18.244.28.100:443RequestGET /_assets/css/font-awesome.css HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz
cookie: AWSALBCORS=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:42 GMT
set-cookie: AWSALB=Vj+i5aCSw2Fi4rvudsQ47JI444WQ8SeWQPdCdf/jPOKGcfs7lQpIVP8cCx9sXFfJY3jt8LfxDL/m9QIlqRo02zHkl1jK6gZGlRL+Lj78bdBnTDs7xxFD1VQrMzt8; Expires=Mon, 15 Jul 2024 14:14:42 GMT; Path=/
set-cookie: AWSALBCORS=Vj+i5aCSw2Fi4rvudsQ47JI444WQ8SeWQPdCdf/jPOKGcfs7lQpIVP8cCx9sXFfJY3jt8LfxDL/m9QIlqRo02zHkl1jK6gZGlRL+Lj78bdBnTDs7xxFD1VQrMzt8; Expires=Mon, 15 Jul 2024 14:14:42 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Fri, 18 Aug 2023 18:15:01 GMT
etag: W/"71ff4-6033681cd6598"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:42 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: BcNgLXuOqX4D6JSdzhgGa7btXUKRmqke9eegyyXMrV2HA-yYjn_vIw==
-
Remote address:18.244.28.100:443RequestGET /_assets/css/_coveo/coveofullsearch.css HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz
cookie: AWSALBCORS=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:42 GMT
set-cookie: AWSALB=e2dRE85+LH90K0a4sE2+BDhv8F7vfPDcSpCQbMYPgRmddh3Q9Y1WZCl6Y83pOFDtLLARYjrlLZAG4zenNNHRzd2qPlchW/8/9iL1o3pYbKXrzt6xIAG8eVXE3fhe; Expires=Mon, 15 Jul 2024 14:14:42 GMT; Path=/
set-cookie: AWSALBCORS=e2dRE85+LH90K0a4sE2+BDhv8F7vfPDcSpCQbMYPgRmddh3Q9Y1WZCl6Y83pOFDtLLARYjrlLZAG4zenNNHRzd2qPlchW/8/9iL1o3pYbKXrzt6xIAG8eVXE3fhe; Expires=Mon, 15 Jul 2024 14:14:42 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 10 Jun 2024 19:27:45 GMT
etag: W/"62bfa-61a8e24cc1e38"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:42 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: vcAYQgYMwe0EVbyOFa2jss0FspME4RGtiIABayisKdN7zDSa_QqBpA==
-
Remote address:18.244.28.100:443RequestGET /_assets/javascript/framework-v2.js HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz
cookie: AWSALBCORS=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:42 GMT
set-cookie: AWSALB=Itf+7CwihF6WmUZiHMBEmSzuISUXwAAPX2MKmGLNKpiGhx0nef8N0GFLJxA+k5FeMj+k3Xi6QEIEkqkiXDH86pmLZxz39W7ytLJkKKijqsYxLSppo1L5CXD7rPtn; Expires=Mon, 15 Jul 2024 14:14:42 GMT; Path=/
set-cookie: AWSALBCORS=Itf+7CwihF6WmUZiHMBEmSzuISUXwAAPX2MKmGLNKpiGhx0nef8N0GFLJxA+k5FeMj+k3Xi6QEIEkqkiXDH86pmLZxz39W7ytLJkKKijqsYxLSppo1L5CXD7rPtn; Expires=Mon, 15 Jul 2024 14:14:42 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Thu, 30 May 2024 16:57:28 GMT
etag: W/"bf9f6-619aec312efd0"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:42 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: Y0qWo95OJ6spmqcgyjkDiMkGTuvM3LZqPIZm7sKAN_D_nuoM7JOw3w==
-
Remote address:18.244.28.100:443RequestGET /_assets/javascript/_coveo/coveojssearch.lazy.min.js HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz
cookie: AWSALBCORS=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:42 GMT
set-cookie: AWSALB=rZQOah3sgRY2mK/udLAH3iT6aGgDWGWqavF3NwTsatwXj3wTNA5LP8G/KxKc8WMlKwrOIMAoQ39HfSA4RMJquyHuZH5jrtUyIPslRG2gfg5waMCABrxTq0YX9Ve1; Expires=Mon, 15 Jul 2024 14:14:42 GMT; Path=/
set-cookie: AWSALBCORS=rZQOah3sgRY2mK/udLAH3iT6aGgDWGWqavF3NwTsatwXj3wTNA5LP8G/KxKc8WMlKwrOIMAoQ39HfSA4RMJquyHuZH5jrtUyIPslRG2gfg5waMCABrxTq0YX9Ve1; Expires=Mon, 15 Jul 2024 14:14:42 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Fri, 18 Aug 2023 18:15:00 GMT
etag: W/"5a8b-6033681c9b448"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:42 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: k9wobF1OjTpVOsSz3ZdM1kSqpyxHpv2XhsOT6EIRA2ivNeD3kJ7nkA==
-
Remote address:18.244.28.100:443RequestGET /_assets/javascript/_coveo/coveo.extension.js HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz
cookie: AWSALBCORS=in/S0aNUKSusk4BB6wFaoIG6LfQD8iVEQ7Y6iHW3jzQEJp26gre1AzknxuVB/i+c0ftkUvtjaDUSUOd22jNIUsCAdd3C6ui3/KvSnF2ck3ldtOOuH7T+KoYayMjz
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:42 GMT
set-cookie: AWSALB=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt; Expires=Mon, 15 Jul 2024 14:14:42 GMT; Path=/
set-cookie: AWSALBCORS=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt; Expires=Mon, 15 Jul 2024 14:14:42 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Tue, 07 May 2024 13:50:16 GMT
etag: W/"32262-617dd7742cdf0"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:42 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: 65O_SEY7rRFKQg4YTxpUMoXCopuR1MAo6mx-myshvW2YRRZ-DqUe-Q==
-
GEThttps://www.ualberta.ca/$https://www.ualberta.ca/homepage-archive/media-library/2021/10-oct/brand-launch-b-roll-poster.jpgmsedge.exeRemote address:18.244.28.100:443RequestGET /$https://www.ualberta.ca/homepage-archive/media-library/2021/10-oct/brand-launch-b-roll-poster.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
cookie: AWSALBCORS=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
ResponseHTTP/2.0 404
date: Mon, 08 Jul 2024 14:14:44 GMT
set-cookie: AWSALB=LlZdZyk7nTAemgjlBoJrsLxjYLskIAiojJ1UvSdXBuK4BB+ro/otu3w3Mscs8bGLomxkFn9tBy1fjxpV2mz3dUp5KFjiHnh2TT34J6ns+o9ZPdGEp99BGfGT+KIO; Expires=Mon, 15 Jul 2024 14:14:44 GMT; Path=/
set-cookie: AWSALBCORS=LlZdZyk7nTAemgjlBoJrsLxjYLskIAiojJ1UvSdXBuK4BB+ro/otu3w3Mscs8bGLomxkFn9tBy1fjxpV2mz3dUp5KFjiHnh2TT34J6ns+o9ZPdGEp99BGfGT+KIO; Expires=Mon, 15 Jul 2024 14:14:44 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Thu, 20 Jun 2024 16:52:48 GMT
etag: W/"2233e-61b55251afe00"
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Error from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: NNNg5abrFf_FJmJvzpbcP-BkeYmpC3ejWk6SJkxWsp9sJnqfg6PMfw==
-
GEThttps://www.ualberta.ca/media-library/ualberta/rankings/475009_rankings_aerial_1400x1000.jpgmsedge.exeRemote address:18.244.28.100:443RequestGET /media-library/ualberta/rankings/475009_rankings_aerial_1400x1000.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
cookie: AWSALBCORS=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
ResponseHTTP/2.0 200
content-length: 72260
date: Mon, 08 Jul 2024 14:14:44 GMT
set-cookie: AWSALB=x/bpcRhC2Cisxo6DAipHbRGW/4hA7M3m/oIuduA9ukrBmHjEKsqKZo0mcaaTRj+21hirkEm+IjPrs4PzNKYQd7mCWGbvqRl6CqEGSWTeWxh74a4+NfZdM1Gs4gLF; Expires=Mon, 15 Jul 2024 14:14:44 GMT; Path=/
set-cookie: AWSALBCORS=x/bpcRhC2Cisxo6DAipHbRGW/4hA7M3m/oIuduA9ukrBmHjEKsqKZo0mcaaTRj+21hirkEm+IjPrs4PzNKYQd7mCWGbvqRl6CqEGSWTeWxh74a4+NfZdM1Gs4gLF; Expires=Mon, 15 Jul 2024 14:14:44 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 08 Jul 2024 13:00:40 GMT
etag: "11a44-61cbc0008b928"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:44 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: Ftn-gmx2duigIuwbBI34qKAZSTfSoekYV1Q4EVRgR41hZIfSsextDA==
-
GEThttps://www.ualberta.ca/media-library/ualberta/homepage/146051-undergrad-1050x700.jpgmsedge.exeRemote address:18.244.28.100:443RequestGET /media-library/ualberta/homepage/146051-undergrad-1050x700.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
cookie: AWSALBCORS=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
ResponseHTTP/2.0 200
content-length: 76253
date: Mon, 08 Jul 2024 14:14:44 GMT
set-cookie: AWSALB=E8vRlkT2LHCXqevYWIz7s4ExYTIY610WLkYaqTABhH8EaqWY8BP07idx2t9q+2o7IfRQIc47rRkGoj7yvkF17pNgP/BCmZEgG5weLI6OzCdwAQ7QPsG8M025WEhb; Expires=Mon, 15 Jul 2024 14:14:44 GMT; Path=/
set-cookie: AWSALBCORS=E8vRlkT2LHCXqevYWIz7s4ExYTIY610WLkYaqTABhH8EaqWY8BP07idx2t9q+2o7IfRQIc47rRkGoj7yvkF17pNgP/BCmZEgG5weLI6OzCdwAQ7QPsG8M025WEhb; Expires=Mon, 15 Jul 2024 14:14:44 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Thu, 20 Jun 2024 19:19:00 GMT
etag: "129dd-61b572ff2cd10"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:44 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: N7pRk4XMcMvUdJBoAMEgfm75wpU878S--D_6XWR6a_qWg0vta63MmQ==
-
Remote address:18.244.28.100:443RequestGET /media-library/ualberta/homepage/146051-grad-1050x700.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
cookie: AWSALBCORS=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
ResponseHTTP/2.0 200
content-length: 92545
date: Mon, 08 Jul 2024 14:14:44 GMT
set-cookie: AWSALB=WQEEWUskzw9F1LVyZdEhtkISJq808Jt3gO66XgM79jf9ZqS+v+w+uPgiwLJ8uLDlulf1MW7sB7Idz4IU0UI9ZFG4P7Os8Kuh4+em3aGgImWGZ2wOsQCADdrx6voR; Expires=Mon, 15 Jul 2024 14:14:44 GMT; Path=/
set-cookie: AWSALBCORS=WQEEWUskzw9F1LVyZdEhtkISJq808Jt3gO66XgM79jf9ZqS+v+w+uPgiwLJ8uLDlulf1MW7sB7Idz4IU0UI9ZFG4P7Os8Kuh4+em3aGgImWGZ2wOsQCADdrx6voR; Expires=Mon, 15 Jul 2024 14:14:44 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 08 Jul 2024 13:00:39 GMT
etag: "16981-61cbc000317c0"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:44 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: J_5SZtXRSoOeS5dUdQvQKBAFSzp3j9sXXBgXnNZB0JqWi3CNw4RROA==
-
Remote address:18.244.28.100:443RequestGET /media-library/ualberta/homepage/146051-coned-1050x700.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
cookie: AWSALBCORS=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
ResponseHTTP/2.0 200
content-length: 336206
date: Mon, 08 Jul 2024 14:14:45 GMT
set-cookie: AWSALB=4nUWa96dcFTlH9eyMctqDXZtYRJxDRli8RbRRCkLSIL/oibkAiOP6xZSxPd3M2OKC7vByIbnVaqiTGcMKxYNwbEbsyfTgjcS44ghSYBAWWpEOvt2YInXYyrNLc26; Expires=Mon, 15 Jul 2024 14:14:45 GMT; Path=/
set-cookie: AWSALBCORS=4nUWa96dcFTlH9eyMctqDXZtYRJxDRli8RbRRCkLSIL/oibkAiOP6xZSxPd3M2OKC7vByIbnVaqiTGcMKxYNwbEbsyfTgjcS44ghSYBAWWpEOvt2YInXYyrNLc26; Expires=Mon, 15 Jul 2024 14:14:45 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Thu, 04 Jul 2024 13:00:14 GMT
etag: "5214e-61c6b871ed880"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:45 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: 77DKCI4reEa1NKgj5OWRbbSJqXx9zf0AsC8Bcl5uTlXl0PwfRYGYYQ==
-
GEThttps://www.ualberta.ca/media-library/indigenous-excellence/indigenous-excellence-homepage-1636x780.jpgmsedge.exeRemote address:18.244.28.100:443RequestGET /media-library/indigenous-excellence/indigenous-excellence-homepage-1636x780.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
cookie: AWSALBCORS=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
ResponseHTTP/2.0 200
content-length: 65589
date: Mon, 08 Jul 2024 14:14:45 GMT
set-cookie: AWSALB=tlS1b/3qIizWg3p1fxTbElyOvRoZ8SvEUTH+VP42pa6+53Oo30sAtteLlf6ldD3s08faZMYJuBsnJvmrmgHkcHTVTQLCJaMWLR89xAv4wyFx3MFpJAWE3d6s7NFA; Expires=Mon, 15 Jul 2024 14:14:45 GMT; Path=/
set-cookie: AWSALBCORS=tlS1b/3qIizWg3p1fxTbElyOvRoZ8SvEUTH+VP42pa6+53Oo30sAtteLlf6ldD3s08faZMYJuBsnJvmrmgHkcHTVTQLCJaMWLR89xAv4wyFx3MFpJAWE3d6s7NFA; Expires=Mon, 15 Jul 2024 14:14:45 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 08 Jul 2024 13:00:40 GMT
etag: "10035-61cbc000605c0"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:45 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: D0EZhzTAR0lEUUbs1WWdR90MYBoB_ImoTFm_577BL6VDsQWXsHhtEQ==
-
GEThttps://www.ualberta.ca/folio/media-library/2024/06/240628-cycling-challenge-teaser-16x9-1600.jpgmsedge.exeRemote address:18.244.28.100:443RequestGET /folio/media-library/2024/06/240628-cycling-challenge-teaser-16x9-1600.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
cookie: AWSALBCORS=v90WfVk4M5I77ubJEbLN/zpezh9ISRjJwycOkeXa66KEx9erKoiRUeV8LkHCWUA4cyKW7xt4o63bJtnIjEuQPxN7Doil4NNFIlf6scALo1IjuALuTWnnoqvXRzXt
ResponseHTTP/2.0 200
content-length: 174066
date: Mon, 08 Jul 2024 14:14:45 GMT
set-cookie: AWSALB=IN8djoVarGjJbwsXBTTz/rNCx2Jrm863khnfjF6z6yYlvsO9spjwQL/7UwvNYSxpCKFFL3T0nMeA4/p6ItRsbUtEqKtZS/kqJxYOyAnov0mRq1H9kl/9zBgz6P9e; Expires=Mon, 15 Jul 2024 14:14:45 GMT; Path=/
set-cookie: AWSALBCORS=IN8djoVarGjJbwsXBTTz/rNCx2Jrm863khnfjF6z6yYlvsO9spjwQL/7UwvNYSxpCKFFL3T0nMeA4/p6ItRsbUtEqKtZS/kqJxYOyAnov0mRq1H9kl/9zBgz6P9e; Expires=Mon, 15 Jul 2024 14:14:45 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 08 Jul 2024 13:00:39 GMT
etag: "2a7f2-61cbbfffef140"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:45 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: O6IumN_VMP9DLs1FPVZz_9AA2L73kFeQOGNW7tzjJSktAS1A9v8gRg==
-
Remote address:18.244.28.100:443RequestGET /homepage-archive/media-library/2024/new-trail-fph-2024.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=WQEEWUskzw9F1LVyZdEhtkISJq808Jt3gO66XgM79jf9ZqS+v+w+uPgiwLJ8uLDlulf1MW7sB7Idz4IU0UI9ZFG4P7Os8Kuh4+em3aGgImWGZ2wOsQCADdrx6voR
cookie: AWSALBCORS=WQEEWUskzw9F1LVyZdEhtkISJq808Jt3gO66XgM79jf9ZqS+v+w+uPgiwLJ8uLDlulf1MW7sB7Idz4IU0UI9ZFG4P7Os8Kuh4+em3aGgImWGZ2wOsQCADdrx6voR
ResponseHTTP/2.0 404
date: Mon, 08 Jul 2024 14:14:46 GMT
set-cookie: AWSALB=axb2c7ZpR0uLG6niqhzDecG+uzUCzELQIijnB8x4CD/P2a1FwFm7uabxo1WAReWyzpo+tJUmMOtCSQV03vDbQVFQnkMcC2QS6MOgSRhmlggBUjdglclxf1i6QNdR; Expires=Mon, 15 Jul 2024 14:14:46 GMT; Path=/
set-cookie: AWSALBCORS=axb2c7ZpR0uLG6niqhzDecG+uzUCzELQIijnB8x4CD/P2a1FwFm7uabxo1WAReWyzpo+tJUmMOtCSQV03vDbQVFQnkMcC2QS6MOgSRhmlggBUjdglclxf1i6QNdR; Expires=Mon, 15 Jul 2024 14:14:46 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Thu, 20 Jun 2024 16:52:48 GMT
etag: W/"2233e-61b55251afe00"
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Error from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: uwX_u2mrWHSj3MkIt2tCUDMDHoTL8HmAXKfVvpSZijVKotJg1_f9JQ==
-
GEThttps://www.ualberta.ca/folio/media-library/2024/07/240702-prostate-cancer-among-black-canadians-teaser-16x9-1600.jpgmsedge.exeRemote address:18.244.28.100:443RequestGET /folio/media-library/2024/07/240702-prostate-cancer-among-black-canadians-teaser-16x9-1600.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AWSALB=WQEEWUskzw9F1LVyZdEhtkISJq808Jt3gO66XgM79jf9ZqS+v+w+uPgiwLJ8uLDlulf1MW7sB7Idz4IU0UI9ZFG4P7Os8Kuh4+em3aGgImWGZ2wOsQCADdrx6voR
cookie: AWSALBCORS=WQEEWUskzw9F1LVyZdEhtkISJq808Jt3gO66XgM79jf9ZqS+v+w+uPgiwLJ8uLDlulf1MW7sB7Idz4IU0UI9ZFG4P7Os8Kuh4+em3aGgImWGZ2wOsQCADdrx6voR
ResponseHTTP/2.0 200
content-length: 269406
date: Mon, 08 Jul 2024 14:14:46 GMT
set-cookie: AWSALB=vx1P4F6IfxKfK19rtlGArKJdpmMvG9sy9pjE7Zwb5v3LBGBaX1C7ckFsgKS4p2FGE4lJB71iQxicdnzWuaSoPSxBnkLfnZ5IisON3sRyKbWY9RMXd0zihsXs8WYV; Expires=Mon, 15 Jul 2024 14:14:46 GMT; Path=/
set-cookie: AWSALBCORS=vx1P4F6IfxKfK19rtlGArKJdpmMvG9sy9pjE7Zwb5v3LBGBaX1C7ckFsgKS4p2FGE4lJB71iQxicdnzWuaSoPSxBnkLfnZ5IisON3sRyKbWY9RMXd0zihsXs8WYV; Expires=Mon, 15 Jul 2024 14:14:46 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 08 Jul 2024 14:13:27 GMT
etag: "41c5e-61cbd04545018"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:46 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: l4d4V_HMVnucizqEyfjljhklA_ibUX61cF88qm6dGDPZ6L5Eqj72jw==
-
Remote address:18.244.28.100:443RequestGET /_emergency/emergency-message.json?_=1720448081121 HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json, text/javascript, */*; q=0.01
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json; charset=utf-8
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=IN8djoVarGjJbwsXBTTz/rNCx2Jrm863khnfjF6z6yYlvsO9spjwQL/7UwvNYSxpCKFFL3T0nMeA4/p6ItRsbUtEqKtZS/kqJxYOyAnov0mRq1H9kl/9zBgz6P9e
cookie: AWSALBCORS=IN8djoVarGjJbwsXBTTz/rNCx2Jrm863khnfjF6z6yYlvsO9spjwQL/7UwvNYSxpCKFFL3T0nMeA4/p6ItRsbUtEqKtZS/kqJxYOyAnov0mRq1H9kl/9zBgz6P9e
ResponseHTTP/2.0 404
date: Mon, 08 Jul 2024 14:14:46 GMT
set-cookie: AWSALB=y8O1Ce3Jgi0HcRO9MUcjfhW5LNwv1q2qZUW/xGRXmQN1LmZ9vGbIOxKIpC+b0T457b2WlKPdxEUaE+TJwUzBJwqAFIgG2bmAD7P4Bs6jtCjcvzyJ8ViE1lyJYEDW; Expires=Mon, 15 Jul 2024 14:14:46 GMT; Path=/
set-cookie: AWSALBCORS=y8O1Ce3Jgi0HcRO9MUcjfhW5LNwv1q2qZUW/xGRXmQN1LmZ9vGbIOxKIpC+b0T457b2WlKPdxEUaE+TJwUzBJwqAFIgG2bmAD7P4Bs6jtCjcvzyJ8ViE1lyJYEDW; Expires=Mon, 15 Jul 2024 14:14:46 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Thu, 20 Jun 2024 16:52:48 GMT
etag: W/"2233e-61b55251afe00"
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Error from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: f797rCXqtLEBMlVvFleYXA-Ditedi2jr1p9hmXvnKH6c7wcSEePEuQ==
-
Remote address:18.244.28.100:443RequestGET /index.html/_notification/site-message.json?_=1720448081122 HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json, text/javascript, */*; q=0.01
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json; charset=utf-8
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=IN8djoVarGjJbwsXBTTz/rNCx2Jrm863khnfjF6z6yYlvsO9spjwQL/7UwvNYSxpCKFFL3T0nMeA4/p6ItRsbUtEqKtZS/kqJxYOyAnov0mRq1H9kl/9zBgz6P9e
cookie: AWSALBCORS=IN8djoVarGjJbwsXBTTz/rNCx2Jrm863khnfjF6z6yYlvsO9spjwQL/7UwvNYSxpCKFFL3T0nMeA4/p6ItRsbUtEqKtZS/kqJxYOyAnov0mRq1H9kl/9zBgz6P9e
ResponseHTTP/2.0 404
date: Mon, 08 Jul 2024 14:14:47 GMT
set-cookie: AWSALB=hXwiychIxGNqEANTJSzTiASZ18NN8L5PvPeYB1Fs+jbwwyBCbv7SQVoc8WtZlWFM2n3j/PK0np4Im8T/dSSUnJSCa+Qyf8cp4qMkk60AxRxxCF1mEExVmW9LMzHE; Expires=Mon, 15 Jul 2024 14:14:47 GMT; Path=/
set-cookie: AWSALBCORS=hXwiychIxGNqEANTJSzTiASZ18NN8L5PvPeYB1Fs+jbwwyBCbv7SQVoc8WtZlWFM2n3j/PK0np4Im8T/dSSUnJSCa+Qyf8cp4qMkk60AxRxxCF1mEExVmW9LMzHE; Expires=Mon, 15 Jul 2024 14:14:47 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Thu, 20 Jun 2024 16:52:48 GMT
etag: W/"2233e-61b55251afe00"
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Error from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: 8nLRayHtEy5HaEMnVp9L5fiq4f08Cj_cuksoC8-Y7qfNjxQay6655w==
-
Remote address:18.244.28.100:443RequestGET /media-library/new-brand/homepage/edmonton-north-campus.jpeg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=IN8djoVarGjJbwsXBTTz/rNCx2Jrm863khnfjF6z6yYlvsO9spjwQL/7UwvNYSxpCKFFL3T0nMeA4/p6ItRsbUtEqKtZS/kqJxYOyAnov0mRq1H9kl/9zBgz6P9e
cookie: AWSALBCORS=IN8djoVarGjJbwsXBTTz/rNCx2Jrm863khnfjF6z6yYlvsO9spjwQL/7UwvNYSxpCKFFL3T0nMeA4/p6ItRsbUtEqKtZS/kqJxYOyAnov0mRq1H9kl/9zBgz6P9e
ResponseHTTP/2.0 200
content-length: 149497
date: Mon, 08 Jul 2024 14:14:47 GMT
set-cookie: AWSALB=geMbgPDI9ybmJXjZ9/r5cgGJzoLXwJ2WbPbQXZ+lCy9klXelkqi8WaVmTYGEEj7b/lM9K8PgzK9gcyCBh0TLHbSk4G0H3CYHvmHZSLB0yLRYgiKUuvsv4aVraKIK; Expires=Mon, 15 Jul 2024 14:14:47 GMT; Path=/
set-cookie: AWSALBCORS=geMbgPDI9ybmJXjZ9/r5cgGJzoLXwJ2WbPbQXZ+lCy9klXelkqi8WaVmTYGEEj7b/lM9K8PgzK9gcyCBh0TLHbSk4G0H3CYHvmHZSLB0yLRYgiKUuvsv4aVraKIK; Expires=Mon, 15 Jul 2024 14:14:47 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 08 Jul 2024 13:00:40 GMT
etag: "247f9-61cbc000b7078"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:47 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: 6ZGlAVZOh_sK9H-WqiYAkFQFoEX4pDttdwyP_JTkiGGDz-CquKoHmg==
-
Remote address:18.244.28.100:443RequestGET /media-library/new-brand/homepage/campus-saint-jean.jpeg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=y8O1Ce3Jgi0HcRO9MUcjfhW5LNwv1q2qZUW/xGRXmQN1LmZ9vGbIOxKIpC+b0T457b2WlKPdxEUaE+TJwUzBJwqAFIgG2bmAD7P4Bs6jtCjcvzyJ8ViE1lyJYEDW
cookie: AWSALBCORS=y8O1Ce3Jgi0HcRO9MUcjfhW5LNwv1q2qZUW/xGRXmQN1LmZ9vGbIOxKIpC+b0T457b2WlKPdxEUaE+TJwUzBJwqAFIgG2bmAD7P4Bs6jtCjcvzyJ8ViE1lyJYEDW
ResponseHTTP/2.0 200
content-length: 118725
date: Mon, 08 Jul 2024 14:14:48 GMT
set-cookie: AWSALB=cCUHBZVSzSgK+8Qhgaz7isbsvg2uyjh8SjNKPm2jsrOQ/u9qcnSDP8uRed6BikfQcGOFkaLwmvnNQRFU6bAWjELLndq1194dzDN/zJe9653ico3Uky10m9wDmFMr; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/
set-cookie: AWSALBCORS=cCUHBZVSzSgK+8Qhgaz7isbsvg2uyjh8SjNKPm2jsrOQ/u9qcnSDP8uRed6BikfQcGOFkaLwmvnNQRFU6bAWjELLndq1194dzDN/zJe9653ico3Uky10m9wDmFMr; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 08 Jul 2024 13:00:40 GMT
etag: "1cfc5-61cbc000f73d0"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:48 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: rS61nVYX-t-1d6ISJ7KQrVzJu8VejUWR3eqX0AvlfPhtDfseH4m57Q==
-
Remote address:18.244.28.100:443RequestGET /media-library/new-brand/homepage/augustana-campus.jpeg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=y8O1Ce3Jgi0HcRO9MUcjfhW5LNwv1q2qZUW/xGRXmQN1LmZ9vGbIOxKIpC+b0T457b2WlKPdxEUaE+TJwUzBJwqAFIgG2bmAD7P4Bs6jtCjcvzyJ8ViE1lyJYEDW
cookie: AWSALBCORS=y8O1Ce3Jgi0HcRO9MUcjfhW5LNwv1q2qZUW/xGRXmQN1LmZ9vGbIOxKIpC+b0T457b2WlKPdxEUaE+TJwUzBJwqAFIgG2bmAD7P4Bs6jtCjcvzyJ8ViE1lyJYEDW
ResponseHTTP/2.0 200
content-length: 269065
date: Mon, 08 Jul 2024 14:14:48 GMT
set-cookie: AWSALB=ht+65nvcKPmu3eNd2TCjIKxsAI/wfYLiQ/w+plGGVx0Ga7JcIjdwbjx63szp40ZULC9DUM/9cHKbzrXM3iPkoxEqio919rek3BvXP0rYN08UUZ+aKzvknxN5ByYa; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/
set-cookie: AWSALBCORS=ht+65nvcKPmu3eNd2TCjIKxsAI/wfYLiQ/w+plGGVx0Ga7JcIjdwbjx63szp40ZULC9DUM/9cHKbzrXM3iPkoxEqio919rek3BvXP0rYN08UUZ+aKzvknxN5ByYa; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 24 Jun 2024 17:43:35 GMT
etag: "41b09-61ba6520c0340"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:48 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: WVsrkbRVf56s8Hm9visF1Pj8RAwg9GGO7_RtIKTNbSXNDOrQIIyAwQ==
-
GEThttps://www.ualberta.ca/media-library/new-brand/homepage/homepage-walterdale-bridge.jpgmsedge.exeRemote address:18.244.28.100:443RequestGET /media-library/new-brand/homepage/homepage-walterdale-bridge.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=y8O1Ce3Jgi0HcRO9MUcjfhW5LNwv1q2qZUW/xGRXmQN1LmZ9vGbIOxKIpC+b0T457b2WlKPdxEUaE+TJwUzBJwqAFIgG2bmAD7P4Bs6jtCjcvzyJ8ViE1lyJYEDW
cookie: AWSALBCORS=y8O1Ce3Jgi0HcRO9MUcjfhW5LNwv1q2qZUW/xGRXmQN1LmZ9vGbIOxKIpC+b0T457b2WlKPdxEUaE+TJwUzBJwqAFIgG2bmAD7P4Bs6jtCjcvzyJ8ViE1lyJYEDW
ResponseHTTP/2.0 200
content-length: 339628
date: Mon, 08 Jul 2024 14:14:48 GMT
set-cookie: AWSALB=knOPodyTszjyZQsdS+e/j4OomVeaSwHLBrVH1wEA0Ldw4jM1C+2rF7HWPdrlEflqyLiNeuxHlv9mhK9zqJXqyTeahGejfcVm+3/MjBrj6jLS1J05N7h6AsFg6TE8; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/
set-cookie: AWSALBCORS=knOPodyTszjyZQsdS+e/j4OomVeaSwHLBrVH1wEA0Ldw4jM1C+2rF7HWPdrlEflqyLiNeuxHlv9mhK9zqJXqyTeahGejfcVm+3/MjBrj6jLS1J05N7h6AsFg6TE8; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Sat, 15 Jun 2024 19:15:58 GMT
etag: "52eac-61af28fe5c1d8"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:48 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: j_ur_op1HPRxtBdGG511Vf4r8RcWh9ffBU9xKUyTPRkpy14vUIoBJQ==
-
GEThttps://www.ualberta.ca/events/media-library/dean-of-students/african-man-resting-with-his-eyes-closed-listening-2022-05-09-22-31-44-utc.jpgmsedge.exeRemote address:18.244.28.100:443RequestGET /events/media-library/dean-of-students/african-man-resting-with-his-eyes-closed-listening-2022-05-09-22-31-44-utc.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=geMbgPDI9ybmJXjZ9/r5cgGJzoLXwJ2WbPbQXZ+lCy9klXelkqi8WaVmTYGEEj7b/lM9K8PgzK9gcyCBh0TLHbSk4G0H3CYHvmHZSLB0yLRYgiKUuvsv4aVraKIK
cookie: AWSALBCORS=geMbgPDI9ybmJXjZ9/r5cgGJzoLXwJ2WbPbQXZ+lCy9klXelkqi8WaVmTYGEEj7b/lM9K8PgzK9gcyCBh0TLHbSk4G0H3CYHvmHZSLB0yLRYgiKUuvsv4aVraKIK
ResponseHTTP/2.0 200
content-length: 248781
date: Mon, 08 Jul 2024 14:14:48 GMT
set-cookie: AWSALB=VR9ns+nYE1jYMpUHuRDIyZCmRaWDUryJveWHZjrEERPNBdrN22mDlv0vOKni13JHfoIZ9OwepQGd5JmOUvawg9IUewH/IayzFquWC7eBPkkIIzDlEeikUgFqGs0g; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/
set-cookie: AWSALBCORS=VR9ns+nYE1jYMpUHuRDIyZCmRaWDUryJveWHZjrEERPNBdrN22mDlv0vOKni13JHfoIZ9OwepQGd5JmOUvawg9IUewH/IayzFquWC7eBPkkIIzDlEeikUgFqGs0g; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 08 Jul 2024 13:00:40 GMT
etag: "3cbcd-61cbc00127d28"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:48 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: IhhY-lbt8nckUM_dBroNNZoJKMQJCcHiyqkia7KKpGgNDdqeFjxgHQ==
-
GEThttps://www.ualberta.ca/events/agriculture-life-environment-sciences/13120-01-043_southcampus-teaser.jpgmsedge.exeRemote address:18.244.28.100:443RequestGET /events/agriculture-life-environment-sciences/13120-01-043_southcampus-teaser.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=geMbgPDI9ybmJXjZ9/r5cgGJzoLXwJ2WbPbQXZ+lCy9klXelkqi8WaVmTYGEEj7b/lM9K8PgzK9gcyCBh0TLHbSk4G0H3CYHvmHZSLB0yLRYgiKUuvsv4aVraKIK
cookie: AWSALBCORS=geMbgPDI9ybmJXjZ9/r5cgGJzoLXwJ2WbPbQXZ+lCy9klXelkqi8WaVmTYGEEj7b/lM9K8PgzK9gcyCBh0TLHbSk4G0H3CYHvmHZSLB0yLRYgiKUuvsv4aVraKIK
ResponseHTTP/2.0 200
content-length: 90335
date: Mon, 08 Jul 2024 14:14:48 GMT
set-cookie: AWSALB=0BRLlTh/3GXg2qxJU0D8PNcWFKQy8K/5Tz3Uqp378kk8JLR3v7yYLTmdquMSzkUPiEohKsP4WNPSdlDjSBMA3PltoC0i3MnZX6JSw7RKnD3WVfqV0jztqec9C42+; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/
set-cookie: AWSALBCORS=0BRLlTh/3GXg2qxJU0D8PNcWFKQy8K/5Tz3Uqp378kk8JLR3v7yYLTmdquMSzkUPiEohKsP4WNPSdlDjSBMA3PltoC0i3MnZX6JSw7RKnD3WVfqV0jztqec9C42+; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 08 Jul 2024 13:00:40 GMT
etag: "160df-61cbc000daeb0"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:48 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: iaYRpDb2avu3w-EdzyCZ9ad-VeHudGK6MKSn2w4xVuVVVmEnGRh9ow==
-
Remote address:18.244.28.100:443RequestGET /events/media-library/arts/dwayne-donald-2200px.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=geMbgPDI9ybmJXjZ9/r5cgGJzoLXwJ2WbPbQXZ+lCy9klXelkqi8WaVmTYGEEj7b/lM9K8PgzK9gcyCBh0TLHbSk4G0H3CYHvmHZSLB0yLRYgiKUuvsv4aVraKIK
cookie: AWSALBCORS=geMbgPDI9ybmJXjZ9/r5cgGJzoLXwJ2WbPbQXZ+lCy9klXelkqi8WaVmTYGEEj7b/lM9K8PgzK9gcyCBh0TLHbSk4G0H3CYHvmHZSLB0yLRYgiKUuvsv4aVraKIK
ResponseHTTP/2.0 200
content-length: 213991
date: Mon, 08 Jul 2024 14:14:48 GMT
set-cookie: AWSALB=dozzg2kJ2ugHPvA+4orjSOE8jrd1KWK/4VEyfK9aLZLTSlLhxBw2SOId4Uk98SnCh1k82e7JgHNSddik7/5i4IucCmvMKmrc/yUEYVhrcg1jjyrClWvW8DawKTyD; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/
set-cookie: AWSALBCORS=dozzg2kJ2ugHPvA+4orjSOE8jrd1KWK/4VEyfK9aLZLTSlLhxBw2SOId4Uk98SnCh1k82e7JgHNSddik7/5i4IucCmvMKmrc/yUEYVhrcg1jjyrClWvW8DawKTyD; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Sat, 15 Jun 2024 19:16:22 GMT
etag: "343e7-61af29149f558"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:48 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: P0uHOfKH7uvtgTAWS16-UPShOsT-9c0DAdS8sj-f83h2xZjda-NJzA==
-
Remote address:18.244.28.100:443RequestGET /_assets/css/print.css HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=geMbgPDI9ybmJXjZ9/r5cgGJzoLXwJ2WbPbQXZ+lCy9klXelkqi8WaVmTYGEEj7b/lM9K8PgzK9gcyCBh0TLHbSk4G0H3CYHvmHZSLB0yLRYgiKUuvsv4aVraKIK
cookie: AWSALBCORS=geMbgPDI9ybmJXjZ9/r5cgGJzoLXwJ2WbPbQXZ+lCy9klXelkqi8WaVmTYGEEj7b/lM9K8PgzK9gcyCBh0TLHbSk4G0H3CYHvmHZSLB0yLRYgiKUuvsv4aVraKIK
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:48 GMT
set-cookie: AWSALB=yGI1kfniqZiReBXNWu+AWD+y9Ero7z/ud7Uytxz+UyV+EyGdGrq1olFosgHX9wNoRARoX1BI71+4kzeSD4OMpdkXnhqaHBMSFQ6xhcmh+5junnPCXozlQ4yw1KFW; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/
set-cookie: AWSALBCORS=yGI1kfniqZiReBXNWu+AWD+y9Ero7z/ud7Uytxz+UyV+EyGdGrq1olFosgHX9wNoRARoX1BI71+4kzeSD4OMpdkXnhqaHBMSFQ6xhcmh+5junnPCXozlQ4yw1KFW; Expires=Mon, 15 Jul 2024 14:14:48 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Fri, 18 Aug 2023 18:15:00 GMT
etag: W/"1a3a-6033681cbb7e8"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:48 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: jiPZZCluYWwLTxUhHOMJGLxjdlQPb3TJb0zhYw35dunj87mcDCrV9A==
-
GEThttps://www.ualberta.ca/homepage-archive/media-library/2021/10-oct/brand-launch-b-roll.webmmsedge.exeRemote address:18.244.28.100:443RequestGET /homepage-archive/media-library/2021/10-oct/brand-launch-b-roll.webm HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://www.ualberta.ca/index.html
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=yGI1kfniqZiReBXNWu+AWD+y9Ero7z/ud7Uytxz+UyV+EyGdGrq1olFosgHX9wNoRARoX1BI71+4kzeSD4OMpdkXnhqaHBMSFQ6xhcmh+5junnPCXozlQ4yw1KFW
cookie: AWSALBCORS=yGI1kfniqZiReBXNWu+AWD+y9Ero7z/ud7Uytxz+UyV+EyGdGrq1olFosgHX9wNoRARoX1BI71+4kzeSD4OMpdkXnhqaHBMSFQ6xhcmh+5junnPCXozlQ4yw1KFW
range: bytes=0-
ResponseHTTP/2.0 206
content-length: 1200224
date: Mon, 08 Jul 2024 14:14:50 GMT
set-cookie: AWSALB=CWP0mQ2IR7ucpFyn/HGjpkWLCbe8ttHHwFo0c9N6krJo5O7+M4xxAUKEmy1dR1uOfkKqcysDm8lXXtd8CIEdbUKdGBDBZPkWSgnBd1ZnQjevLlCp4holB71r7hU4; Expires=Mon, 15 Jul 2024 14:14:50 GMT; Path=/
set-cookie: AWSALBCORS=CWP0mQ2IR7ucpFyn/HGjpkWLCbe8ttHHwFo0c9N6krJo5O7+M4xxAUKEmy1dR1uOfkKqcysDm8lXXtd8CIEdbUKdGBDBZPkWSgnBd1ZnQjevLlCp4holB71r7hU4; Expires=Mon, 15 Jul 2024 14:14:50 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 10 Jul 2023 21:53:12 GMT
etag: "125060-60029024632b0"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:50 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
content-range: bytes 0-1200223/1200224
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: Ww31Xt8iO86esIirlVLH0_6fMNnqaDJ70w9IzUGF4EEZnn5QqCpw2A==
-
GEThttps://www.ualberta.ca/_assets/javascript/_coveo/facetsmobilemode.min__fe0db31be4bbf1405ce0.jsmsedge.exeRemote address:18.244.28.100:443RequestGET /_assets/javascript/_coveo/facetsmobilemode.min__fe0db31be4bbf1405ce0.js HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=yGI1kfniqZiReBXNWu+AWD+y9Ero7z/ud7Uytxz+UyV+EyGdGrq1olFosgHX9wNoRARoX1BI71+4kzeSD4OMpdkXnhqaHBMSFQ6xhcmh+5junnPCXozlQ4yw1KFW
cookie: AWSALBCORS=yGI1kfniqZiReBXNWu+AWD+y9Ero7z/ud7Uytxz+UyV+EyGdGrq1olFosgHX9wNoRARoX1BI71+4kzeSD4OMpdkXnhqaHBMSFQ6xhcmh+5junnPCXozlQ4yw1KFW
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:50 GMT
set-cookie: AWSALB=SNsYYzYrXY+bIOZ9LhcXVQBx0MEnh5/fB4QvMgTe6UHEi30s3XNbYisptoeISR0+KuDxj5nQPHUsmum0jXaeJVdKZ0MmEa83N5fUZiJQX7GC9Y9gKUKzF1zcgZxN; Expires=Mon, 15 Jul 2024 14:14:50 GMT; Path=/
set-cookie: AWSALBCORS=SNsYYzYrXY+bIOZ9LhcXVQBx0MEnh5/fB4QvMgTe6UHEi30s3XNbYisptoeISR0+KuDxj5nQPHUsmum0jXaeJVdKZ0MmEa83N5fUZiJQX7GC9Y9gKUKzF1zcgZxN; Expires=Mon, 15 Jul 2024 14:14:50 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 13 Mar 2023 14:16:10 GMT
etag: W/"60b-5f6c8c0b27430"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:50 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: km4tLLvr4R_4PqY81gcJaz9lSM2QKooEzWZs8uJiHV6VSo4dDf3DmQ==
-
Remote address:18.244.28.100:443RequestGET /_assets/images/ua-logo-green.svg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/_assets/css/framework-v2.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=SNsYYzYrXY+bIOZ9LhcXVQBx0MEnh5/fB4QvMgTe6UHEi30s3XNbYisptoeISR0+KuDxj5nQPHUsmum0jXaeJVdKZ0MmEa83N5fUZiJQX7GC9Y9gKUKzF1zcgZxN
cookie: AWSALBCORS=SNsYYzYrXY+bIOZ9LhcXVQBx0MEnh5/fB4QvMgTe6UHEi30s3XNbYisptoeISR0+KuDxj5nQPHUsmum0jXaeJVdKZ0MmEa83N5fUZiJQX7GC9Y9gKUKzF1zcgZxN
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:51 GMT
set-cookie: AWSALB=ep7dNhGJ5Wlrf77xv5+GcbzRKv1BqI20nCxrQrGrMfvXOP6IPMQoKiqNZ6pEgMFQJvyPITs4j2AMazy7TN2UJdu+zBpWKslGw9LhUq8AWrMe3613mYDdWJu9zN1P; Expires=Mon, 15 Jul 2024 14:14:51 GMT; Path=/
set-cookie: AWSALBCORS=ep7dNhGJ5Wlrf77xv5+GcbzRKv1BqI20nCxrQrGrMfvXOP6IPMQoKiqNZ6pEgMFQJvyPITs4j2AMazy7TN2UJdu+zBpWKslGw9LhUq8AWrMe3613mYDdWJu9zN1P; Expires=Mon, 15 Jul 2024 14:14:51 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 10 Jun 2024 19:27:45 GMT
etag: W/"166a-61a8e24ce77c8"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:51 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: PSTrHF9jdKta0ywoGXDLlyp-KDlaBNVWCanSza-xsj3NRdmQPuIapw==
-
GEThttps://www.ualberta.ca/_assets/javascript/_coveo/searchbox.min__fe0db31be4bbf1405ce0.jsmsedge.exeRemote address:18.244.28.100:443RequestGET /_assets/javascript/_coveo/searchbox.min__fe0db31be4bbf1405ce0.js HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=SNsYYzYrXY+bIOZ9LhcXVQBx0MEnh5/fB4QvMgTe6UHEi30s3XNbYisptoeISR0+KuDxj5nQPHUsmum0jXaeJVdKZ0MmEa83N5fUZiJQX7GC9Y9gKUKzF1zcgZxN
cookie: AWSALBCORS=SNsYYzYrXY+bIOZ9LhcXVQBx0MEnh5/fB4QvMgTe6UHEi30s3XNbYisptoeISR0+KuDxj5nQPHUsmum0jXaeJVdKZ0MmEa83N5fUZiJQX7GC9Y9gKUKzF1zcgZxN
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:51 GMT
set-cookie: AWSALB=iBsBinzRV4b25P4QgFjAlbChgB+JHWwX0IM7wfTQc8Eo2w0fRwsiDmNW6cTp5BZuIyJALveQKHEJ8xIdwQRgZ+yR2y41xiZITNrW5QGYDPhOzk+OaLomjK/UGLzE; Expires=Mon, 15 Jul 2024 14:14:51 GMT; Path=/
set-cookie: AWSALBCORS=iBsBinzRV4b25P4QgFjAlbChgB+JHWwX0IM7wfTQc8Eo2w0fRwsiDmNW6cTp5BZuIyJALveQKHEJ8xIdwQRgZ+yR2y41xiZITNrW5QGYDPhOzk+OaLomjK/UGLzE; Expires=Mon, 15 Jul 2024 14:14:51 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 13 Mar 2023 14:14:10 GMT
etag: W/"167b-5f6c8b98bcbc0"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:51 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: PrwSLI8hCNsQBnx0dL5UQ7YBN39VWlAeWNyqkn2A98Y1xZq_y8P1xg==
-
GEThttps://www.ualberta.ca/_assets/javascript/_coveo/settings.min__fe0db31be4bbf1405ce0.jsmsedge.exeRemote address:18.244.28.100:443RequestGET /_assets/javascript/_coveo/settings.min__fe0db31be4bbf1405ce0.js HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=SNsYYzYrXY+bIOZ9LhcXVQBx0MEnh5/fB4QvMgTe6UHEi30s3XNbYisptoeISR0+KuDxj5nQPHUsmum0jXaeJVdKZ0MmEa83N5fUZiJQX7GC9Y9gKUKzF1zcgZxN
cookie: AWSALBCORS=SNsYYzYrXY+bIOZ9LhcXVQBx0MEnh5/fB4QvMgTe6UHEi30s3XNbYisptoeISR0+KuDxj5nQPHUsmum0jXaeJVdKZ0MmEa83N5fUZiJQX7GC9Y9gKUKzF1zcgZxN
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:51 GMT
set-cookie: AWSALB=2/3jLCLxPHM4fRNtPiHl+R4XQa2uFGlUhaZukDrcA58Tc/ez/+qNq5ihC3NZ4okB1GzwWZVyomn8cbJFLMb6lbGqf8FNTmrIwdjvHM3rQ+qRoNg2iZLy6EeWMb56; Expires=Mon, 15 Jul 2024 14:14:51 GMT; Path=/
set-cookie: AWSALBCORS=2/3jLCLxPHM4fRNtPiHl+R4XQa2uFGlUhaZukDrcA58Tc/ez/+qNq5ihC3NZ4okB1GzwWZVyomn8cbJFLMb6lbGqf8FNTmrIwdjvHM3rQ+qRoNg2iZLy6EeWMb56; Expires=Mon, 15 Jul 2024 14:14:51 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 13 Mar 2023 14:19:55 GMT
etag: W/"1826c-5f6c8ce1bfc90"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:51 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: 5hcRoKl8NacgsSXAhvvi4HhsF65-FLWU_pYymR-w0tOkw08jQh1E6Q==
-
GEThttps://www.ualberta.ca/_assets/javascript/_coveo/analyticssuggestions.min__fe0db31be4bbf1405ce0.jsmsedge.exeRemote address:18.244.28.100:443RequestGET /_assets/javascript/_coveo/analyticssuggestions.min__fe0db31be4bbf1405ce0.js HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=SNsYYzYrXY+bIOZ9LhcXVQBx0MEnh5/fB4QvMgTe6UHEi30s3XNbYisptoeISR0+KuDxj5nQPHUsmum0jXaeJVdKZ0MmEa83N5fUZiJQX7GC9Y9gKUKzF1zcgZxN
cookie: AWSALBCORS=SNsYYzYrXY+bIOZ9LhcXVQBx0MEnh5/fB4QvMgTe6UHEi30s3XNbYisptoeISR0+KuDxj5nQPHUsmum0jXaeJVdKZ0MmEa83N5fUZiJQX7GC9Y9gKUKzF1zcgZxN
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:51 GMT
set-cookie: AWSALB=iNbWVAfo1V/bDubF3xfxF2lmaLqx+9LkfCvCkay4q/ghDBQ8EP5RnmcWWPm28eDxwisw6IwlAJ9D8BGvYLTfZeKHSgNLxu7uYeBlosALDkavNoKaX8Ie/uAU0fQs; Expires=Mon, 15 Jul 2024 14:14:51 GMT; Path=/
set-cookie: AWSALBCORS=iNbWVAfo1V/bDubF3xfxF2lmaLqx+9LkfCvCkay4q/ghDBQ8EP5RnmcWWPm28eDxwisw6IwlAJ9D8BGvYLTfZeKHSgNLxu7uYeBlosALDkavNoKaX8Ie/uAU0fQs; Expires=Mon, 15 Jul 2024 14:14:51 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 13 Mar 2023 14:20:05 GMT
etag: W/"df8-5f6c8ceb48b40"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:51 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: _jsWSrjHg6NaLFuhI_b5myhCV0yUh49oXzJeZ1abxEhK4uxB24TmhQ==
-
Remote address:18.244.28.100:443RequestGET /media-library/new-brand/homepage/coe-map-graphic-opt.png HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=iNbWVAfo1V/bDubF3xfxF2lmaLqx+9LkfCvCkay4q/ghDBQ8EP5RnmcWWPm28eDxwisw6IwlAJ9D8BGvYLTfZeKHSgNLxu7uYeBlosALDkavNoKaX8Ie/uAU0fQs
cookie: AWSALBCORS=iNbWVAfo1V/bDubF3xfxF2lmaLqx+9LkfCvCkay4q/ghDBQ8EP5RnmcWWPm28eDxwisw6IwlAJ9D8BGvYLTfZeKHSgNLxu7uYeBlosALDkavNoKaX8Ie/uAU0fQs
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:52 GMT
set-cookie: AWSALB=rAeYn+AFr7pPfzkxaUjiF7WVKwSCTojwDw9Abr0I7chwBIK8tJlYRoJZA+3BoNyGHB79T2JfD8UFvKCL2KwEQE5xvGRPmFKH0cYm7UdNufANbsfK4wxbVIIjgLt8; Expires=Mon, 15 Jul 2024 14:14:52 GMT; Path=/
set-cookie: AWSALBCORS=rAeYn+AFr7pPfzkxaUjiF7WVKwSCTojwDw9Abr0I7chwBIK8tJlYRoJZA+3BoNyGHB79T2JfD8UFvKCL2KwEQE5xvGRPmFKH0cYm7UdNufANbsfK4wxbVIIjgLt8; Expires=Mon, 15 Jul 2024 14:14:52 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 10 Jun 2024 19:27:45 GMT
etag: W/"1f51-61a8e24d03518"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:52 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: jNrd9PGNa1HvDkeWZqypx8uEHwdi2szPw6BR0Oc1o5IPlIO8Pm3jrw==
-
Remote address:18.244.28.100:443RequestGET /_assets/images/ua-logo-reversed-white.svg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/_assets/css/framework-v2.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=iNbWVAfo1V/bDubF3xfxF2lmaLqx+9LkfCvCkay4q/ghDBQ8EP5RnmcWWPm28eDxwisw6IwlAJ9D8BGvYLTfZeKHSgNLxu7uYeBlosALDkavNoKaX8Ie/uAU0fQs
cookie: AWSALBCORS=iNbWVAfo1V/bDubF3xfxF2lmaLqx+9LkfCvCkay4q/ghDBQ8EP5RnmcWWPm28eDxwisw6IwlAJ9D8BGvYLTfZeKHSgNLxu7uYeBlosALDkavNoKaX8Ie/uAU0fQs
ResponseHTTP/2.0 200
content-length: 891338
date: Mon, 08 Jul 2024 14:14:52 GMT
set-cookie: AWSALB=arPcX8qdVP+xsYKAKoeZxszjkm/8z7RTJzvaj+jwy618iuL3FKaX/mdZd2Tf7XgXLY1rX5RiSl8X1xf4IET03wXkbJkPQucHREVc7XPNTkhpRlOURTvwN4Nj5Gfg; Expires=Mon, 15 Jul 2024 14:14:52 GMT; Path=/
set-cookie: AWSALBCORS=arPcX8qdVP+xsYKAKoeZxszjkm/8z7RTJzvaj+jwy618iuL3FKaX/mdZd2Tf7XgXLY1rX5RiSl8X1xf4IET03wXkbJkPQucHREVc7XPNTkhpRlOURTvwN4Nj5Gfg; Expires=Mon, 15 Jul 2024 14:14:52 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Mon, 08 Jul 2024 13:00:41 GMT
etag: "d99ca-61cbc00163a30"
accept-ranges: bytes
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:52 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
vary: Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: hDkLjOnaSWwIHkjNoC_9FEMjqy-kpNTdDwMBMoyrNzn5JGZeMw_Qpw==
-
GEThttps://www.ualberta.ca/$https://www.ualberta.ca/homepage-archive/media-library/2021/10-oct/brand-launch-b-roll-poster.jpgmsedge.exeRemote address:18.244.28.100:443RequestGET /$https://www.ualberta.ca/homepage-archive/media-library/2021/10-oct/brand-launch-b-roll-poster.jpg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=iNbWVAfo1V/bDubF3xfxF2lmaLqx+9LkfCvCkay4q/ghDBQ8EP5RnmcWWPm28eDxwisw6IwlAJ9D8BGvYLTfZeKHSgNLxu7uYeBlosALDkavNoKaX8Ie/uAU0fQs
cookie: AWSALBCORS=iNbWVAfo1V/bDubF3xfxF2lmaLqx+9LkfCvCkay4q/ghDBQ8EP5RnmcWWPm28eDxwisw6IwlAJ9D8BGvYLTfZeKHSgNLxu7uYeBlosALDkavNoKaX8Ie/uAU0fQs
ResponseHTTP/2.0 404
date: Mon, 08 Jul 2024 14:14:52 GMT
set-cookie: AWSALB=4JpqJhtkp6LLy+QSHoZGe2Mef7M+Lyn5/+hNvTIsbo+72TP+80PgLFtpv5nxuGtAM0fUvGwqMAC2Y2QosH/fDyJYKOFhzmbotAqmI0vfeSX1tyWH5o7YQRiHL0DY; Expires=Mon, 15 Jul 2024 14:14:52 GMT; Path=/
set-cookie: AWSALBCORS=4JpqJhtkp6LLy+QSHoZGe2Mef7M+Lyn5/+hNvTIsbo+72TP+80PgLFtpv5nxuGtAM0fUvGwqMAC2Y2QosH/fDyJYKOFhzmbotAqmI0vfeSX1tyWH5o7YQRiHL0DY; Expires=Mon, 15 Jul 2024 14:14:52 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Thu, 20 Jun 2024 16:52:48 GMT
etag: W/"2233e-61b55251afe00"
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Error from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: LWn44QadFZvXsCTIP8G6f4cwvu-CNOkrVMN8876jePgCltybiexjWg==
-
Remote address:18.244.28.100:443RequestGET /_assets/javascript/weather.module.js HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=iNbWVAfo1V/bDubF3xfxF2lmaLqx+9LkfCvCkay4q/ghDBQ8EP5RnmcWWPm28eDxwisw6IwlAJ9D8BGvYLTfZeKHSgNLxu7uYeBlosALDkavNoKaX8Ie/uAU0fQs
cookie: AWSALBCORS=iNbWVAfo1V/bDubF3xfxF2lmaLqx+9LkfCvCkay4q/ghDBQ8EP5RnmcWWPm28eDxwisw6IwlAJ9D8BGvYLTfZeKHSgNLxu7uYeBlosALDkavNoKaX8Ie/uAU0fQs
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:14:52 GMT
set-cookie: AWSALB=Az0mP7aKHod7VhJOgeAi6U5/arbE9fPdDHkYm7N7j2SE5Jq7JGbK6UnriaA71L/TlNWtqXLH3942IZquDBp51fA4eLvcCdreE/QBylrfbz6OLCVYOuhqbUEoMsRZ; Expires=Mon, 15 Jul 2024 14:14:52 GMT; Path=/
set-cookie: AWSALBCORS=Az0mP7aKHod7VhJOgeAi6U5/arbE9fPdDHkYm7N7j2SE5Jq7JGbK6UnriaA71L/TlNWtqXLH3942IZquDBp51fA4eLvcCdreE/QBylrfbz6OLCVYOuhqbUEoMsRZ; Expires=Mon, 15 Jul 2024 14:14:52 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Fri, 08 Mar 2024 21:51:53 GMT
etag: W/"3715-6132d3330b898"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:14:52 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: xgHfnaKv0SkC04At8WnQGd0vgL-JU15l56KeNLSvVLqaARZAFT6fiw==
-
Remote address:18.244.28.100:443RequestGET /api/weather?lang=en HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json, text/javascript, */*; q=0.01
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json; charset=utf-8
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=Az0mP7aKHod7VhJOgeAi6U5/arbE9fPdDHkYm7N7j2SE5Jq7JGbK6UnriaA71L/TlNWtqXLH3942IZquDBp51fA4eLvcCdreE/QBylrfbz6OLCVYOuhqbUEoMsRZ
cookie: AWSALBCORS=Az0mP7aKHod7VhJOgeAi6U5/arbE9fPdDHkYm7N7j2SE5Jq7JGbK6UnriaA71L/TlNWtqXLH3942IZquDBp51fA4eLvcCdreE/QBylrfbz6OLCVYOuhqbUEoMsRZ
cookie: _ga_21TWH2P5G7=GS1.1.1720448093.1.0.1720448093.0.0.0
cookie: _ga=GA1.1.30243618.1720448093
ResponseHTTP/2.0 200
content-length: 463
date: Mon, 08 Jul 2024 14:14:56 GMT
server: Apache/2.4.59 ()
x-powered-by: PHP/7.3.33
cache-control: public, must-revalidate
expires: Mon, 08 Jul 2024 14:25:25 UTC
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: ebmP-e8KQtpJYPRCLh36aoBAFyU2eFOM-BaaR-1e_2qK-p5rgVdIIw==
age: 1171
-
Remote address:18.244.28.100:443RequestGET /favicon.svg HTTP/2.0
host: www.ualberta.ca
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/index.html
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gcl_au=1.1.1866593168.1720448084
cookie: AWSALB=Az0mP7aKHod7VhJOgeAi6U5/arbE9fPdDHkYm7N7j2SE5Jq7JGbK6UnriaA71L/TlNWtqXLH3942IZquDBp51fA4eLvcCdreE/QBylrfbz6OLCVYOuhqbUEoMsRZ
cookie: AWSALBCORS=Az0mP7aKHod7VhJOgeAi6U5/arbE9fPdDHkYm7N7j2SE5Jq7JGbK6UnriaA71L/TlNWtqXLH3942IZquDBp51fA4eLvcCdreE/QBylrfbz6OLCVYOuhqbUEoMsRZ
cookie: _ga=GA1.1.30243618.1720448093
cookie: _scid=6d312983-58ac-4f44-b94d-51c6cf11428f
cookie: _scid_r=6d312983-58ac-4f44-b94d-51c6cf11428f
cookie: clive-visitor-tid-162=lyd2dhmca2bwcyr5vjk2a6a4qai5cyevfbxi44ymejper6c460n893bvowai7gnl
cookie: nmstat=9da0a143-f3ab-fa20-ce39-9093d73b14c0
cookie: _clck=1b73pod%7C2%7Cfna%7C0%7C1650
cookie: _tt_enable_cookie=1
cookie: _ttp=mcRxuIGAFyCacYcLW91h1Iji5oZ
cookie: _fbp=fb.1.1720448098885.83458279274259700
cookie: _ce.irv=new
cookie: cebs=1
cookie: _ce.s=v~4569e39fb5b017727b1dca62f3fc44de6d2ff1a8~lcw~1720448099199~lva~1720448099199~vpv~0~lcw~1720448099199
cookie: _ce.clock_data=-1692%2C194.110.13.70%2C1%2Cb0bd3ce3c19504a4290f0ae2ae855676%2CEdge%2CGB
cookie: ki_t=1720448099771%3B1720448099771%3B1720448099771%3B1%3B1
cookie: _ga_21TWH2P5G7=GS1.1.1720448093.1.0.1720448099.0.0.0
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:15:02 GMT
set-cookie: AWSALB=PTOkfpVbMmCjcAF/epu8SNtfRtnfaACUedMcBNxV4Y97o/4Fl8GhF8gBBVJp7lE04D/CZk/aCpoGnhZ4YVtBvWQ44oFVkVHqUQlQM80LA5c9aZN2fqhugi5YvXg7; Expires=Mon, 15 Jul 2024 14:15:02 GMT; Path=/
set-cookie: AWSALBCORS=PTOkfpVbMmCjcAF/epu8SNtfRtnfaACUedMcBNxV4Y97o/4Fl8GhF8gBBVJp7lE04D/CZk/aCpoGnhZ4YVtBvWQ44oFVkVHqUQlQM80LA5c9aZN2fqhugi5YvXg7; Expires=Mon, 15 Jul 2024 14:15:02 GMT; Path=/; SameSite=None; Secure
server: Apache/2.4.59 ()
content-security-policy: upgrade-insecure-requests;
last-modified: Fri, 18 Aug 2023 18:15:00 GMT
etag: W/"189b-6033681c17300"
cache-control: max-age=3600
expires: Mon, 08 Jul 2024 15:15:02 GMT
strict-transport-security: max-age=31536000; preload
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
permissions-policy: browsing-topics=()
content-encoding: gzip
vary: Accept-Encoding,Origin
x-cache: Miss from cloudfront
via: 1.1 9eeac92de4b8d1ece6bccbf46123cea0.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P5
x-amz-cf-id: 4TDQhXnLQeo-VT7DfaAjA47ilMlYlIsU1ZiXOihxB0QTpK5rQivTkA==
-
Remote address:8.8.8.8:53Request100.28.244.18.in-addr.arpaIN PTRResponse100.28.244.18.in-addr.arpaIN PTRserver-18-244-28-100cdg52r cloudfrontnet
-
Remote address:18.244.28.100:80RequestGET /index.html HTTP/1.1
Host: www.ualberta.ca
Connection: keep-alive
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
Cookie: AWSALB=IYvnkp7n1k2Qq1Vkq1ifYLfkZVBQJ0XtlJLYh8vrZzFSow8t2NlwAaB86c2pH491kBw/teS1y4BDbHYrCdx+QpXW8vKL3sr+un/R8LZnOp3DcUhG1u3E8HZ3UrCv
ResponseHTTP/1.1 301 Moved Permanently
Date: Mon, 08 Jul 2024 14:14:41 GMT
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Location: https://www.ualberta.ca/index.html
X-Cache: Redirect from cloudfront
Via: 1.1 d06e6a6a8a91ff03c807b40f4cfcc622.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: CDG52-P5
X-Amz-Cf-Id: k-upuyBfx4IUmJ2D5k3DGX8vIJw5q57O87ACqdLMsF3B9B2FHqVUBg==
-
Remote address:8.8.8.8:53Requestcode.jquery.comIN AResponsecode.jquery.comIN A151.101.66.137code.jquery.comIN A151.101.194.137code.jquery.comIN A151.101.2.137code.jquery.comIN A151.101.130.137
-
Remote address:151.101.66.137:443RequestGET /jquery-3.6.0.min.js HTTP/2.0
host: code.jquery.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.ualberta.ca
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
last-modified: Fri, 18 Oct 1991 12:00:00 GMT
etag: W/"28feccc0-15d9d"
cache-control: public, max-age=31536000, stale-while-revalidate=604800
access-control-allow-origin: *
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 08 Jul 2024 14:14:42 GMT
age: 1852654
x-served-by: cache-lga21931-LGA, cache-lcy-eglc8600024-LCY
x-cache: HIT, HIT
x-cache-hits: 67, 315165
x-timer: S1720448083.745557,VS0,VE0
vary: Accept-Encoding
content-length: 30875
-
Remote address:8.8.8.8:53Request72.169.217.172.in-addr.arpaIN PTRResponse72.169.217.172.in-addr.arpaIN PTRlhr48s09-in-f81e100net
-
Remote address:8.8.8.8:53Request234.16.217.172.in-addr.arpaIN PTRResponse234.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f101e100net234.16.217.172.in-addr.arpaIN PTRmad08s04-in-f10�I
-
Remote address:8.8.8.8:53Request137.66.101.151.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request227.187.250.142.in-addr.arpaIN PTRResponse227.187.250.142.in-addr.arpaIN PTRlhr25s34-in-f31e100net
-
Remote address:8.8.8.8:53Request3.178.250.142.in-addr.arpaIN PTRResponse3.178.250.142.in-addr.arpaIN PTRlhr48s27-in-f31e100net
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.250.180.4
-
Remote address:142.250.180.4:443RequestGET /async/ddljson?async=ntp:2 HTTP/2.0
host: www.google.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.180.4:443RequestGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/2.0
host: www.google.com
x-client-data: CKOCywE=
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestkit.fontawesome.comIN AResponsekit.fontawesome.comIN CNAMEkit.fontawesome.com.cdn.cloudflare.netkit.fontawesome.com.cdn.cloudflare.netIN A172.64.147.188kit.fontawesome.com.cdn.cloudflare.netIN A104.18.40.68
-
Remote address:172.64.147.188:443RequestGET /857f66008e.js HTTP/2.0
host: kit.fontawesome.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
access-control-allow-headers: accept, accept-langauge, content-language, content-type, fa-kit-token
access-control-allow-methods: GET, OPTIONS
access-control-allow-origin: *
access-control-max-age: 3000
cache-control: max-age=60, public, stale-while-revalidate=30
vary: origin, accept-encoding, access-control-request-headers, access-control-request-method
x-request-id: F-BA99cAnR6J3uGDi0jC
cf-cache-status: HIT
age: 19
server: cloudflare
cf-ray: 8a00aecb6df1240b-LHR
content-encoding: gzip
-
Remote address:8.8.8.8:53Request10.178.250.142.in-addr.arpaIN PTRResponse10.178.250.142.in-addr.arpaIN PTRlhr48s27-in-f101e100net
-
Remote address:8.8.8.8:53Request4.180.250.142.in-addr.arpaIN PTRResponse4.180.250.142.in-addr.arpaIN PTRlhr25s32-in-f41e100net
-
Remote address:8.8.8.8:53Requestka-p.fontawesome.comIN AResponseka-p.fontawesome.comIN CNAMEka-p.fontawesome.com.cdn.cloudflare.netka-p.fontawesome.com.cdn.cloudflare.netIN A172.64.147.188ka-p.fontawesome.com.cdn.cloudflare.netIN A104.18.40.68
-
Remote address:172.64.147.188:443RequestGET /releases/v6.5.2/css/pro.min.css?token=857f66008e HTTP/2.0
host: ka-p.fontawesome.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
access-control-allow-methods: GET
access-control-allow-origin: *
access-control-max-age: 3000
cache-control: max-age=31556926
etag: W/"8c0a465dda1d1c76988741e8a4a4aebe"
last-modified: Tue, 31 Oct 2023 14:22:54 GMT
vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
x-cache-status: MISS
cf-cache-status: HIT
age: 9665871
server: cloudflare
cf-ray: 8a00aed0ab2e88b6-LHR
content-encoding: gzip
-
GEThttps://ka-p.fontawesome.com/releases/v6.5.2/css/pro-v4-shims.min.css?token=857f66008emsedge.exeRemote address:172.64.147.188:443RequestGET /releases/v6.5.2/css/pro-v4-shims.min.css?token=857f66008e HTTP/2.0
host: ka-p.fontawesome.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 120721
access-control-allow-origin: *
cache-control: max-age=31556926
content-encoding: gzip
etag: "660c23a2-1d791"
last-modified: Tue, 02 Apr 2024 15:26:26 GMT
vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
cf-cache-status: HIT
age: 8366523
accept-ranges: bytes
server: cloudflare
cf-ray: 8a00aed0ab2988b6-LHR
-
GEThttps://ka-p.fontawesome.com/releases/v6.5.2/css/pro-v5-font-face.min.css?token=857f66008emsedge.exeRemote address:172.64.147.188:443RequestGET /releases/v6.5.2/css/pro-v5-font-face.min.css?token=857f66008e HTTP/2.0
host: ka-p.fontawesome.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 1738
access-control-allow-origin: *
cache-control: max-age=31556926
content-encoding: gzip
etag: "660c23a0-6ca"
last-modified: Tue, 02 Apr 2024 15:26:24 GMT
vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
cf-cache-status: HIT
age: 8366523
accept-ranges: bytes
server: cloudflare
cf-ray: 8a00aed0ab2d88b6-LHR
-
GEThttps://ka-p.fontawesome.com/releases/v6.5.2/css/pro-v4-font-face.min.css?token=857f66008emsedge.exeRemote address:172.64.147.188:443RequestGET /releases/v6.5.2/css/pro-v4-font-face.min.css?token=857f66008e HTTP/2.0
host: ka-p.fontawesome.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 4327
access-control-allow-origin: *
cache-control: max-age=31556926
content-encoding: gzip
etag: "660c23a0-10e7"
last-modified: Tue, 02 Apr 2024 15:26:24 GMT
vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
cf-cache-status: HIT
age: 8366523
accept-ranges: bytes
server: cloudflare
cf-ray: 8a00aed0ab2b88b6-LHR
-
GEThttps://ka-p.fontawesome.com/assets/857f66008e/124159641/custom-icons.css?token=857f66008emsedge.exeRemote address:172.64.147.188:443RequestGET /assets/857f66008e/124159641/custom-icons.css?token=857f66008e HTTP/2.0
host: ka-p.fontawesome.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 7227
access-control-allow-origin: *
cache-control: max-age=31556926
content-encoding: gzip
etag: "660c23a0-1c3b"
last-modified: Tue, 02 Apr 2024 15:26:24 GMT
vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
cf-cache-status: HIT
age: 431152
accept-ranges: bytes
server: cloudflare
cf-ray: 8a00aed0ab2c88b6-LHR
-
Remote address:172.64.147.188:443RequestGET /releases/v6.5.2/webfonts/pro-fa-brands-400-0.woff2 HTTP/2.0
host: ka-p.fontawesome.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.ualberta.ca
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 37996
access-control-allow-origin: *
cache-control: max-age=31556926
etag: "660c2971-946c"
last-modified: Tue, 02 Apr 2024 15:51:13 GMT
vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
cf-cache-status: HIT
age: 8366382
accept-ranges: bytes
server: cloudflare
cf-ray: 8a00aefc098488b6-LHR
-
Remote address:172.64.147.188:443RequestGET /releases/v6.5.2/webfonts/pro-fa-solid-900-12.woff2 HTTP/2.0
host: ka-p.fontawesome.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.ualberta.ca
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 14456
access-control-allow-origin: *
cache-control: max-age=31556926
etag: "660c297a-3878"
last-modified: Tue, 02 Apr 2024 15:51:22 GMT
vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
cf-cache-status: HIT
age: 4065326
accept-ranges: bytes
server: cloudflare
cf-ray: 8a00aefc098e88b6-LHR
-
Remote address:172.64.147.188:443RequestGET /releases/v6.5.2/webfonts/pro-fa-solid-900-13.woff2 HTTP/2.0
host: ka-p.fontawesome.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.ualberta.ca
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 14288
access-control-allow-origin: *
cache-control: max-age=31556926
etag: "660c297a-37d0"
last-modified: Tue, 02 Apr 2024 15:51:22 GMT
vary: Origin, Accept-Encoding, Access-Control-Request-Headers, Access-Control-Request-Method
cf-cache-status: HIT
age: 416062
accept-ranges: bytes
server: cloudflare
cf-ray: 8a00aefe9c9088b6-LHR
-
Remote address:8.8.8.8:53Request188.147.64.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestclients2.google.comIN AResponseclients2.google.comIN CNAMEclients.l.google.comclients.l.google.comIN A172.217.16.238
-
Remote address:8.8.8.8:53Request217.193.197.15.in-addr.arpaIN PTRResponse217.193.197.15.in-addr.arpaIN PTRa12b7a488abeaa9e4awsglobalacceleratorcom
-
GEThttps://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=110.0.5481.104&lang=en-US&acceptformat=crx3&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D1.78.1%26installsource%3Dnotfromwebstore%26installedby%3Dexternal%26uc%26ping%3Dr%253D4%2526e%253D1&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D1.0.0.6%26installsource%3Dnotfromwebstore%26installedby%3Dother%26uc%26ping%3Dr%253D4%2526e%253D1chrome.exeRemote address:172.217.16.238:443RequestGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=110.0.5481.104&lang=en-US&acceptformat=crx3&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D1.78.1%26installsource%3Dnotfromwebstore%26installedby%3Dexternal%26uc%26ping%3Dr%253D4%2526e%253D1&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D1.0.0.6%26installsource%3Dnotfromwebstore%26installedby%3Dother%26uc%26ping%3Dr%253D4%2526e%253D1 HTTP/2.0
host: clients2.google.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestconnect.facebook.netIN AResponseconnect.facebook.netIN CNAMEscontent.xx.fbcdn.netscontent.xx.fbcdn.netIN A157.240.27.27
-
Remote address:8.8.8.8:53Requestconnect.facebook.netIN A
-
Remote address:8.8.8.8:53Requestwww.clarity.msIN AResponsewww.clarity.msIN CNAMEclarity.azurefd.netclarity.azurefd.netIN CNAMEazurefd-t-prod.trafficmanager.netazurefd-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestsiteimproveanalytics.comIN AResponsesiteimproveanalytics.comIN A104.21.50.150siteimproveanalytics.comIN A172.67.163.237
-
Remote address:8.8.8.8:53Request238.16.217.172.in-addr.arpaIN PTRResponse238.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f141e100net238.16.217.172.in-addr.arpaIN PTRmad08s04-in-f14�I
-
Remote address:104.21.50.150:443RequestGET /js/siteanalyze_10558.js HTTP/2.0
host: siteimproveanalytics.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=utf-8
content-length: 6724
x-amz-id-2: Cef7j4IrmSkbRFHcPZZc/CGZcdc6R7KPJTtc430Vz+UIDXmjvyAg27BVywLke+OOGYZjIqK8BOA=
x-amz-request-id: J8S963QN3BKTNF9J
cache-control: max-age=86400, no-transform
content-encoding: gzip
last-modified: Tue, 18 Jun 2024 13:23:53 GMT
etag: "064f8811d7fb5cfde373bcb4b63ec289"
cf-cache-status: HIT
age: 2077
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VIt6KaTb1m4TixhRviASYaVvefvvFJCG%2FoABSJiSyb%2BfHVgk0yPV4uwuzD%2BZYRBBoD1t6YL1puwCIl5UmspwqgoZFIJazEfLnp8PDWl3TYVjCZ8ZuWK1ZRH5ghiuZTXF5yBJpaErjI74Bdk%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8a00aee6fca324ba-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:13.107.246.64:443RequestGET /tag/e51sba4iuw?ref=gtm HTTP/2.0
host: www.clarity.ms
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript
content-length: 1102
cache-control: no-cache, no-store
expires: -1
set-cookie: CLID=607973749c5f422286d9dd514992b07c.20240708.20250708; expires=Tue, 08 Jul 2025 14:14:52 GMT; path=/; secure; samesite=none; httponly
request-context: appId=cid-v1:238681e8-7d6b-453a-acb6-7dcad74f3111
x-azure-ref: 20240708T141452Z-r1d56846db98hs74c72dbz2g5c00000006w000000000wcbg
x-cache: CONFIG_NOCACHE
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /s/0.7.32/clarity.js HTTP/2.0
host: www.clarity.ms
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: CLID=607973749c5f422286d9dd514992b07c.20240708.20250708
ResponseHTTP/2.0 200
content-type: application/javascript;charset=utf-8
vary: Accept-Encoding
last-modified: Fri, 10 May 2024 17:30:20 GMT
etag: W/"0x8DC7116DE09E645"
x-ms-request-id: c94af730-101e-0028-09a2-cd4f73000000
x-ms-version: 2018-03-28
access-control-allow-origin: *
x-azure-ref: 20240708T141458Z-r1d56846db98hs74c72dbz2g5c00000006w000000000wd1v
cache-control: public, max-age=86400
x-fd-int-roxy-purgeid: 51562430
x-cache: TCP_HIT
content-encoding: br
-
Remote address:8.8.8.8:53Requestanalytics.tiktok.comIN AResponseanalytics.tiktok.comIN CNAMEanalytics.tiktok.com.ttdns2.comanalytics.tiktok.com.ttdns2.comIN CNAMEanalytics.tiktok.com.edgekey.netanalytics.tiktok.com.edgekey.netIN CNAMEe35058.a.akamaiedge.nete35058.a.akamaiedge.netIN A184.28.198.226e35058.a.akamaiedge.netIN A184.28.198.195e35058.a.akamaiedge.netIN A184.28.198.193e35058.a.akamaiedge.netIN A184.28.198.211e35058.a.akamaiedge.netIN A184.28.198.201e35058.a.akamaiedge.netIN A184.28.198.194e35058.a.akamaiedge.netIN A184.28.198.224e35058.a.akamaiedge.netIN A184.28.198.178
-
Remote address:8.8.8.8:53Requeststatic.ads-twitter.comIN AResponsestatic.ads-twitter.comIN CNAMEplatform.twitter.map.fastly.netplatform.twitter.map.fastly.netIN A199.232.16.157
-
Remote address:199.232.16.157:443RequestGET /uwt.js HTTP/2.0
host: static.ads-twitter.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
x-amz-server-side-encryption: AES256
cache-control: no-cache
content-type: application/javascript; charset=utf-8
content-encoding: gzip
etag: "bbbcf811d8437a575d796a4c1e5d4fad+gzip+gzip"
accept-ranges: bytes
date: Mon, 08 Jul 2024 14:14:53 GMT
x-served-by: cache-iad-kiad7000168-IAD, cache-vie6322-VIE
x-cache: HIT, HIT
vary: Accept-Encoding,Host
p3p: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
x-tw-cdn: FT
content-length: 15412
-
Remote address:8.8.8.8:53Requestsc-static.netIN AResponsesc-static.netIN A3.163.248.4
-
Remote address:8.8.8.8:53Requestsc-static.netIN A
-
Remote address:184.28.198.226:443RequestGET /i18n/pixel/events.js?sdkid=CAO9R13C77U6V5FA3NN0&lib=ttq HTTP/2.0
host: analytics.tiktok.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
x-tt-logid: 20240708141453002889C4DAB8BF4366BA
server-timing: inner; dur=4
x-tt-trace-host: 013c1f60b88f16732e5102c09730d66a55a5c8ebad0595bde86b5c96fe9ba1a634aac5e2920406aba4ca0a9df973bd221805f04ba24335c144200c0fe136bea8164028d2a79f51000ba1dc7fd5e4cbb08f02cf2afb508236c0ae21b5e3dd495750
x-tt-trace-id: 00-240708141453002889C4DAB8BF4366BA-7FD029B69F20300C-00
content-encoding: gzip
expires: Mon, 08 Jul 2024 14:14:53 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Mon, 08 Jul 2024 14:14:53 GMT
content-length: 2214
x-cache: TCP_MISS from a184-28-198-222.deploy.akamaitechnologies.com (AkamaiGHost/11.5.3-56943929) (-)
vary: Accept-Encoding
set-cookie: _ttp=2iy1dt1rPo6x4ZSNXftkLeIoQhC; Path=/; Domain=tiktok.com; Max-Age=33696000; Secure; SameSite=None
x-tt-trace-tag: id=16;cdn-cache=miss;type=dyn
server-timing: cdn-cache; desc=MISS, edge; dur=1, origin; dur=106
x-origin-response-time: 106,184.28.198.222
x-akamai-request-id: 4e084633
-
Remote address:184.28.198.226:443RequestGET /i18n/pixel/static/main.MWU2NDEzYzJiMQ.js HTTP/2.0
host: analytics.tiktok.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ttp=2iy1dt1rPo6x4ZSNXftkLeIoQhC
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
cache-control: public, max-age=31536000, immutable
x-tt-logid: 202407021144265F9F42265AFA2E3925F1
x-tt-trace-host: 01c2edfe680c4ac13fa77a8ae522172aa4b66cc8465f99548c62b207f038cb877b8c6ad419985e378ecb97023abe39a6cf842dec0456dd84b914ec66f2dc35697df1d6f2c625544075adf381234138ab486d4a899f4c8511329b0f31bf72d1156f
x-tt-trace-id: 00-2407021144265F9F42265AFA2E3925F1-2CB27B5F4BBA1D86-00
content-encoding: gzip
content-length: 100285
date: Mon, 08 Jul 2024 14:14:58 GMT
x-cache: TCP_MEM_HIT from a184-28-198-222.deploy.akamaitechnologies.com (AkamaiGHost/11.5.3-56943929) (-)
vary: Accept-Encoding
x-tt-trace-tag: id=16;cdn-cache=hit;type=static
server-timing: cdn-cache; desc=HIT, edge; dur=0, origin; dur=0
server-timing: inner; dur=4
x-akamai-request-id: 4e089cad
-
Remote address:184.28.198.226:443RequestGET /i18n/pixel/static/identify_ce1d8843.js HTTP/2.0
host: analytics.tiktok.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ttp=2iy1dt1rPo6x4ZSNXftkLeIoQhC
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
cache-control: public, max-age=31536000, immutable
x-tt-logid: 20240521140000BDEF256AB7DB2A4AA3CF
x-tt-trace-host: 01ed6497c6cd8a3cd6b16309fe9a2495bee2ef1d8d9ef370e14eaac1f6ef7792ec9de34436b1830f8437989fe8d3a0102534288585d92e85154023d9bb23ce1167a4aaa303dd63a9e182bd62a568534764ef3c905ac662d01e9d98766132c26ac7
x-tt-trace-id: 00-240521140000BDEF256AB7DB2A4AA3CF-3C5590A2A5A488F2-00
content-encoding: gzip
date: Mon, 08 Jul 2024 14:15:00 GMT
content-length: 39563
x-cache: TCP_MEM_HIT from a184-28-198-222.deploy.akamaitechnologies.com (AkamaiGHost/11.5.3-56943929) (-)
vary: Accept-Encoding
x-tt-trace-tag: id=16;cdn-cache=hit;type=static
server-timing: cdn-cache; desc=HIT, edge; dur=0, origin; dur=0
server-timing: inner; dur=4
x-akamai-request-id: 4e08b128
-
Remote address:184.28.198.226:443RequestPOST /api/v2/pixel HTTP/2.0
host: analytics.tiktok.com
content-length: 1113
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ttp=2iy1dt1rPo6x4ZSNXftkLeIoQhC
ResponseHTTP/2.0 200
content-length: 0
access-control-allow-headers: Authorization,*
access-control-allow-methods: GET,POST,PUT,PATCH,DELETE,HEAD,OPTIONS,UPDATE
access-control-allow-origin: *
x-tt-logid: 2024070814150095E7F0C9139A2EB49DC9
server-timing: inner; dur=29
x-tt-trace-host: 013c1f60b88f16732e5102c09730d66a55a5c8ebad0595bde86b5c96fe9ba1a634eab21cb4a3755f89ed3e6afd9ad7edc3e6b13b099f2ee6c8f5d06fb60782890922f9fceaa99a44045939c3ee6bbbc83e4c64a94bea7f35a6f94595e1a6b36133
x-tt-trace-id: 00-24070814150095E7F0C9139A2EB49DC9-4F218B777EC636BA-00
expires: Mon, 08 Jul 2024 14:15:00 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Mon, 08 Jul 2024 14:15:00 GMT
x-cache: TCP_MISS from a184-28-198-222.deploy.akamaitechnologies.com (AkamaiGHost/11.5.3-56943929) (-)
x-tt-trace-tag: id=16;cdn-cache=miss;type=dyn
server-timing: cdn-cache; desc=MISS, edge; dur=9, origin; dur=131
x-origin-response-time: 132,184.28.198.222
x-akamai-request-id: 4e08b8aa
-
Remote address:184.28.198.226:443RequestPOST /api/v2/pixel/act HTTP/2.0
host: analytics.tiktok.com
content-length: 1908
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ttp=2iy1dt1rPo6x4ZSNXftkLeIoQhC
ResponseHTTP/2.0 200
content-length: 0
access-control-allow-headers: Authorization,*
access-control-allow-methods: GET,POST,PUT,PATCH,DELETE,HEAD,OPTIONS,UPDATE
access-control-allow-origin: *
x-tt-logid: 2024070814150032DA219C48AA7B2715E2
server-timing: inner; dur=299
x-tt-trace-host: 013c1f60b88f16732e5102c09730d66a55a5c8ebad0595bde86b5c96fe9ba1a634ad14605bacebdcdff0a0670d016ff59b4bb7a957686c4686c602eb63bbbba6f4c7c7bc4d8ad93956003f8d980815a8322f018a06b218053f236812713a6ad6c9
x-tt-trace-id: 00-24070814150032DA219C48AA7B2715E2-395DD83D828FDE86-00
expires: Mon, 08 Jul 2024 14:15:01 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Mon, 08 Jul 2024 14:15:01 GMT
x-cache: TCP_MISS from a184-28-198-222.deploy.akamaitechnologies.com (AkamaiGHost/11.5.3-56943929) (-)
x-tt-trace-tag: id=16;cdn-cache=miss;type=dyn
server-timing: cdn-cache; desc=MISS, edge; dur=8, origin; dur=410
x-origin-response-time: 410,184.28.198.222
x-akamai-request-id: 4e08b936
-
Remote address:184.28.198.226:443RequestPOST /api/v2/pixel/act HTTP/2.0
host: analytics.tiktok.com
content-length: 1467
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _ttp=2iy1dt1rPo6x4ZSNXftkLeIoQhC
ResponseHTTP/2.0 200
content-length: 0
access-control-allow-headers: Authorization,*
access-control-allow-methods: GET,POST,PUT,PATCH,DELETE,HEAD,OPTIONS,UPDATE
access-control-allow-origin: *
x-tt-logid: 2024070814151543BAADEA5A049FCB4540
server-timing: inner; dur=44
x-tt-trace-host: 013c1f60b88f16732e5102c09730d66a55a5c8ebad0595bde86b5c96fe9ba1a634eab21cb4a3755f89ed3e6afd9ad7edc3c09e485d2e6c209156a03e26fd2932a7d65aa6e3100c25465c4030341d67e0e4d5dc5ba9d089621306ffd301651f7964
x-tt-trace-id: 00-24070814151543BAADEA5A049FCB4540-1359E74751B004F7-00
expires: Mon, 08 Jul 2024 14:15:15 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Mon, 08 Jul 2024 14:15:15 GMT
x-cache: TCP_MISS from a184-28-198-222.deploy.akamaitechnologies.com (AkamaiGHost/11.5.3-56943929) (-)
x-tt-trace-tag: id=16;cdn-cache=miss;type=dyn
server-timing: cdn-cache; desc=MISS, edge; dur=27, origin; dur=150
x-origin-response-time: 151,184.28.198.222
x-akamai-request-id: 4e09b201
-
Remote address:8.8.8.8:53Requestsnap.licdn.comIN AResponsesnap.licdn.comIN CNAMEod.linkedin.edgesuite.netod.linkedin.edgesuite.netIN CNAMEa1916.dscg2.akamai.neta1916.dscg2.akamai.netIN A173.222.211.56a1916.dscg2.akamai.netIN A173.222.211.50
-
Remote address:8.8.8.8:53Requestinsight.adsrvr.orgIN AResponseinsight.adsrvr.orgIN A15.197.193.217insight.adsrvr.orgIN A3.33.220.150insight.adsrvr.orgIN A35.71.131.137insight.adsrvr.orgIN A52.223.40.198
-
Remote address:8.8.8.8:53Request64.246.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request150.50.21.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request157.16.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request226.198.28.184.in-addr.arpaIN PTRResponse226.198.28.184.in-addr.arpaIN PTRa184-28-198-226deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestscript.crazyegg.comIN AResponsescript.crazyegg.comIN CNAMEscript.crazyegg.com.cdn.cloudflare.netscript.crazyegg.com.cdn.cloudflare.netIN A104.19.147.8script.crazyegg.com.cdn.cloudflare.netIN A104.19.148.8
-
Remote address:15.197.193.217:443RequestGET /track/pxl/?adv=p4kx8wl&ct=0:l4sf1i6&fmt=3 HTTP/2.0
host: insight.adsrvr.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 70
server: Kestrel
-
Remote address:173.222.211.56:443RequestGET /li.lms-analytics/insight.min.js HTTP/2.0
host: snap.licdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
x-amz-server-side-encryption: AES256
accept-ranges: bytes
content-type: application/javascript;charset=utf-8
x-edgeconnect-midmile-rtt: 0
x-edgeconnect-origin-mex-latency: 430
vary: Accept-Encoding
content-encoding: gzip
cache-control: max-age=53417
date: Mon, 08 Jul 2024 14:14:53 GMT
content-length: 14004
x-content-type-options: nosniff
x-cdn: AKAM
-
Remote address:104.19.147.8:443RequestGET /pages/scripts/0012/7135.js HTTP/2.0
host: script.crazyegg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=300, s-maxage=1209600
cf-bgj: minify
cf-polished: origSize=7384
access-control-allow-origin: *
access-control-expose-headers: CE-Version
ce-version: 11.5.237
last-modified: Sun, 07 Jul 2024 08:27:05 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 107268
vary: Accept-Encoding
server: cloudflare
cf-ray: 8a00aeeacd7593e6-LHR
content-encoding: gzip
-
GEThttps://script.crazyegg.com/pages/versioned/common-scripts/1cb0fe96622d360e640b6ca18b5ba2ec.jsmsedge.exeRemote address:104.19.147.8:443RequestGET /pages/versioned/common-scripts/1cb0fe96622d360e640b6ca18b5ba2ec.js HTTP/2.0
host: script.crazyegg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31536000, s-maxage=31536000
cf-bgj: minify
cf-polished: origSize=103828
access-control-allow-origin: *
last-modified: Sun, 30 Jun 2024 16:56:32 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 107381
vary: Accept-Encoding
server: cloudflare
cf-ray: 8a00af0b5c7a93e6-LHR
content-encoding: gzip
-
GEThttps://script.crazyegg.com/pages/versioned/trackingpagestate-scripts/ca6be1649b2c6bd5aa79ebaa229fa676.jsmsedge.exeRemote address:104.19.147.8:443RequestGET /pages/versioned/trackingpagestate-scripts/ca6be1649b2c6bd5aa79ebaa229fa676.js HTTP/2.0
host: script.crazyegg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31536000, s-maxage=31536000
cf-bgj: minify
access-control-allow-origin: *
last-modified: Sun, 07 Jul 2024 08:13:52 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 107384
vary: Accept-Encoding
server: cloudflare
cf-ray: 8a00af1f2b9e93e6-LHR
content-encoding: gzip
-
GEThttps://script.crazyegg.com/pages/versioned/tracking-scripts/cf002f9117e70ef1a1dd0008c9c1be41.jsmsedge.exeRemote address:104.19.147.8:443RequestGET /pages/versioned/tracking-scripts/cf002f9117e70ef1a1dd0008c9c1be41.js HTTP/2.0
host: script.crazyegg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31536000, s-maxage=31536000
cf-bgj: minify
access-control-allow-origin: *
last-modified: Sun, 07 Jul 2024 08:13:50 GMT
timing-allow-origin: *
cf-cache-status: HIT
age: 107384
vary: Accept-Encoding
server: cloudflare
cf-ray: 8a00af25ebea93e6-LHR
content-encoding: gzip
-
Remote address:8.8.8.8:53Requests3.amazonaws.comIN AResponses3.amazonaws.comIN A52.217.135.80s3.amazonaws.comIN A52.216.99.165s3.amazonaws.comIN A54.231.128.240s3.amazonaws.comIN A54.231.139.152s3.amazonaws.comIN A52.217.230.24s3.amazonaws.comIN A52.217.100.222s3.amazonaws.comIN A52.217.136.120s3.amazonaws.comIN A16.182.98.80
-
Remote address:52.217.135.80:443RequestGET /ki.js/22238/4tc.js HTTP/1.1
Host: s3.amazonaws.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.ualberta.ca/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
x-amz-request-id: MEG5AG4C81QKVPXS
Date: Mon, 08 Jul 2024 14:14:55 GMT
Last-Modified: Tue, 16 May 2023 05:13:11 GMT
ETag: "627de1c36daf87a93e33f5c8e7401522"
x-amz-server-side-encryption: AES256
Cache-Control: s-maxage=3600, max-age=0
Content-Encoding: gzip
Accept-Ranges: bytes
Content-Type: application/ecmascript
Server: AmazonS3
Content-Length: 292
-
Remote address:8.8.8.8:53Requestapps.identrust.comIN AResponseapps.identrust.comIN CNAMEidentrust.edgesuite.netidentrust.edgesuite.netIN CNAMEa1952.dscq.akamai.neta1952.dscq.akamai.netIN A2.18.190.81a1952.dscq.akamai.netIN A2.18.190.80
-
Remote address:2.18.190.81:80RequestGET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: apps.identrust.com
ResponseHTTP/1.1 200 OK
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-Robots-Tag: noindex
Referrer-Policy: same-origin
Last-Modified: Wed, 08 Feb 2023 16:52:56 GMT
ETag: "37d-5f433188daa00"
Accept-Ranges: bytes
Content-Length: 893
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Content-Type: application/pkcs7-mime
Cache-Control: max-age=3600
Expires: Mon, 08 Jul 2024 15:14:53 GMT
Date: Mon, 08 Jul 2024 14:14:53 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestlive.clive.cloudIN AResponselive.clive.cloudIN A18.165.160.127live.clive.cloudIN A18.165.160.101live.clive.cloudIN A18.165.160.119live.clive.cloudIN A18.165.160.76
-
Remote address:18.165.160.127:443RequestGET /page-views/track/162 HTTP/2.0
host: live.clive.cloud
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 1464
date: Mon, 08 Jul 2024 14:14:54 GMT
x-amzn-requestid: 3cfd232c-82ca-4506-b4f3-797c91484787
access-control-allow-origin:
x-amz-apigw-id: amMeyFuVIAMEeCA=
x-amzn-trace-id: Root=1-668bf45e-093c46e8568b41701eb93b8b;Parent=788c98b71878d322;Sampled=0;lineage=554792be:0
access-control-allow-credentials: true
x-cache: Miss from cloudfront
via: 1.1 df7a84b44405078c7760d5ab167b247c.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P2
x-amz-cf-id: u_8dBYgfqE8aD8rZoiXuL5e_P3mJs8AsHlH3lIYV5O-fi3We_RTCbw==
-
GEThttps://live.clive.cloud/page-views/162/visitors/lyd2dhmca2bwcyr5vjk2a6a4qai5cyevfbxi44ymejper6c460n893bvowai7gnl/register?t=University+of+Alberta&referer=https%3A%2F%2Fwww.ualberta.ca%2Findex.htmlmsedge.exeRemote address:18.165.160.127:443RequestGET /page-views/162/visitors/lyd2dhmca2bwcyr5vjk2a6a4qai5cyevfbxi44ymejper6c460n893bvowai7gnl/register?t=University+of+Alberta&referer=https%3A%2F%2Fwww.ualberta.ca%2Findex.html HTTP/2.0
host: live.clive.cloud
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 99
date: Mon, 08 Jul 2024 14:14:56 GMT
x-amzn-requestid: 9a54e548-2723-4933-8f61-3470e7862d54
access-control-allow-origin: https://www.ualberta.ca
set-cookie: clive-visitor-tid-162=lyd2dhmca2bwcyr5vjk2a6a4qai5cyevfbxi44ymejper6c460n893bvowai7gnl; path=/; expires=Thu, 06 Jul 2034 14:14:56 GMT; Secure; HttpOnly; SameSite=None
x-amz-apigw-id: amMfJFF4oAMEPhQ=
x-amzn-trace-id: Root=1-668bf460-43a6facc24dea8a824c53de3;Parent=3dd6502ffdaccbf7;Sampled=0;lineage=6ee1210b:0
access-control-allow-credentials: true
x-cache: Miss from cloudfront
via: 1.1 df7a84b44405078c7760d5ab167b247c.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P2
x-amz-cf-id: wFhpcyDhoqtfC9NKIjDm_VlwDOZYZsIX9bT-wOFVPe73LsJwwsNUKg==
-
Remote address:3.163.248.4:443RequestGET /scevent.min.js HTTP/2.0
host: sc-static.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 21453
server: CloudFront
date: Mon, 08 Jul 2024 14:14:54 GMT
access-control-allow-headers: Content-Type
access-control-allow-origin: *
content-encoding: gzip
cache-control: private, s-maxage=0, max-age=600
set-cookie: X-AB=0931215d128346ad979bb099e4b17240;max-age=86400;expires=Tue, 09 Jul 2024 14:14:54 GMT;Path=/scevent.min.js;Secure;SameSite=None
x-cache: Miss from cloudfront
via: 1.1 3ffc494014d1d1ba7644f6707a2cf696.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P3
x-amz-cf-id: R7ne6VNNmbDkkwaaGaCTCoRjT_FM0ll1NAi70dLkBLPpIDEpTK76MQ==
-
Remote address:8.8.8.8:53Request56.211.222.173.in-addr.arpaIN PTRResponse56.211.222.173.in-addr.arpaIN PTRa173-222-211-56deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request8.147.19.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request27.27.240.157.in-addr.arpaIN PTRResponse27.27.240.157.in-addr.arpaIN PTRxx-fbcdn-shv-01-dus1fbcdnnet
-
Remote address:8.8.8.8:53Request80.135.217.52.in-addr.arpaIN PTRResponse80.135.217.52.in-addr.arpaIN PTRs3-1 amazonawscom
-
Remote address:8.8.8.8:53Request81.190.18.2.in-addr.arpaIN PTRResponse81.190.18.2.in-addr.arpaIN PTRa2-18-190-81deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request127.160.165.18.in-addr.arpaIN PTRResponse127.160.165.18.in-addr.arpaIN PTRserver-18-165-160-127man51r cloudfrontnet
-
Remote address:8.8.8.8:53Request71.10.230.54.in-addr.arpaIN PTRResponse71.10.230.54.in-addr.arpaIN PTRserver-54-230-10-71man50r cloudfrontnet
-
Remote address:8.8.8.8:53Request4.248.163.3.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestregion1.google-analytics.comIN AResponseregion1.google-analytics.comIN A216.239.32.36region1.google-analytics.comIN A216.239.34.36
-
POSThttps://region1.google-analytics.com/g/collect?v=2&tid=G-21TWH2P5G7>m=45je4730v873970230z86149576za200zb6149576&_p=1720448080602&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=30243618.1720448093&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=1&dl=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&sid=1720448093&sct=1&seg=0&dt=University%20of%20Alberta&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=20021&_z=fetchmsedge.exeRemote address:216.239.32.36:443RequestPOST /g/collect?v=2&tid=G-21TWH2P5G7>m=45je4730v873970230z86149576za200zb6149576&_p=1720448080602&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=30243618.1720448093&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=1&dl=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&sid=1720448093&sct=1&seg=0&dt=University%20of%20Alberta&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=20021&_z=fetch HTTP/2.0
host: region1.google-analytics.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
POSThttps://region1.google-analytics.com/g/collect?v=2&tid=G-21TWH2P5G7>m=45je4730v873970230z86149576za200zb6149576&_p=1720448080602&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=30243618.1720448093&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=2&dl=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&sid=1720448093&sct=1&seg=0&dt=University%20of%20Alberta&en=page_load_time&epn.loading_time_sec=26.6&_et=2976&tfd=31765&_z=fetchmsedge.exeRemote address:216.239.32.36:443RequestPOST /g/collect?v=2&tid=G-21TWH2P5G7>m=45je4730v873970230z86149576za200zb6149576&_p=1720448080602&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=30243618.1720448093&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=2&dl=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&sid=1720448093&sct=1&seg=0&dt=University%20of%20Alberta&en=page_load_time&epn.loading_time_sec=26.6&_et=2976&tfd=31765&_z=fetch HTTP/2.0
host: region1.google-analytics.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request36.32.239.216.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request36.32.239.216.in-addr.arpaIN PTR
-
GEThttps://script.crazyegg.com/pages/data-scripts/0012/7135/site/www.ualberta.ca.json?t=1msedge.exeRemote address:104.19.147.8:443RequestGET /pages/data-scripts/0012/7135/site/www.ualberta.ca.json?t=1 HTTP/2.0
host: script.crazyegg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
content-length: 2724
access-control-expose-headers: CE-Version
ce-version: 11.5.237
cache-control: public, max-age=300, s-maxage=1209600
timing-allow-origin: *
last-modified: Sun, 07 Jul 2024 10:05:49 GMT
content-encoding: gzip
access-control-allow-origin: *
cf-cache-status: HIT
age: 101347
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8a00aefbde82657c-LHR
-
GEThttps://script.crazyegg.com/pages/data-scripts/0012/7135/sampling/www.ualberta.ca.json?t=477902msedge.exeRemote address:104.19.147.8:443RequestGET /pages/data-scripts/0012/7135/sampling/www.ualberta.ca.json?t=477902 HTTP/2.0
host: script.crazyegg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
content-length: 146
access-control-expose-headers: CE-Version
ce-version: 11.5.237
cache-control: public, max-age=300, s-maxage=1209600
timing-allow-origin: *
last-modified: Mon, 08 Jul 2024 06:32:45 GMT
content-encoding: gzip
access-control-allow-origin: *
cf-cache-status: HIT
age: 27734
accept-ranges: bytes
vary: Accept-Encoding
server: cloudflare
cf-ray: 8a00af1678aa657c-LHR
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A142.250.200.34
-
GEThttps://googleads.g.doubleclick.net/pagead/viewthroughconversion/912709032/?random=1720448093525&cv=11&fst=1720448093525&bg=ffffff&guid=ON&async=1>m=45be4730v9171588588z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=4msedge.exeRemote address:142.250.200.34:443RequestGET /pagead/viewthroughconversion/912709032/?random=1720448093525&cv=11&fst=1720448093525&bg=ffffff&guid=ON&async=1>m=45be4730v9171588588z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=4 HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://googleads.g.doubleclick.net/pagead/viewthroughconversion/929205552/?random=1720448093857&cv=11&fst=1720448093857&bg=ffffff&guid=ON&async=1>m=45be4730z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=4msedge.exeRemote address:142.250.200.34:443RequestGET /pagead/viewthroughconversion/929205552/?random=1720448093857&cv=11&fst=1720448093857&bg=ffffff&guid=ON&async=1>m=45be4730z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=4 HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://googleads.g.doubleclick.net/pagead/viewthroughconversion/476924238/?random=1720448093944&cv=11&fst=1720448093944&bg=ffffff&guid=ON&async=1>m=45be4730v9170453115z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=4msedge.exeRemote address:142.250.200.34:443RequestGET /pagead/viewthroughconversion/476924238/?random=1720448093944&cv=11&fst=1720448093944&bg=ffffff&guid=ON&async=1>m=45be4730v9170453115z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=4 HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request34.200.250.142.in-addr.arpaIN PTRResponse34.200.250.142.in-addr.arpaIN PTRlhr48s30-in-f21e100net
-
Remote address:8.8.8.8:53Requesttr.snapchat.comIN AResponsetr.snapchat.comIN CNAMEgcp.api.snapchat.comgcp.api.snapchat.comIN CNAMEgcp.api.sc-gw.comgcp.api.sc-gw.comIN A35.190.43.134
-
Remote address:8.8.8.8:53Requesttr.snapchat.comIN A
-
GEThttps://tr.snapchat.com/cm/i?pid=de2211e8-b520-42f3-b325-b8b66bab4659&u_scsid=51b75ffa-cdb1-4b9d-bc47-81c627c1eb37&u_sclid=0a6a116c-aadf-4f83-8b2f-9e3f8550bc7cmsedge.exeRemote address:35.190.43.134:443RequestGET /cm/i?pid=de2211e8-b520-42f3-b325-b8b66bab4659&u_scsid=51b75ffa-cdb1-4b9d-bc47-81c627c1eb37&u_sclid=0a6a116c-aadf-4f83-8b2f-9e3f8550bc7c HTTP/2.0
host: tr.snapchat.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:35.190.43.134:443RequestPOST /p HTTP/2.0
host: tr.snapchat.com
content-length: 1075
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:35.190.43.134:443RequestPOST /p HTTP/2.0
host: tr6.snapchat.com
content-length: 744
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request134.43.190.35.in-addr.arpaIN PTRResponse134.43.190.35.in-addr.arpaIN PTR1344319035bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Requestpx.ads.linkedin.comIN AResponsepx.ads.linkedin.comIN CNAMEexp1.www.linkedin.comexp1.www.linkedin.comIN CNAMEwww-linkedin-com.l-0005.l-msedge.netwww-linkedin-com.l-0005.l-msedge.netIN CNAMEl-0005.l-msedge.netl-0005.l-msedge.netIN A13.107.42.14
-
GEThttps://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4015476&time=1720448094597&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.htmlmsedge.exeRemote address:13.107.42.14:443RequestGET /collect?v=2&fmt=js&pid=4015476&time=1720448094597&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html HTTP/2.0
host: px.ads.linkedin.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
set-cookie: bcookie="v=2&42479c54-bec1-453e-8ca7-7aad02582821"; Domain=.linkedin.com; Expires=Tue, 08-Jul-2025 14:14:59 GMT; Path=/; Secure; SameSite=None
set-cookie: li_gc=MTswOzE3MjA0NDgwOTk7MjswMjEUbPCrM02YvWw+ToCG34LO8dersQkS3VcAlRiyNVSj+Q==; Domain=.linkedin.com; Expires=Sat, 04 Jan 2025 14:14:59 GMT; Path=/; Secure; SameSite=None
set-cookie: lidc="b=VGST02:s=V:r=V:a=V:p=V:g=3279:u=1:x=1:i=1720448099:t=1720534499:v=2:sig=AQGTqgtUPyHP1JtIikqbKy-qesLcVxXg"; Expires=Tue, 09 Jul 2024 14:14:59 GMT; domain=.linkedin.com; Path=/; SameSite=None; Secure
linkedin-action: 1
x-li-fabric: prod-lva1
x-li-pop: afd-prod-lva1-x
x-li-proto: http/2
x-li-uuid: AAYcvQnNl0GZ8LexpmLwZA==
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 66767F5F893F49569FC6B73FE8146445 Ref B: LON04EDGE0906 Ref C: 2024-07-08T14:14:59Z
date: Mon, 08 Jul 2024 14:14:59 GMT
content-length: 0
-
Remote address:13.107.42.14:443RequestPOST /wa/ HTTP/2.0
host: px.ads.linkedin.com
content-length: 350
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: *
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
set-cookie: bcookie="v=2&a8f9897e-81c0-403c-8091-a819126eb702"; Domain=.linkedin.com; Expires=Tue, 08-Jul-2025 14:15:00 GMT; Path=/; Secure; SameSite=None
set-cookie: li_gc=MTswOzE3MjA0NDgxMDA7MjswMjHt37g/BQg/4JwjX7ONUJtia+RjbS5jcSn5xBeYWHjAJg==; Domain=.linkedin.com; Expires=Sat, 04 Jan 2025 14:15:00 GMT; Path=/; Secure; SameSite=None
set-cookie: lidc="b=VGST02:s=V:r=V:a=V:p=V:g=3279:u=1:x=1:i=1720448100:t=1720534500:v=2:sig=AQG0eUmrFWS7GBmZKL5qarDf-QKLIZnB"; Expires=Tue, 09 Jul 2024 14:15:00 GMT; domain=.linkedin.com; Path=/; SameSite=None; Secure
linkedin-action: 1
access-control-allow-origin: https://www.ualberta.ca
access-control-allow-credentials: true
x-li-fabric: prod-lva1
x-li-pop: afd-prod-lva1-x
x-li-proto: http/2
x-li-uuid: AAYcvQnm3l+8vOkgQbQiwg==
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: E85CB5700CAB4E2EBA9F4D36141E9766 Ref B: LON04EDGE0906 Ref C: 2024-07-08T14:15:00Z
date: Mon, 08 Jul 2024 14:15:00 GMT
-
Remote address:13.107.42.14:443RequestPOST /wa/ HTTP/2.0
host: px.ads.linkedin.com
content-length: 1536
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: *
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
set-cookie: bcookie="v=2&5aeef701-d783-45bb-84bc-ca1ae2cbb2df"; Domain=.linkedin.com; Expires=Tue, 08-Jul-2025 14:15:08 GMT; Path=/; Secure; SameSite=None
set-cookie: li_gc=MTswOzE3MjA0NDgxMDg7MjswMjFST7PcHA48oYoMsW7p/x+mez/K+rIpWVDbsRcT5/b0uQ==; Domain=.linkedin.com; Expires=Sat, 04 Jan 2025 14:15:08 GMT; Path=/; Secure; SameSite=None
set-cookie: lidc="b=TGST02:s=T:r=T:a=T:p=T:g=3317:u=1:x=1:i=1720448108:t=1720534508:v=2:sig=AQEMLvdZUbehzgrUu6xugCV3XzHY_O-u"; Expires=Tue, 09 Jul 2024 14:15:08 GMT; domain=.linkedin.com; Path=/; SameSite=None; Secure
linkedin-action: 1
access-control-allow-origin: https://www.ualberta.ca
access-control-allow-credentials: true
x-li-fabric: prod-ltx1
x-li-pop: afd-prod-ltx1-x
x-li-proto: http/2
x-li-uuid: AAYcvQpeKdbXo2yYStnHfA==
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 0133E7DAC8744626AC6FE66F905D3C18 Ref B: LON04EDGE0906 Ref C: 2024-07-08T14:15:08Z
date: Mon, 08 Jul 2024 14:15:08 GMT
-
Remote address:13.107.42.14:443RequestPOST /wa/ HTTP/2.0
host: px.ads.linkedin.com
content-length: 1492
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: *
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
set-cookie: bcookie="v=2&7a902319-04ac-477d-88c3-25ee4352a954"; Domain=.linkedin.com; Expires=Tue, 08-Jul-2025 14:15:14 GMT; Path=/; Secure; SameSite=None
set-cookie: li_gc=MTswOzE3MjA0NDgxMTQ7MjswMjESbbUMZCj6DLU5YFvKr7DcU3+TBfL3FO/cZVJw+F/0zw==; Domain=.linkedin.com; Expires=Sat, 04 Jan 2025 14:15:14 GMT; Path=/; Secure; SameSite=None
set-cookie: lidc="b=OGST02:s=O:r=O:a=O:p=O:g=3286:u=1:x=1:i=1720448114:t=1720534514:v=2:sig=AQFX447qP3GPErWllpfD_v1klgSFOuH6"; Expires=Tue, 09 Jul 2024 14:15:14 GMT; domain=.linkedin.com; Path=/; SameSite=None; Secure
linkedin-action: 1
access-control-allow-origin: https://www.ualberta.ca
access-control-allow-credentials: true
x-li-fabric: prod-lor1
x-li-pop: afd-prod-lor1-x
x-li-proto: http/2
x-li-uuid: AAYcvQq+NKSE+tKq3XGd+Q==
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 7268C9241A974E06B8DEE6A6DADBA7F3 Ref B: LON04EDGE0906 Ref C: 2024-07-08T14:15:14Z
date: Mon, 08 Jul 2024 14:15:14 GMT
-
Remote address:8.8.8.8:53Requestcl.qualaroo.comIN AResponsecl.qualaroo.comIN CNAMEbcltest2.b-cdn.netbcltest2.b-cdn.netIN A143.244.38.136
-
Remote address:8.8.8.8:53Request10558.global.siteimproveanalytics.ioIN AResponse10558.global.siteimproveanalytics.ioIN CNAMEeu-central-1.global.siteimproveanalytics.ioeu-central-1.global.siteimproveanalytics.ioIN CNAMEana-collector-alb-eu-iron-415518808.eu-central-1.elb.amazonaws.comana-collector-alb-eu-iron-415518808.eu-central-1.elb.amazonaws.comIN A18.184.173.44ana-collector-alb-eu-iron-415518808.eu-central-1.elb.amazonaws.comIN A18.195.93.103
-
GEThttps://10558.global.siteimproveanalytics.io/image.aspx?url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&title=University%20of%20Alberta&res=1280x720&accountid=10558&rt=22705&prev=9da0a143-f3ab-fa20-ce39-9093d73b14c0&luid=4e32007c-b4d3-1ea8-ddfa-92c6dcc29121&rnd=18755msedge.exeRemote address:18.184.173.44:443RequestGET /image.aspx?url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&title=University%20of%20Alberta&res=1280x720&accountid=10558&rt=22705&prev=9da0a143-f3ab-fa20-ce39-9093d73b14c0&luid=4e32007c-b4d3-1ea8-ddfa-92c6dcc29121&rnd=18755 HTTP/2.0
host: 10558.global.siteimproveanalytics.io
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 34
cache-control: max-age=0
expires: Mon, 08 Jul 2024 14:14:59 UTC
-
GEThttps://10558.global.siteimproveanalytics.io/image.aspx?accountid=10558&ourl=https%3A%2F%2Fapps.ualberta.ca%2F&ref=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&autoonclick=1&prev=9da0a143-f3ab-fa20-ce39-9093d73b14c0&rnd=89994msedge.exeRemote address:18.184.173.44:443RequestGET /image.aspx?accountid=10558&ourl=https%3A%2F%2Fapps.ualberta.ca%2F&ref=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&autoonclick=1&prev=9da0a143-f3ab-fa20-ce39-9093d73b14c0&rnd=89994 HTTP/2.0
host: 10558.global.siteimproveanalytics.io
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 34
cache-control: max-age=0
expires: Mon, 08 Jul 2024 14:15:14 UTC
-
Remote address:143.244.38.136:443RequestGET /ki.js/22238/4tcqoo.js HTTP/2.0
host: cl.qualaroo.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/ecmascript
vary: Accept-Encoding
server: BunnyCDN-UK1-886
cdn-pullzone: 92714
cdn-uid: 50c043fb-dcd1-4574-9faf-b60384f66f78
cdn-requestcountrycode: GB
vary: Accept-Encoding
access-control-allow-origin: *
access-control-allow-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
access-control-expose-headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
cache-control: max-age=0, s-maxage=3600
content-encoding: gzip
etag: "6062b16905a151f8f2facd230ff5ae3c"
last-modified: Tue, 16 May 2023 05:13:11 GMT
x-amz-id-2: VnIdVWTPiCfiDlB+LbPfU3BvhtcTxnOs7zVSuGUGqaueX5FWJkhGOIFg4H8tCh0a5yvh2zsfV8o=
x-amz-request-id: KEEW8HEVP1QF62MJ
x-amz-server-side-encryption: AES256
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 06/13/2024 18:26:20
cdn-edgestorageid: 886
cdn-status: 200
cdn-requestid: 695cb5259515bb486f39bd8c168d4971
cdn-cache: HIT
-
Remote address:8.8.8.8:53Requestt.coIN AResponset.coIN A93.184.221.165
-
Remote address:8.8.8.8:53Requestanalytics.twitter.comIN AResponseanalytics.twitter.comIN CNAMEads.twitter.comads.twitter.comIN CNAMEs.twitter.coms.twitter.comIN A104.244.42.131
-
GEThttps://t.co/i/adsct?bci=3&eci=2&event_id=134a827b-23b6-4684-87e0-a0a5daaf1c63&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nj&type=javascript&version=2.3.30msedge.exeRemote address:93.184.221.165:443RequestGET /i/adsct?bci=3&eci=2&event_id=134a827b-23b6-4684-87e0-a0a5daaf1c63&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nj&type=javascript&version=2.3.30 HTTP/2.0
host: t.co
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: no-cache, no-store, max-age=0
content-type: text/html;charset=utf-8
date: Mon, 08 Jul 2024 14:14:59 GMT
perf: 7402827104
server: tsa_f
set-cookie: muc_ads=96bdd633-f4b0-410a-8dd3-c14b79d5fdae; Max-Age=63072000; Expires=Wed, 08 Jul 2026 14:14:59 GMT; Path=/; Domain=t.co; Secure; SameSite=None
strict-transport-security: max-age=0
x-connection-hash: d32a55c24024d051c12294da90f86f90faffb4f67fe17759309b256fab6bd0b7
x-response-time: 185
x-transaction-id: 8e37ca146feb82fa
x-xss-protection: 0
content-length: 0
-
GEThttps://t.co/i/adsct?bci=3&eci=2&event_id=fafbac59-6636-4cb0-b1a8-e6c4a8a73855&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nk&type=javascript&version=2.3.30msedge.exeRemote address:93.184.221.165:443RequestGET /i/adsct?bci=3&eci=2&event_id=fafbac59-6636-4cb0-b1a8-e6c4a8a73855&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nk&type=javascript&version=2.3.30 HTTP/2.0
host: t.co
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: no-cache, no-store, max-age=0
content-type: text/html;charset=utf-8
date: Mon, 08 Jul 2024 14:14:59 GMT
perf: 7402827104
server: tsa_f
set-cookie: muc_ads=d2ec8bf9-e0e2-40a0-b7bb-ee2e14700282; Max-Age=63072000; Expires=Wed, 08 Jul 2026 14:14:59 GMT; Path=/; Domain=t.co; Secure; SameSite=None
strict-transport-security: max-age=0
x-connection-hash: 0088dc8aea02007360fbbaf2edfe60cee2dca2e29ed3b95c92e7a922b19e4bed
x-response-time: 186
x-transaction-id: 82e5ac1abbe8a273
x-xss-protection: 0
content-length: 0
-
GEThttps://analytics.twitter.com/i/adsct?bci=3&eci=2&event_id=134a827b-23b6-4684-87e0-a0a5daaf1c63&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nj&type=javascript&version=2.3.30msedge.exeRemote address:104.244.42.131:443RequestGET /i/adsct?bci=3&eci=2&event_id=134a827b-23b6-4684-87e0-a0a5daaf1c63&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nj&type=javascript&version=2.3.30 HTTP/2.0
host: analytics.twitter.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
perf: 7402827104
server: tsa_f
set-cookie: personalization_id="v1_s6Du6Ln8zflQben0r7fZQw=="; Max-Age=63072000; Expires=Wed, 08 Jul 2026 14:14:59 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
content-type: text/html;charset=utf-8
cache-control: no-cache, no-store, max-age=0
content-length: 0
x-transaction-id: 0e3994dfcdb67201
x-xss-protection: 0
strict-transport-security: max-age=631138519
access-control-allow-credentials: true
x-response-time: 115
x-connection-hash: 75567b72adf56d7291718f1c2a91a54cfbdea7357d3b653bc60b1ae314735f5e
-
GEThttps://analytics.twitter.com/i/adsct?bci=3&eci=2&event_id=fafbac59-6636-4cb0-b1a8-e6c4a8a73855&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nk&type=javascript&version=2.3.30msedge.exeRemote address:104.244.42.131:443RequestGET /i/adsct?bci=3&eci=2&event_id=fafbac59-6636-4cb0-b1a8-e6c4a8a73855&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nk&type=javascript&version=2.3.30 HTTP/2.0
host: analytics.twitter.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
perf: 7402827104
server: tsa_f
set-cookie: personalization_id="v1_9N/e2mY1wI+H0NK8iKRVjg=="; Max-Age=63072000; Expires=Wed, 08 Jul 2026 14:14:59 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
content-type: text/html;charset=utf-8
cache-control: no-cache, no-store, max-age=0
content-length: 0
x-transaction-id: ea06b114ad98e2c8
x-xss-protection: 0
strict-transport-security: max-age=631138519
access-control-allow-credentials: true
x-response-time: 169
x-connection-hash: 75567b72adf56d7291718f1c2a91a54cfbdea7357d3b653bc60b1ae314735f5e
-
GEThttps://www.google.com/pagead/1p-user-list/929205552/?random=1720448093857&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLfWwyNNqRcZrExNJ_w7WAsVjSw0gCRw&random=2312745039&rmt_tld=0&ipr=ymsedge.exeRemote address:142.250.180.4:443RequestGET /pagead/1p-user-list/929205552/?random=1720448093857&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLfWwyNNqRcZrExNJ_w7WAsVjSw0gCRw&random=2312745039&rmt_tld=0&ipr=y HTTP/2.0
host: www.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestwww.google.co.ukIN AResponsewww.google.co.ukIN A172.217.16.227
-
GEThttps://www.google.co.uk/pagead/1p-user-list/929205552/?random=1720448093857&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLfWwyNNqRcZrExNJ_w7WAsVjSw0gCRw&random=2312745039&rmt_tld=1&ipr=ymsedge.exeRemote address:172.217.16.227:443RequestGET /pagead/1p-user-list/929205552/?random=1720448093857&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLfWwyNNqRcZrExNJ_w7WAsVjSw0gCRw&random=2312745039&rmt_tld=1&ipr=y HTTP/2.0
host: www.google.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://www.google.co.uk/pagead/1p-user-list/476924238/?random=1720448093944&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730v9170453115z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLWpuU2OyvAZnXXxnEbmsCQiAAVp32Dg&random=101571228&rmt_tld=1&ipr=ymsedge.exeRemote address:172.217.16.227:443RequestGET /pagead/1p-user-list/476924238/?random=1720448093944&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730v9170453115z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLWpuU2OyvAZnXXxnEbmsCQiAAVp32Dg&random=101571228&rmt_tld=1&ipr=y HTTP/2.0
host: www.google.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://www.google.co.uk/pagead/1p-user-list/912709032/?random=1720448093525&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730v9171588588z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooL-wLdZVlwelNq2M8GNr916Ou3fn_6UQ&random=4026376835&rmt_tld=1&ipr=ymsedge.exeRemote address:172.217.16.227:443RequestGET /pagead/1p-user-list/912709032/?random=1720448093525&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730v9171588588z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooL-wLdZVlwelNq2M8GNr916Ou3fn_6UQ&random=4026376835&rmt_tld=1&ipr=y HTTP/2.0
host: www.google.co.uk
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request14.42.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request136.38.244.143.in-addr.arpaIN PTRResponse136.38.244.143.in-addr.arpaIN PTR143-244-38-136 bunnyinfranet
-
Remote address:8.8.8.8:53Request44.173.184.18.in-addr.arpaIN PTRResponse44.173.184.18.in-addr.arpaIN PTRec2-18-184-173-44eu-central-1compute amazonawscom
-
Remote address:8.8.8.8:53Request165.221.184.93.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request131.42.244.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request227.16.217.172.in-addr.arpaIN PTRResponse227.16.217.172.in-addr.arpaIN PTRmad08s04-in-f31e100net227.16.217.172.in-addr.arpaIN PTRlhr48s28-in-f3�H
-
Remote address:8.8.8.8:53Request227.16.217.172.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requesth.clarity.msIN AResponseh.clarity.msIN CNAMEvmss-clarity-ingest-eus-c.eastus.cloudapp.azure.comvmss-clarity-ingest-eus-c.eastus.cloudapp.azure.comIN A51.8.64.151
-
Remote address:51.8.64.151:443RequestPOST /collect HTTP/1.1
Host: h.clarity.ms
Connection: keep-alive
Content-Length: 410
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.ualberta.ca
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.ualberta.ca/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 204 No Content
Date: Mon, 08 Jul 2024 14:15:02 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.ualberta.ca
Vary: Origin
Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
-
Remote address:51.8.64.151:443RequestPOST /collect HTTP/1.1
Host: h.clarity.ms
Connection: keep-alive
Content-Length: 166690
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.ualberta.ca
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.ualberta.ca/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=2095469D1A0D6D502E63522B1E0D630C
ResponseHTTP/1.1 204 No Content
Date: Mon, 08 Jul 2024 14:15:12 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.ualberta.ca
Vary: Origin
Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
-
Remote address:8.8.8.8:53Requesttr6.snapchat.comIN AResponsetr6.snapchat.comIN CNAMEusc1-gcp-v61.api.sc-gw.comusc1-gcp-v61.api.sc-gw.comIN A35.190.43.134
-
Remote address:8.8.8.8:53Requesttr6.snapchat.comIN A
-
Remote address:8.8.8.8:53Requesttr6.snapchat.comIN A
-
Remote address:8.8.8.8:53Requesttr6.snapchat.comIN A
-
Remote address:8.8.8.8:53Requesttr6.snapchat.comIN A
-
Remote address:8.8.8.8:53Requestwww.facebook.comIN AResponsewww.facebook.comIN CNAMEstar-mini.c10r.facebook.comstar-mini.c10r.facebook.comIN A157.240.27.35
-
Remote address:8.8.8.8:53Requesttracking.crazyegg.comIN AResponsetracking.crazyegg.comIN A54.246.153.93tracking.crazyegg.comIN A54.155.66.83tracking.crazyegg.comIN A34.249.128.42
-
Remote address:8.8.8.8:53Requestpagestates-tracking.crazyegg.comIN AResponsepagestates-tracking.crazyegg.comIN A18.155.129.103pagestates-tracking.crazyegg.comIN A18.155.129.19pagestates-tracking.crazyegg.comIN A18.155.129.23pagestates-tracking.crazyegg.comIN A18.155.129.39
-
Remote address:8.8.8.8:53Requestpagestates-tracking.crazyegg.comIN A
-
Remote address:8.8.8.8:53Requestassets-tracking.crazyegg.comIN AResponseassets-tracking.crazyegg.comIN A3.162.20.13assets-tracking.crazyegg.comIN A3.162.20.49assets-tracking.crazyegg.comIN A3.162.20.112assets-tracking.crazyegg.comIN A3.162.20.65
-
GEThttps://tracking.crazyegg.com/clock?t=1720448098945&tk=1057a608237f6c894f5eddfee847911dmsedge.exeRemote address:54.246.153.93:443RequestGET /clock?t=1720448098945&tk=1057a608237f6c894f5eddfee847911d HTTP/2.0
host: tracking.crazyegg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Mon, 08 Jul 2024 14:15:01 GMT
content-type: text/plain
content-length: 37
cache-control: no-store
access-control-allow-origin: *
-
Remote address:3.162.20.13:443RequestGET /healthcheck HTTP/2.0
host: assets-tracking.crazyegg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 19
date: Sat, 25 May 2024 08:25:25 GMT
access-control-allow-origin: *
access-control-allow-methods: GET, HEAD
access-control-expose-headers: Access-Control-Allow-Origin
access-control-max-age: 31536000
last-modified: Fri, 08 Jul 2022 22:25:51 GMT
etag: "d06f04fccf68d0b228a5923187ce1afd"
accept-ranges: bytes
server: AmazonS3
x-cache: Hit from cloudfront
via: 1.1 1b0d8574d980ff18fbe7459540c60c24.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P3
x-amz-cf-id: qYVMrt-ZWmCHqzoo8ToveUkQXQLKPGvfrD4J_qxkG-Yxfr7LKde0xA==
age: 3822577
-
Remote address:18.155.129.103:443RequestGET /healthcheck HTTP/2.0
host: pagestates-tracking.crazyegg.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 19
date: Wed, 20 Sep 2023 01:43:28 GMT
access-control-allow-origin: *
access-control-allow-methods: GET, HEAD
access-control-expose-headers: Access-Control-Allow-Origin
access-control-max-age: 31536000
last-modified: Fri, 08 Jul 2022 22:25:51 GMT
etag: "d06f04fccf68d0b228a5923187ce1afd"
accept-ranges: bytes
server: AmazonS3
x-cache: Hit from cloudfront
via: 1.1 cae331f931db08913da8ffb683cc6f68.cloudfront.net (CloudFront)
x-amz-cf-pop: CDG52-P4
x-amz-cf-id: saw2NH3Kx4yRyxS7I87WUozYx4lmh6vIjkrfBAwrMikyiQxPSDy9Wg==
age: 25273894
-
Remote address:8.8.8.8:53Request151.64.8.51.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request35.27.240.157.in-addr.arpaIN PTRResponse35.27.240.157.in-addr.arpaIN PTRedge-star-mini-shv-01-dus1facebookcom
-
Remote address:8.8.8.8:53Request13.20.162.3.in-addr.arpaIN PTRResponse13.20.162.3.in-addr.arpaIN PTRserver-3-162-20-13man51r cloudfrontnet
-
Remote address:8.8.8.8:53Request93.153.246.54.in-addr.arpaIN PTRResponse93.153.246.54.in-addr.arpaIN PTRec2-54-246-153-93 eu-west-1compute amazonawscom
-
Remote address:8.8.8.8:53Requestc.clarity.msIN AResponsec.clarity.msIN CNAMEc.msn.comc.msn.comIN CNAMEc-msn-com-nsatc.trafficmanager.netc-msn-com-nsatc.trafficmanager.netIN A13.74.129.1
-
Remote address:8.8.8.8:53Requestc.clarity.msIN A
-
Remote address:8.8.8.8:53Requestwww.redditstatic.comIN AResponsewww.redditstatic.comIN CNAMEdualstack.reddit.map.fastly.netdualstack.reddit.map.fastly.netIN A151.101.193.140dualstack.reddit.map.fastly.netIN A151.101.129.140dualstack.reddit.map.fastly.netIN A151.101.1.140dualstack.reddit.map.fastly.netIN A151.101.65.140
-
Remote address:151.101.193.140:443RequestGET /ads/pixel.js HTTP/2.0
host: www.redditstatic.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: "71b328aff914ada8b774bfa8fff542c4"
x-amz-server-side-encryption: AES256
cache-control: public, max-age=60
content-encoding: gzip
content-type: application/javascript
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Mon, 08 Jul 2024 14:15:09 GMT
vary: Accept-Encoding,Origin
server: snooserv
report-to: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
nel: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
content-length: 12116
-
Remote address:13.74.129.1:443RequestGET /c.gif HTTP/2.0
host: c.clarity.ms
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
pragma: no-cache
location: https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=77BE2FCE4DF043378E85793324E583F8&RedC=c.clarity.ms&MXFR=2095469D1A0D6D502E63522B1E0D630C
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: SM=T; domain=c.clarity.ms; path=/; SameSite=None; Secure;
set-cookie: MUID=2095469D1A0D6D502E63522B1E0D630C; domain=.clarity.ms; expires=Sat, 02-Aug-2025 14:15:02 GMT; path=/; SameSite=None; Secure; Priority=High;
date: Mon, 08 Jul 2024 14:15:02 GMT
content-length: 0
-
GEThttps://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=77BE2FCE4DF043378E85793324E583F8&MUID=1D7B990C65296A4E32BE8DBA64AA6B88msedge.exeRemote address:13.74.129.1:443RequestGET /c.gif?ctsa=mr&CtsSyncId=77BE2FCE4DF043378E85793324E583F8&MUID=1D7B990C65296A4E32BE8DBA64AA6B88 HTTP/2.0
host: c.clarity.ms
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: SM=T
cookie: MUID=2095469D1A0D6D502E63522B1E0D630C
ResponseHTTP/2.0 200
pragma: no-cache
content-type: image/gif
last-modified: Tue, 25 Jun 2024 19:30:12 GMT
accept-ranges: bytes
etag: "7473f1936c7da1:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: SM=C; domain=c.clarity.ms; path=/; SameSite=None; Secure;
set-cookie: MUID=1D7B990C65296A4E32BE8DBA64AA6B88; domain=.clarity.ms; expires=Sat, 02-Aug-2025 14:15:05 GMT; path=/; SameSite=None; Secure; Priority=High;
set-cookie: MR=0; domain=c.clarity.ms; expires=Mon, 15-Jul-2024 14:15:05 GMT; path=/; SameSite=None; Secure;
set-cookie: ANONCHK=0; domain=c.clarity.ms; expires=Mon, 08-Jul-2024 14:25:05 GMT; path=/; SameSite=None; Secure;
date: Mon, 08 Jul 2024 14:15:05 GMT
content-length: 42
-
Remote address:8.8.8.8:53Request103.129.155.18.in-addr.arpaIN PTRResponse103.129.155.18.in-addr.arpaIN PTRserver-18-155-129-103cdg52r cloudfrontnet
-
Remote address:8.8.8.8:53Request1.129.74.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request183.59.114.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestc.bing.comIN AResponsec.bing.comIN CNAMEc-bing-com.dual-a-0034.a-msedge.netc-bing-com.dual-a-0034.a-msedge.netIN CNAMEdual-a-0034.a-msedge.netdual-a-0034.a-msedge.netIN A204.79.197.237dual-a-0034.a-msedge.netIN A13.107.21.237
-
GEThttps://c.bing.com/c.gif?ctsa=mr&CtsSyncId=77BE2FCE4DF043378E85793324E583F8&RedC=c.clarity.ms&MXFR=2095469D1A0D6D502E63522B1E0D630Cmsedge.exeRemote address:204.79.197.237:443RequestGET /c.gif?ctsa=mr&CtsSyncId=77BE2FCE4DF043378E85793324E583F8&RedC=c.clarity.ms&MXFR=2095469D1A0D6D502E63522B1E0D630C HTTP/2.0
host: c.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
pragma: no-cache
location: https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=77BE2FCE4DF043378E85793324E583F8&MUID=1D7B990C65296A4E32BE8DBA64AA6B88
p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
set-cookie: MUID=1D7B990C65296A4E32BE8DBA64AA6B88; domain=.bing.com; expires=Sat, 02-Aug-2025 14:15:02 GMT; path=/; SameSite=None; Secure; Priority=High;
set-cookie: MR=0; domain=c.bing.com; expires=Mon, 15-Jul-2024 14:15:02 GMT; path=/; SameSite=None; Secure;
set-cookie: SRM_B=1D7B990C65296A4E32BE8DBA64AA6B88; domain=c.bing.com; expires=Sat, 02-Aug-2025 14:15:02 GMT; path=/; SameSite=None; Secure;
x-powered-by: ASP.NET
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0BC5F25870AE47AB918EFFEB5DE483B5 Ref B: AMS04EDGE2713 Ref C: 2024-07-08T14:15:02Z
date: Mon, 08 Jul 2024 14:15:02 GMT
content-length: 0
-
Remote address:8.8.8.8:53Request237.197.79.204.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.dual-a-0034.a-msedge.netg-bing-com.dual-a-0034.a-msedge.netIN CNAMEdual-a-0034.a-msedge.netdual-a-0034.a-msedge.netIN A204.79.197.237dual-a-0034.a-msedge.netIN A13.107.21.237
-
Remote address:8.8.8.8:53Request140.193.101.151.in-addr.arpaIN PTRResponse
-
Remote address:51.8.64.151:443RequestPOST /collect HTTP/1.1
Host: h.clarity.ms
Connection: keep-alive
Content-Length: 278
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.ualberta.ca
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.ualberta.ca/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=1D7B990C65296A4E32BE8DBA64AA6B88
ResponseHTTP/1.1 204 No Content
Date: Mon, 08 Jul 2024 14:15:06 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.ualberta.ca
Vary: Origin
Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
-
Remote address:51.8.64.151:443RequestPOST /collect HTTP/1.1
Host: h.clarity.ms
Connection: keep-alive
Content-Length: 996
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.ualberta.ca
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.ualberta.ca/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=1D7B990C65296A4E32BE8DBA64AA6B88
-
Remote address:8.8.8.8:53Request73.144.22.2.in-addr.arpaIN PTRResponse73.144.22.2.in-addr.arpaIN PTRa2-22-144-73deploystaticakamaitechnologiescom
-
Remote address:51.8.64.151:443RequestPOST /collect HTTP/1.1
Host: h.clarity.ms
Connection: keep-alive
Content-Length: 996
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.ualberta.ca
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.ualberta.ca/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=1D7B990C65296A4E32BE8DBA64AA6B88
ResponseHTTP/1.1 204 No Content
Date: Mon, 08 Jul 2024 14:15:10 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.ualberta.ca
Vary: Origin
Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
-
GEThttps://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_90mycmrez_telemetrymsedge.exeRemote address:151.101.193.140:443RequestGET /ads/conversions-config/v1/pixel/config/t2_90mycmrez_telemetry HTTP/2.0
host: www.redditstatic.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: max-age=300
content-type: application/json
content-encoding: gzip
accept-ranges: bytes
date: Mon, 08 Jul 2024 14:15:09 GMT
via: 1.1 varnish
vary: Accept-Encoding,Origin
server: snooserv
report-to: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
nel: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
content-length: 97
-
Remote address:8.8.8.8:53Requestalb.reddit.comIN AResponsealb.reddit.comIN CNAMEreddit.map.fastly.netreddit.map.fastly.netIN A151.101.129.140reddit.map.fastly.netIN A151.101.65.140reddit.map.fastly.netIN A151.101.1.140reddit.map.fastly.netIN A151.101.193.140
-
Remote address:8.8.8.8:53Requestpixel-config.reddit.comIN AResponsepixel-config.reddit.comIN CNAMEreddit.map.fastly.netreddit.map.fastly.netIN A151.101.1.140reddit.map.fastly.netIN A151.101.65.140reddit.map.fastly.netIN A151.101.129.140reddit.map.fastly.netIN A151.101.193.140
-
GEThttps://alb.reddit.com/rp.gif?ts=1720448107913&id=t2_90mycmrez&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=3347768f-1047-47a7-b6b3-103cdd06a42f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=720&v=rdt_e9773deb&dpm=&dpcc=&dprc=msedge.exeRemote address:151.101.129.140:443RequestGET /rp.gif?ts=1720448107913&id=t2_90mycmrez&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=3347768f-1047-47a7-b6b3-103cdd06a42f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=720&v=rdt_e9773deb&dpm=&dpcc=&dprc= HTTP/2.0
host: alb.reddit.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
retry-after: 0
cross-origin-resource-policy: cross-origin
content-type: image/gif
accept-ranges: bytes
date: Mon, 08 Jul 2024 14:15:09 GMT
via: 1.1 varnish
report-to: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
nel: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
content-length: 42
-
Remote address:151.101.1.140:443RequestGET /pixels/t2_90mycmrez/config HTTP/2.0
host: pixel-config.reddit.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.ualberta.ca
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.ualberta.ca/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: max-age=14400
content-encoding: gzip
content-type: application/json
accept-ranges: bytes
date: Mon, 08 Jul 2024 14:15:09 GMT
via: 1.1 varnish
content-length: 27
-
Remote address:8.8.8.8:53Request140.1.101.151.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request140.1.101.151.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request140.129.101.151.in-addr.arpaIN PTRResponse
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0e536a0d4bcc4ba79a17bc24d69fc58e&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=Remote address:13.107.21.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0e536a0d4bcc4ba79a17bc24d69fc58e&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=11EF31B052256671207B250653026796; domain=.bing.com; expires=Sat, 02-Aug-2025 14:15:11 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B06A4B10D5D54818B049D688FE94F4CA Ref B: LON04EDGE0720 Ref C: 2024-07-08T14:15:11Z
date: Mon, 08 Jul 2024 14:15:11 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=0e536a0d4bcc4ba79a17bc24d69fc58e&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=Remote address:13.107.21.237:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=0e536a0d4bcc4ba79a17bc24d69fc58e&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=11EF31B052256671207B250653026796
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=p5setaWERhtqihJYKk-F8Thf9pXAC_P_lx4ZiL0sCv0; domain=.bing.com; expires=Sat, 02-Aug-2025 14:15:11 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1BA45D74E6E849898CA219FC60615B40 Ref B: LON04EDGE0720 Ref C: 2024-07-08T14:15:11Z
date: Mon, 08 Jul 2024 14:15:11 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0e536a0d4bcc4ba79a17bc24d69fc58e&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=Remote address:13.107.21.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0e536a0d4bcc4ba79a17bc24d69fc58e&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=11EF31B052256671207B250653026796; MSPTC=p5setaWERhtqihJYKk-F8Thf9pXAC_P_lx4ZiL0sCv0
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 18EEF13706ED4F95ADE0AD7400273409 Ref B: LON04EDGE0720 Ref C: 2024-07-08T14:15:11Z
date: Mon, 08 Jul 2024 14:15:11 GMT
-
Remote address:8.8.8.8:53Request237.21.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request15.164.165.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request88.156.103.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestapps.ualberta.caIN AResponseapps.ualberta.caIN CNAMEuaead-appprod.srv.ualberta.cauaead-appprod.srv.ualberta.caIN A142.244.115.123
-
Remote address:8.8.8.8:53Requestapps.ualberta.caIN AResponseapps.ualberta.caIN CNAMEuaead-appprod.srv.ualberta.cauaead-appprod.srv.ualberta.caIN A142.244.115.123
-
Remote address:51.8.64.151:443RequestPOST /collect HTTP/1.1
Host: h.clarity.ms
Connection: keep-alive
Content-Length: 835
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.ualberta.ca
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.ualberta.ca/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=1D7B990C65296A4E32BE8DBA64AA6B88
ResponseHTTP/1.1 204 No Content
Date: Mon, 08 Jul 2024 14:15:15 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.ualberta.ca
Vary: Origin
Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
-
Remote address:8.8.8.8:53Request192.142.123.92.in-addr.arpaIN PTRResponse192.142.123.92.in-addr.arpaIN PTRa92-123-142-192deploystaticakamaitechnologiescom
-
Remote address:51.8.64.151:443RequestPOST /collect HTTP/1.1
Host: h.clarity.ms
Connection: keep-alive
Content-Length: 421
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.ualberta.ca
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.ualberta.ca/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=1D7B990C65296A4E32BE8DBA64AA6B88
ResponseHTTP/1.1 204 No Content
Date: Mon, 08 Jul 2024 14:15:22 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.ualberta.ca
Vary: Origin
Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
-
Remote address:51.8.64.151:443RequestPOST /collect HTTP/1.1
Host: h.clarity.ms
Connection: keep-alive
Content-Length: 371
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/x-clarity-gzip
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.ualberta.ca
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.ualberta.ca/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=1D7B990C65296A4E32BE8DBA64AA6B88
ResponseHTTP/1.1 204 No Content
Date: Mon, 08 Jul 2024 14:15:28 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.ualberta.ca
Vary: Origin
Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
-
Remote address:51.8.64.151:443RequestPOST /collect HTTP/1.1
Host: h.clarity.ms
Connection: keep-alive
Content-Length: 688
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.ualberta.ca
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: empty
Referer: https://www.ualberta.ca/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: MUID=1D7B990C65296A4E32BE8DBA64AA6B88
ResponseHTTP/1.1 204 No Content
Date: Mon, 08 Jul 2024 14:15:37 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www.ualberta.ca
Vary: Origin
Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
-
1.3kB 9.8kB 15 18
-
2.1kB 10.2kB 18 19
HTTP Request
GET https://ualberta.ca/HTTP Response
301 -
121.0kB 5.3MB 2347 3963
HTTP Request
GET https://www.ualberta.ca/HTTP Response
301HTTP Request
GET https://www.ualberta.ca/index.htmlHTTP Response
200HTTP Request
GET https://www.ualberta.ca/_assets/css/framework-v2.cssHTTP Request
GET https://www.ualberta.ca/_assets/css/font-awesome.cssHTTP Request
GET https://www.ualberta.ca/_assets/css/_coveo/coveofullsearch.cssHTTP Request
GET https://www.ualberta.ca/_assets/javascript/framework-v2.jsHTTP Request
GET https://www.ualberta.ca/_assets/javascript/_coveo/coveojssearch.lazy.min.jsHTTP Request
GET https://www.ualberta.ca/_assets/javascript/_coveo/coveo.extension.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ualberta.ca/$https://www.ualberta.ca/homepage-archive/media-library/2021/10-oct/brand-launch-b-roll-poster.jpgHTTP Response
404HTTP Request
GET https://www.ualberta.ca/media-library/ualberta/rankings/475009_rankings_aerial_1400x1000.jpgHTTP Request
GET https://www.ualberta.ca/media-library/ualberta/homepage/146051-undergrad-1050x700.jpgHTTP Request
GET https://www.ualberta.ca/media-library/ualberta/homepage/146051-grad-1050x700.jpgHTTP Request
GET https://www.ualberta.ca/media-library/ualberta/homepage/146051-coned-1050x700.jpgHTTP Request
GET https://www.ualberta.ca/media-library/indigenous-excellence/indigenous-excellence-homepage-1636x780.jpgHTTP Request
GET https://www.ualberta.ca/folio/media-library/2024/06/240628-cycling-challenge-teaser-16x9-1600.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ualberta.ca/homepage-archive/media-library/2024/new-trail-fph-2024.jpgHTTP Request
GET https://www.ualberta.ca/folio/media-library/2024/07/240702-prostate-cancer-among-black-canadians-teaser-16x9-1600.jpgHTTP Request
GET https://www.ualberta.ca/_emergency/emergency-message.json?_=1720448081121HTTP Response
404HTTP Response
200HTTP Response
404HTTP Request
GET https://www.ualberta.ca/index.html/_notification/site-message.json?_=1720448081122HTTP Request
GET https://www.ualberta.ca/media-library/new-brand/homepage/edmonton-north-campus.jpegHTTP Response
404HTTP Response
200HTTP Request
GET https://www.ualberta.ca/media-library/new-brand/homepage/campus-saint-jean.jpegHTTP Request
GET https://www.ualberta.ca/media-library/new-brand/homepage/augustana-campus.jpegHTTP Request
GET https://www.ualberta.ca/media-library/new-brand/homepage/homepage-walterdale-bridge.jpgHTTP Request
GET https://www.ualberta.ca/events/media-library/dean-of-students/african-man-resting-with-his-eyes-closed-listening-2022-05-09-22-31-44-utc.jpgHTTP Request
GET https://www.ualberta.ca/events/agriculture-life-environment-sciences/13120-01-043_southcampus-teaser.jpgHTTP Request
GET https://www.ualberta.ca/events/media-library/arts/dwayne-donald-2200px.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ualberta.ca/_assets/css/print.cssHTTP Response
200HTTP Request
GET https://www.ualberta.ca/homepage-archive/media-library/2021/10-oct/brand-launch-b-roll.webmHTTP Request
GET https://www.ualberta.ca/_assets/javascript/_coveo/facetsmobilemode.min__fe0db31be4bbf1405ce0.jsHTTP Response
206HTTP Response
200HTTP Request
GET https://www.ualberta.ca/_assets/images/ua-logo-green.svgHTTP Request
GET https://www.ualberta.ca/_assets/javascript/_coveo/searchbox.min__fe0db31be4bbf1405ce0.jsHTTP Request
GET https://www.ualberta.ca/_assets/javascript/_coveo/settings.min__fe0db31be4bbf1405ce0.jsHTTP Request
GET https://www.ualberta.ca/_assets/javascript/_coveo/analyticssuggestions.min__fe0db31be4bbf1405ce0.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.ualberta.ca/media-library/new-brand/homepage/coe-map-graphic-opt.pngHTTP Request
GET https://www.ualberta.ca/_assets/images/ua-logo-reversed-white.svgHTTP Request
GET https://www.ualberta.ca/$https://www.ualberta.ca/homepage-archive/media-library/2021/10-oct/brand-launch-b-roll-poster.jpgHTTP Request
GET https://www.ualberta.ca/_assets/javascript/weather.module.jsHTTP Response
200HTTP Response
200HTTP Response
404HTTP Response
200HTTP Request
GET https://www.ualberta.ca/api/weather?lang=enHTTP Response
200HTTP Request
GET https://www.ualberta.ca/favicon.svgHTTP Response
200 -
828 B 759 B 5 4
HTTP Request
GET http://www.ualberta.ca/index.htmlHTTP Response
301 -
2.7kB 37.0kB 35 36
HTTP Request
GET https://code.jquery.com/jquery-3.6.0.min.jsHTTP Response
200 -
142.250.180.4:443https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0tls, http2chrome.exe2.0kB 8.6kB 19 21
HTTP Request
GET https://www.google.com/async/ddljson?async=ntp:2HTTP Request
GET https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0 -
1.8kB 9.3kB 17 16
HTTP Request
GET https://kit.fontawesome.com/857f66008e.jsHTTP Response
200 -
943 B 4.0kB 8 7
-
897 B 3.4kB 7 6
-
943 B 4.0kB 8 7
-
172.64.147.188:443https://ka-p.fontawesome.com/releases/v6.5.2/webfonts/pro-fa-solid-900-13.woff2tls, http2msedge.exe6.7kB 216.6kB 109 172
HTTP Request
GET https://ka-p.fontawesome.com/releases/v6.5.2/css/pro.min.css?token=857f66008eHTTP Request
GET https://ka-p.fontawesome.com/releases/v6.5.2/css/pro-v4-shims.min.css?token=857f66008eHTTP Request
GET https://ka-p.fontawesome.com/releases/v6.5.2/css/pro-v5-font-face.min.css?token=857f66008eHTTP Request
GET https://ka-p.fontawesome.com/releases/v6.5.2/css/pro-v4-font-face.min.css?token=857f66008eHTTP Request
GET https://ka-p.fontawesome.com/assets/857f66008e/124159641/custom-icons.css?token=857f66008eHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ka-p.fontawesome.com/releases/v6.5.2/webfonts/pro-fa-brands-400-0.woff2HTTP Request
GET https://ka-p.fontawesome.com/releases/v6.5.2/webfonts/pro-fa-solid-900-12.woff2HTTP Response
200HTTP Response
200HTTP Request
GET https://ka-p.fontawesome.com/releases/v6.5.2/webfonts/pro-fa-solid-900-13.woff2HTTP Response
200 -
943 B 4.0kB 8 7
-
172.217.16.238:443https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=110.0.5481.104&lang=en-US&acceptformat=crx3&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D1.78.1%26installsource%3Dnotfromwebstore%26installedby%3Dexternal%26uc%26ping%3Dr%253D4%2526e%253D1&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D1.0.0.6%26installsource%3Dnotfromwebstore%26installedby%3Dother%26uc%26ping%3Dr%253D4%2526e%253D1tls, http2chrome.exe2.8kB 10.9kB 17 17
HTTP Request
GET https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=110.0.5481.104&lang=en-US&acceptformat=crx3&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D1.78.1%26installsource%3Dnotfromwebstore%26installedby%3Dexternal%26uc%26ping%3Dr%253D4%2526e%253D1&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D1.0.0.6%26installsource%3Dnotfromwebstore%26installedby%3Dother%26uc%26ping%3Dr%253D4%2526e%253D1 -
2.9kB 11.1kB 17 18
HTTP Request
GET https://siteimproveanalytics.com/js/siteanalyze_10558.jsHTTP Response
200 -
1.8kB 6.1kB 15 16
-
2.9kB 34.6kB 27 37
HTTP Request
GET https://www.clarity.ms/tag/e51sba4iuw?ref=gtmHTTP Response
200HTTP Request
GET https://www.clarity.ms/s/0.7.32/clarity.jsHTTP Response
200 -
1.1kB 1.2kB 9 8
-
2.9kB 21.5kB 20 26
HTTP Request
GET https://static.ads-twitter.com/uwt.jsHTTP Response
200 -
11.5kB 157.0kB 89 134
HTTP Request
GET https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=CAO9R13C77U6V5FA3NN0&lib=ttqHTTP Response
200HTTP Request
GET https://analytics.tiktok.com/i18n/pixel/static/main.MWU2NDEzYzJiMQ.jsHTTP Response
200HTTP Request
GET https://analytics.tiktok.com/i18n/pixel/static/identify_ce1d8843.jsHTTP Response
200HTTP Request
POST https://analytics.tiktok.com/api/v2/pixelHTTP Request
POST https://analytics.tiktok.com/api/v2/pixel/actHTTP Response
200HTTP Response
200HTTP Request
POST https://analytics.tiktok.com/api/v2/pixel/actHTTP Response
200 -
15.197.193.217:443https://insight.adsrvr.org/track/pxl/?adv=p4kx8wl&ct=0:l4sf1i6&fmt=3tls, http2msedge.exe2.9kB 5.4kB 16 17
HTTP Request
GET https://insight.adsrvr.org/track/pxl/?adv=p4kx8wl&ct=0:l4sf1i6&fmt=3HTTP Response
200 -
2.3kB 20.1kB 24 24
HTTP Request
GET https://snap.licdn.com/li.lms-analytics/insight.min.jsHTTP Response
200 -
104.19.147.8:443https://script.crazyegg.com/pages/versioned/tracking-scripts/cf002f9117e70ef1a1dd0008c9c1be41.jstls, http2msedge.exe4.2kB 85.8kB 54 80
HTTP Request
GET https://script.crazyegg.com/pages/scripts/0012/7135.jsHTTP Response
200HTTP Request
GET https://script.crazyegg.com/pages/versioned/common-scripts/1cb0fe96622d360e640b6ca18b5ba2ec.jsHTTP Response
200HTTP Request
GET https://script.crazyegg.com/pages/versioned/trackingpagestate-scripts/ca6be1649b2c6bd5aa79ebaa229fa676.jsHTTP Response
200HTTP Request
GET https://script.crazyegg.com/pages/versioned/tracking-scripts/cf002f9117e70ef1a1dd0008c9c1be41.jsHTTP Response
200 -
3.9kB 79.3kB 49 67
-
3.0kB 8.3kB 19 23
HTTP Request
GET https://s3.amazonaws.com/ki.js/22238/4tc.jsHTTP Response
200 -
376 B 1.6kB 5 5
HTTP Request
GET http://apps.identrust.com/roots/dstrootcax3.p7cHTTP Response
200 -
18.165.160.127:443https://live.clive.cloud/page-views/162/visitors/lyd2dhmca2bwcyr5vjk2a6a4qai5cyevfbxi44ymejper6c460n893bvowai7gnl/register?t=University+of+Alberta&referer=https%3A%2F%2Fwww.ualberta.ca%2Findex.htmltls, http2msedge.exe2.0kB 9.2kB 16 20
HTTP Request
GET https://live.clive.cloud/page-views/track/162HTTP Response
200HTTP Request
GET https://live.clive.cloud/page-views/162/visitors/lyd2dhmca2bwcyr5vjk2a6a4qai5cyevfbxi44ymejper6c460n893bvowai7gnl/register?t=University+of+Alberta&referer=https%3A%2F%2Fwww.ualberta.ca%2Findex.htmlHTTP Response
200 -
2.3kB 29.5kB 28 31
HTTP Request
GET https://sc-static.net/scevent.min.jsHTTP Response
200 -
216.239.32.36:443https://region1.google-analytics.com/g/collect?v=2&tid=G-21TWH2P5G7>m=45je4730v873970230z86149576za200zb6149576&_p=1720448080602&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=30243618.1720448093&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=2&dl=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&sid=1720448093&sct=1&seg=0&dt=University%20of%20Alberta&en=page_load_time&epn.loading_time_sec=26.6&_et=2976&tfd=31765&_z=fetchtls, http2msedge.exe3.1kB 7.2kB 19 18
HTTP Request
POST https://region1.google-analytics.com/g/collect?v=2&tid=G-21TWH2P5G7>m=45je4730v873970230z86149576za200zb6149576&_p=1720448080602&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=30243618.1720448093&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=1&dl=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&sid=1720448093&sct=1&seg=0&dt=University%20of%20Alberta&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=20021&_z=fetchHTTP Request
POST https://region1.google-analytics.com/g/collect?v=2&tid=G-21TWH2P5G7>m=45je4730v873970230z86149576za200zb6149576&_p=1720448080602&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=30243618.1720448093&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=2&dl=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&sid=1720448093&sct=1&seg=0&dt=University%20of%20Alberta&en=page_load_time&epn.loading_time_sec=26.6&_et=2976&tfd=31765&_z=fetch -
104.19.147.8:443https://script.crazyegg.com/pages/data-scripts/0012/7135/sampling/www.ualberta.ca.json?t=477902tls, http2msedge.exe2.0kB 8.6kB 17 19
HTTP Request
GET https://script.crazyegg.com/pages/data-scripts/0012/7135/site/www.ualberta.ca.json?t=1HTTP Response
200HTTP Request
GET https://script.crazyegg.com/pages/data-scripts/0012/7135/sampling/www.ualberta.ca.json?t=477902HTTP Response
200 -
52 B 1
-
142.250.200.34:443https://googleads.g.doubleclick.net/pagead/viewthroughconversion/476924238/?random=1720448093944&cv=11&fst=1720448093944&bg=ffffff&guid=ON&async=1>m=45be4730v9170453115z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=4tls, http2msedge.exe6.1kB 11.8kB 27 23
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/912709032/?random=1720448093525&cv=11&fst=1720448093525&bg=ffffff&guid=ON&async=1>m=45be4730v9171588588z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=4HTTP Request
GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/929205552/?random=1720448093857&cv=11&fst=1720448093857&bg=ffffff&guid=ON&async=1>m=45be4730z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=4HTTP Request
GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/476924238/?random=1720448093944&cv=11&fst=1720448093944&bg=ffffff&guid=ON&async=1>m=45be4730v9170453115z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=4 -
931 B 4.8kB 9 7
-
4.3kB 5.7kB 20 20
HTTP Request
GET https://tr.snapchat.com/cm/i?pid=de2211e8-b520-42f3-b325-b8b66bab4659&u_scsid=51b75ffa-cdb1-4b9d-bc47-81c627c1eb37&u_sclid=0a6a116c-aadf-4f83-8b2f-9e3f8550bc7cHTTP Request
POST https://tr.snapchat.com/pHTTP Request
POST https://tr6.snapchat.com/p -
943 B 4.6kB 8 7
-
6.6kB 8.5kB 24 23
HTTP Request
GET https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4015476&time=1720448094597&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.htmlHTTP Response
200HTTP Request
POST https://px.ads.linkedin.com/wa/HTTP Response
204HTTP Request
POST https://px.ads.linkedin.com/wa/HTTP Response
204HTTP Request
POST https://px.ads.linkedin.com/wa/HTTP Response
204 -
18.184.173.44:443https://10558.global.siteimproveanalytics.io/image.aspx?accountid=10558&ourl=https%3A%2F%2Fapps.ualberta.ca%2F&ref=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&autoonclick=1&prev=9da0a143-f3ab-fa20-ce39-9093d73b14c0&rnd=89994tls, http2msedge.exe2.3kB 7.1kB 16 17
HTTP Request
GET https://10558.global.siteimproveanalytics.io/image.aspx?url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&title=University%20of%20Alberta&res=1280x720&accountid=10558&rt=22705&prev=9da0a143-f3ab-fa20-ce39-9093d73b14c0&luid=4e32007c-b4d3-1ea8-ddfa-92c6dcc29121&rnd=18755HTTP Response
200HTTP Request
GET https://10558.global.siteimproveanalytics.io/image.aspx?accountid=10558&ourl=https%3A%2F%2Fapps.ualberta.ca%2F&ref=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&autoonclick=1&prev=9da0a143-f3ab-fa20-ce39-9093d73b14c0&rnd=89994HTTP Response
200 -
2.9kB 58.1kB 39 49
HTTP Request
GET https://cl.qualaroo.com/ki.js/22238/4tcqoo.jsHTTP Response
200 -
93.184.221.165:443https://t.co/i/adsct?bci=3&eci=2&event_id=fafbac59-6636-4cb0-b1a8-e6c4a8a73855&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nk&type=javascript&version=2.3.30tls, http2msedge.exe2.9kB 6.0kB 16 14
HTTP Request
GET https://t.co/i/adsct?bci=3&eci=2&event_id=134a827b-23b6-4684-87e0-a0a5daaf1c63&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nj&type=javascript&version=2.3.30HTTP Request
GET https://t.co/i/adsct?bci=3&eci=2&event_id=fafbac59-6636-4cb0-b1a8-e6c4a8a73855&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nk&type=javascript&version=2.3.30HTTP Response
200HTTP Response
200 -
104.244.42.131:443https://analytics.twitter.com/i/adsct?bci=3&eci=2&event_id=fafbac59-6636-4cb0-b1a8-e6c4a8a73855&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nk&type=javascript&version=2.3.30tls, http2msedge.exe3.4kB 5.0kB 13 9
HTTP Request
GET https://analytics.twitter.com/i/adsct?bci=3&eci=2&event_id=134a827b-23b6-4684-87e0-a0a5daaf1c63&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nj&type=javascript&version=2.3.30HTTP Request
GET https://analytics.twitter.com/i/adsct?bci=3&eci=2&event_id=fafbac59-6636-4cb0-b1a8-e6c4a8a73855&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=5eb452d7-858b-4e43-affb-8c5bd0430a8e&tw_document_href=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o96nk&type=javascript&version=2.3.30HTTP Response
200HTTP Response
200 -
1.4kB 4.4kB 9 7
-
1.3kB 92 B 5 2
-
142.250.180.4:443https://www.google.com/pagead/1p-user-list/929205552/?random=1720448093857&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLfWwyNNqRcZrExNJ_w7WAsVjSw0gCRw&random=2312745039&rmt_tld=0&ipr=ytls, http2msedge.exe2.1kB 6.5kB 13 16
HTTP Request
GET https://www.google.com/pagead/1p-user-list/929205552/?random=1720448093857&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLfWwyNNqRcZrExNJ_w7WAsVjSw0gCRw&random=2312745039&rmt_tld=0&ipr=y -
172.217.16.227:443https://www.google.co.uk/pagead/1p-user-list/912709032/?random=1720448093525&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730v9171588588z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooL-wLdZVlwelNq2M8GNr916Ou3fn_6UQ&random=4026376835&rmt_tld=1&ipr=ytls, http2msedge.exe3.9kB 7.1kB 22 22
HTTP Request
GET https://www.google.co.uk/pagead/1p-user-list/929205552/?random=1720448093857&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLfWwyNNqRcZrExNJ_w7WAsVjSw0gCRw&random=2312745039&rmt_tld=1&ipr=yHTTP Request
GET https://www.google.co.uk/pagead/1p-user-list/476924238/?random=1720448093944&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730v9170453115z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLWpuU2OyvAZnXXxnEbmsCQiAAVp32Dg&random=101571228&rmt_tld=1&ipr=yHTTP Request
GET https://www.google.co.uk/pagead/1p-user-list/912709032/?random=1720448093525&cv=11&fst=1720447200000&bg=ffffff&guid=ON&async=1>m=45be4730v9171588588z86149576za201zb6149576&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ualberta.ca%2Findex.html&hn=www.googleadservices.com&frm=0&tiba=University%20of%20Alberta&npa=0&pscdl=noapi&auid=1866593168.1720448084&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&fdr=QA&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooL-wLdZVlwelNq2M8GNr916Ou3fn_6UQ&random=4026376835&rmt_tld=1&ipr=y -
931 B 4.6kB 9 7
-
931 B 4.6kB 9 7
-
234.0kB 11.2kB 183 104
HTTP Request
POST https://h.clarity.ms/collectHTTP Response
204HTTP Request
POST https://h.clarity.ms/collectHTTP Response
204 -
2.1kB 598 B 10 7
-
2.0kB 746 B 9 7
-
2.5kB 3.5kB 12 11
-
54.246.153.93:443https://tracking.crazyegg.com/clock?t=1720448098945&tk=1057a608237f6c894f5eddfee847911dtls, http2msedge.exe1.9kB 6.8kB 16 18
HTTP Request
GET https://tracking.crazyegg.com/clock?t=1720448098945&tk=1057a608237f6c894f5eddfee847911dHTTP Response
200 -
1.8kB 7.9kB 15 15
HTTP Request
GET https://assets-tracking.crazyegg.com/healthcheckHTTP Response
200 -
2.2kB 7.4kB 13 14
HTTP Request
GET https://pagestates-tracking.crazyegg.com/healthcheckHTTP Response
200 -
3.4kB 18.5kB 27 25
HTTP Request
GET https://www.redditstatic.com/ads/pixel.jsHTTP Response
200 -
13.74.129.1:443https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=77BE2FCE4DF043378E85793324E583F8&MUID=1D7B990C65296A4E32BE8DBA64AA6B88tls, http2msedge.exe2.4kB 8.0kB 14 13
HTTP Request
GET https://c.clarity.ms/c.gifHTTP Response
302HTTP Request
GET https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=77BE2FCE4DF043378E85793324E583F8&MUID=1D7B990C65296A4E32BE8DBA64AA6B88HTTP Response
200 -
2.3kB 7.7kB 12 9
-
2.2kB 4.7kB 13 11
-
204.79.197.237:443https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=77BE2FCE4DF043378E85793324E583F8&RedC=c.clarity.ms&MXFR=2095469D1A0D6D502E63522B1E0D630Ctls, http2msedge.exe2.6kB 9.0kB 14 15
HTTP Request
GET https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=77BE2FCE4DF043378E85793324E583F8&RedC=c.clarity.ms&MXFR=2095469D1A0D6D502E63522B1E0D630CHTTP Response
302 -
156 B 3
-
3.7kB 7.0kB 11 13
HTTP Request
POST https://h.clarity.ms/collectHTTP Response
204HTTP Request
POST https://h.clarity.ms/collect -
5.7kB 7.7kB 16 15
HTTP Request
POST https://h.clarity.ms/collectHTTP Response
204 -
151.101.193.140:443https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_90mycmrez_telemetrytls, http2msedge.exe1.6kB 5.6kB 11 14
HTTP Request
GET https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_90mycmrez_telemetryHTTP Response
200 -
151.101.129.140:443https://alb.reddit.com/rp.gif?ts=1720448107913&id=t2_90mycmrez&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=3347768f-1047-47a7-b6b3-103cdd06a42f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=720&v=rdt_e9773deb&dpm=&dpcc=&dprc=tls, http2msedge.exe1.8kB 5.5kB 11 13
HTTP Request
GET https://alb.reddit.com/rp.gif?ts=1720448107913&id=t2_90mycmrez&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=3347768f-1047-47a7-b6b3-103cdd06a42f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=720&v=rdt_e9773deb&dpm=&dpcc=&dprc=HTTP Response
200 -
1.6kB 5.0kB 11 13
HTTP Request
GET https://pixel-config.reddit.com/pixels/t2_90mycmrez/configHTTP Response
200 -
13.107.21.237:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0e536a0d4bcc4ba79a17bc24d69fc58e&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=tls, http22.0kB 9.3kB 22 19
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0e536a0d4bcc4ba79a17bc24d69fc58e&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=0e536a0d4bcc4ba79a17bc24d69fc58e&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0e536a0d4bcc4ba79a17bc24d69fc58e&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=HTTP Response
204 -
260 B 5
-
260 B 5
-
260 B 5
-
2.7kB 6.4kB 13 13
HTTP Request
POST https://h.clarity.ms/collectHTTP Response
204 -
2.2kB 6.4kB 12 12
HTTP Request
POST https://h.clarity.ms/collectHTTP Response
204 -
1.1kB 6.0kB 11 11
-
2.2kB 6.4kB 12 11
HTTP Request
POST https://h.clarity.ms/collectHTTP Response
204 -
5.4kB 7.7kB 15 14
HTTP Request
POST https://h.clarity.ms/collectHTTP Response
204 -
260 B 5
-
260 B 5
-
260 B 5
-
52 B 1
-
52 B 1
-
71 B 157 B 1 1
DNS Request
0.181.190.20.in-addr.arpa
-
57 B 73 B 1 1
DNS Request
ualberta.ca
DNS Response
52.32.177.72
-
71 B 133 B 1 1
DNS Request
72.177.32.52.in-addr.arpa
-
61 B 162 B 1 1
DNS Request
www.ualberta.ca
DNS Response
18.244.28.10018.244.28.7618.244.28.1118.244.28.94
-
72 B 129 B 1 1
DNS Request
100.28.244.18.in-addr.arpa
-
655 B 10
-
61 B 125 B 1 1
DNS Request
code.jquery.com
DNS Response
151.101.66.137151.101.194.137151.101.2.137151.101.130.137
-
73 B 111 B 1 1
DNS Request
72.169.217.172.in-addr.arpa
-
73 B 142 B 1 1
DNS Request
234.16.217.172.in-addr.arpa
-
73 B 133 B 1 1
DNS Request
137.66.101.151.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
227.187.250.142.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
3.178.250.142.in-addr.arpa
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
142.250.180.4
-
65 B 149 B 1 1
DNS Request
kit.fontawesome.com
DNS Response
172.64.147.188104.18.40.68
-
73 B 112 B 1 1
DNS Request
10.178.250.142.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
4.180.250.142.in-addr.arpa
-
3.8kB 19.1kB 26 31
-
66 B 151 B 1 1
DNS Request
ka-p.fontawesome.com
DNS Response
172.64.147.188104.18.40.68
-
73 B 135 B 1 1
DNS Request
188.147.64.172.in-addr.arpa
-
138 B 234 B 2 2
DNS Request
clients2.google.com
DNS Response
172.217.16.238
DNS Request
217.193.197.15.in-addr.arpa
-
132 B 114 B 2 1
DNS Request
connect.facebook.net
DNS Request
connect.facebook.net
DNS Response
157.240.27.27
-
60 B 223 B 1 1
DNS Request
www.clarity.ms
DNS Response
13.107.246.64
-
70 B 102 B 1 1
DNS Request
siteimproveanalytics.com
DNS Response
104.21.50.150172.67.163.237
-
73 B 142 B 1 1
DNS Request
238.16.217.172.in-addr.arpa
-
66 B 316 B 1 1
DNS Request
analytics.tiktok.com
DNS Response
184.28.198.226184.28.198.195184.28.198.193184.28.198.211184.28.198.201184.28.198.194184.28.198.224184.28.198.178
-
68 B 129 B 1 1
DNS Request
static.ads-twitter.com
DNS Response
199.232.16.157
-
118 B 75 B 2 1
DNS Request
sc-static.net
DNS Request
sc-static.net
DNS Response
3.163.248.4
-
60 B 164 B 1 1
DNS Request
snap.licdn.com
DNS Response
173.222.211.56173.222.211.50
-
64 B 128 B 1 1
DNS Request
insight.adsrvr.org
DNS Response
15.197.193.2173.33.220.15035.71.131.13752.223.40.198
-
72 B 158 B 1 1
DNS Request
64.246.107.13.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
150.50.21.104.in-addr.arpa
-
73 B 127 B 1 1
DNS Request
157.16.232.199.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
226.198.28.184.in-addr.arpa
-
65 B 149 B 1 1
DNS Request
script.crazyegg.com
DNS Response
104.19.147.8104.19.148.8
-
62 B 190 B 1 1
DNS Request
s3.amazonaws.com
DNS Response
52.217.135.8052.216.99.16554.231.128.24054.231.139.15252.217.230.2452.217.100.22252.217.136.12016.182.98.80
-
64 B 165 B 1 1
DNS Request
apps.identrust.com
DNS Response
2.18.190.812.18.190.80
-
62 B 126 B 1 1
DNS Request
live.clive.cloud
DNS Response
18.165.160.12718.165.160.10118.165.160.11918.165.160.76
-
73 B 139 B 1 1
DNS Request
56.211.222.173.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
8.147.19.104.in-addr.arpa
-
72 B 116 B 1 1
DNS Request
27.27.240.157.in-addr.arpa
-
72 B 104 B 1 1
DNS Request
80.135.217.52.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
81.190.18.2.in-addr.arpa
-
73 B 131 B 1 1
DNS Request
127.160.165.18.in-addr.arpa
-
71 B 127 B 1 1
DNS Request
71.10.230.54.in-addr.arpa
-
70 B 141 B 1 1
DNS Request
4.248.163.3.in-addr.arpa
-
74 B 106 B 1 1
DNS Request
region1.google-analytics.com
DNS Response
216.239.32.36216.239.34.36
-
144 B 132 B 2 1
DNS Request
36.32.239.216.in-addr.arpa
DNS Request
36.32.239.216.in-addr.arpa
-
73 B 89 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
142.250.200.34
-
73 B 111 B 1 1
DNS Request
34.200.250.142.in-addr.arpa
-
122 B 127 B 2 1
DNS Request
tr.snapchat.com
DNS Request
tr.snapchat.com
DNS Response
35.190.43.134
-
72 B 124 B 1 1
DNS Request
134.43.190.35.in-addr.arpa
-
4.2kB 8.9kB 11 10
-
4.2kB 6.0kB 10 10
-
65 B 168 B 1 1
DNS Request
px.ads.linkedin.com
DNS Response
13.107.42.14
-
61 B 109 B 1 1
DNS Request
cl.qualaroo.com
DNS Response
143.244.38.136
-
82 B 221 B 1 1
DNS Request
10558.global.siteimproveanalytics.io
DNS Response
18.184.173.4418.195.93.103
-
50 B 66 B 1 1
DNS Request
t.co
DNS Response
93.184.221.165
-
67 B 117 B 1 1
DNS Request
analytics.twitter.com
DNS Response
104.244.42.131
-
62 B 78 B 1 1
DNS Request
www.google.co.uk
DNS Response
172.217.16.227
-
71 B 157 B 1 1
DNS Request
14.42.107.13.in-addr.arpa
-
73 B 116 B 1 1
DNS Request
136.38.244.143.in-addr.arpa
-
72 B 138 B 1 1
DNS Request
44.173.184.18.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
165.221.184.93.in-addr.arpa
-
73 B 73 B 1 1
DNS Request
131.42.244.104.in-addr.arpa
-
3.7kB 8.0kB 12 14
-
4.0kB 6.8kB 9 9
-
146 B 140 B 2 1
DNS Request
227.16.217.172.in-addr.arpa
DNS Request
227.16.217.172.in-addr.arpa
-
58 B 139 B 1 1
DNS Request
h.clarity.ms
DNS Response
51.8.64.151
-
310 B 115 B 5 1
DNS Request
tr6.snapchat.com
DNS Request
tr6.snapchat.com
DNS Request
tr6.snapchat.com
DNS Request
tr6.snapchat.com
DNS Request
tr6.snapchat.com
DNS Response
35.190.43.134
-
62 B 107 B 1 1
DNS Request
www.facebook.com
DNS Response
157.240.27.35
-
67 B 115 B 1 1
DNS Request
tracking.crazyegg.com
DNS Response
54.246.153.9354.155.66.8334.249.128.42
-
156 B 142 B 2 1
DNS Request
pagestates-tracking.crazyegg.com
DNS Request
pagestates-tracking.crazyegg.com
DNS Response
18.155.129.10318.155.129.1918.155.129.2318.155.129.39
-
74 B 138 B 1 1
DNS Request
assets-tracking.crazyegg.com
DNS Response
3.162.20.133.162.20.493.162.20.1123.162.20.65
-
6.8kB 6.3kB 18 15
-
70 B 156 B 1 1
DNS Request
151.64.8.51.in-addr.arpa
-
72 B 125 B 1 1
DNS Request
35.27.240.157.in-addr.arpa
-
70 B 125 B 1 1
DNS Request
13.20.162.3.in-addr.arpa
-
72 B 135 B 1 1
DNS Request
93.153.246.54.in-addr.arpa
-
116 B 145 B 2 1
DNS Request
c.clarity.ms
DNS Request
c.clarity.ms
DNS Response
13.74.129.1
-
66 B 175 B 1 1
DNS Request
www.redditstatic.com
DNS Response
151.101.193.140151.101.129.140151.101.1.140151.101.65.140
-
73 B 131 B 1 1
DNS Request
103.129.155.18.in-addr.arpa
-
70 B 144 B 1 1
DNS Request
1.129.74.13.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
183.59.114.20.in-addr.arpa
-
56 B 151 B 1 1
DNS Request
c.bing.com
DNS Response
204.79.197.23713.107.21.237
-
73 B 143 B 1 1
DNS Request
237.197.79.204.in-addr.arpa
-
56 B 151 B 1 1
DNS Request
g.bing.com
DNS Response
204.79.197.23713.107.21.237
-
74 B 134 B 1 1
DNS Request
140.193.101.151.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
73.144.22.2.in-addr.arpa
-
7.4kB 7.2kB 16 13
-
60 B 159 B 1 1
DNS Request
alb.reddit.com
DNS Response
151.101.129.140151.101.65.140151.101.1.140151.101.193.140
-
69 B 168 B 1 1
DNS Request
pixel-config.reddit.com
DNS Response
151.101.1.140151.101.65.140151.101.129.140151.101.193.140
-
144 B 132 B 2 1
DNS Request
140.1.101.151.in-addr.arpa
DNS Request
140.1.101.151.in-addr.arpa
-
74 B 134 B 1 1
DNS Request
140.129.101.151.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
237.21.107.13.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
15.164.165.52.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
88.156.103.20.in-addr.arpa
-
124 B 220 B 2 2
DNS Request
apps.ualberta.ca
DNS Request
apps.ualberta.ca
DNS Response
142.244.115.123
DNS Response
142.244.115.123
-
73 B 139 B 1 1
DNS Request
192.142.123.92.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d31a0ce228a7e261eaea58068093e53f
SHA13c5f31a321d524536bcaf15de0a3335df70aeeeb
SHA256669df40764b05563270c0ae67045ccc450d3a3429d9c0d2f5c9ae59c61c4735e
SHA512835bb767d512b3dee1c2f6a38b4e8aaf85a31bb441c427ccd76d3cbe38582e121fee3fae018cedec3d2140f807521ffbcbbd28309c6bfbab629bd2796e421445
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD54a1263c5bac859d5cd45846f49044acb
SHA1a48f706c5ef5e2a132eba51d48ce998285843d62
SHA2569110135827632520eb81c505ac45374e04e122f03388377604b44b6542ceef2c
SHA512f0747ed660711f417bbd638daf38f6a32a4847ae5a35a0cb551a62924bf16929658c62d91cce97cdda38524028792af42d4752b2981fe24387497df014491669
-
Filesize
6KB
MD5307a69afd5ec1d3e39687afe96b56126
SHA1a97b97b2bea2e2ace0d513816f3e4f24904e8276
SHA256294345d7de186e64e5fb8073389e646a5237e236c6c12da97d6b416b01f0b81d
SHA5121fa14b0a2cb067877d883c328fc124a5f6a6908666dc3baf0c1e758df0d80580e46e9c7d82ab00edf4ceb4901d0646fd76e4b5d770b4e716f67a1f612ff58873
-
Filesize
16KB
MD50be8229f6cf6857ac07cb371711d8f20
SHA15521045b5e46d8f505ad3e81ab63972441846d76
SHA2566c64103df09b42d7c5d9490370f336d1e0d38fa8e85b65866106b7d5664ef676
SHA512a1fe31313d3cef5bae96c300a23a2f949826c506715c0ec662751571bf683713ee9aa31fd450a62410ec9ac5607623bc4a476c3db853a00bbdc00b5b7a79da62
-
Filesize
144KB
MD5368d75230cecbe2e1eb98de2dfd9abd9
SHA1d42dd4aa3824413c66057cdc492bf32d4107d1bc
SHA256aa6520e360106ad73743db0ba2dfa02928ebb049f6e4eb6b01beac4667748921
SHA512605d35b84fae12696088dc55b9065222dae8a59b407ec5b803e227a91feca19ff9cb8314972ddaa51e0e1037b391ad779070925bbd85a26d0629cd3421d42471
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
285KB
MD5b32ae1c3c3cf9e1fe8037a85341b6d02
SHA1f047eeca485aa94c5bd75b14bc8b61a3d6e1d86d
SHA25633f9f5e866643a4b1faa5fc8a0dd3c5ed714ac688c8793261faf6a637dbac7dd
SHA512c0629c534e44a37e0adabf2cab046e97acaccf57d7685cf39fdddfc453a0f1ed3c3f3d998ff21788db7beeb7380c62cb09daea5ac6ec6c9e3d6b03d16eb2bcc9
-
Filesize
152B
MD5b6c11a2e74ef272858b9bcac8f5ebf97
SHA12a06945314ebaa78f3ede1ff2b79f7357c3cb36b
SHA256f88faeb70e2a7849587be3e49e6884f5159ac76ef72b7077ac36e5fbf332d777
SHA512d577a5b3a264829494f5520cc975f4c2044648d51438885f319c2c74a080ea5dd719b6a885ed4d3401fd7a32341f88f26da5e3f29214da9afbbbd5ee950e8ec3
-
Filesize
152B
MD59abb787f6c5a61faf4408f694e89b50e
SHA1914247144868a2ff909207305255ab9bbca33d7e
SHA256ecfd876b653319de412bf6be83bd824dda753b4d9090007231a335819d29ea07
SHA5120f8139c45a7efab6de03fd9ebfe152e183ff155f20b03d4fac4a52cbbf8a3779302fed56facc9c7678a2dcf4f1ee89a26efd5bada485214edd9bf6b5cd238a55
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize984B
MD58764100e4d883fe559e963ff230e774b
SHA1c7538cff7216e81b81cd316ae80f0173e8a3699b
SHA256b3200b7bbf4f839e6b8694124ea45c61ef9e21a3c47dae05f1dda29af6ec095d
SHA5128e731925bb12f552277a8bd9a7bd2a10e8cdb982dd02ebdae561c4cacbdafe84f30db0a97c51ad64c44a216f6a441ec4e0192da0b1a41d4895a16b5f22f7f5a7
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
4KB
MD5d209182a0fffffdc571473e019fcb3be
SHA1b71dcc4a0a72cc6049ee660dd2161adb628097ce
SHA256f475d741bdc3f9fdd96f12daa76f8af59629c67305aa99d6d7901f3c8e1e7045
SHA512bc15725d8a14dc2bbeea3bd479a900679beb1526474934c722b2e37ec1d24b400b37b37eeb032e58fb3c790688e47cfbe63d9375548ae23e132a3375c3c13412
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
6KB
MD51a3f6497e72b48f8638824ce30a54ff0
SHA1ff6485c95dc8f83224d715e0a07a07edb40322b4
SHA2565569fd954ff215e66914003e2e7042afca67a1d460587a48fe3a3f15fa76f26d
SHA512649f5e4b1cda2d236ac5259965757df7427a2c84ad40a10f6d14ae43cc6738475ebec72b2808553b16150ef4873ad4dea939e99ed10573aca722371990ad8f52
-
Filesize
6KB
MD503476545cf8794cb898bce2707abd77f
SHA134aaff1c8632ddb5b5b626d33fdb4f1f0bf4efd2
SHA256af6ce75f1356ed5afbccb03db612a9110e970ddd4c149313d034eebf86fc2f72
SHA512d86860ec3c3ee47d3595964e846cdfa83662c0748b0e8a2283e6670eed3e871a88dccd13af2174be798589a650ad304c51278141337aa8f4bb24890c21ee92ed
-
Filesize
8KB
MD585dd37a1b9ce89e43152f92e4e65a951
SHA157b857397c199f1129e0693fd488d82f4cec04bf
SHA25695982abce9da9d59cd6e787234d58fb0973659a7955e7d55ff86fff42ddd865d
SHA5121ee83750d0a243c2e59ed601d63d80d59333e0e46a4afb00bbbca03bf71bd2b134693fc694d1ea435ef1cb44061b1240096937e8a27277a44e0cc6ce8e6e908c
-
Filesize
8KB
MD5a2c7b01a7437833bac1f6a47f76a5d3d
SHA1956a40a8c5c25217daae6ad7fc226d2e27e5f19b
SHA256d35fc923c28bac91ad61fc27ef394cb82caa1dbcb0665817eb598cabe8836f63
SHA512d9bb69897d08f70e5796527191a319d3025a0da73d6a102b2ce492a11695cc636b2e3790ef826062a618bb6f9e16961954672b93399fa5c144fde0ad23f6ffda
-
Filesize
1KB
MD576189d3d6ccca1eb80f838ab4629701e
SHA19856aec2f0ad3a38879ad859198864819ddb5d39
SHA256c1eae9f7348fa554154c117b50617e7953423041649fa3933ec53362f33e08bd
SHA51258a29d7e9c2f610211096e422b64f1bedf47f9d0064b12c97a6291e6d52e4fb39daad00f0dca5957f5087a198d8b57ef1e2d7b20cbbe910c2385e0ce6ac0f25f
-
Filesize
1KB
MD54153b336bf452a040674ebc7cf1aee22
SHA1177397d9a1f127ce530a40bfa868230ac86bd2fa
SHA25645debf4601667aaac3c14b861380f381f35754d3a428dd8e8dccdbda2e1392d9
SHA512271700abd5f3e25c5f672d44a1a7d20073f81c5d5a03eae52654677f6e0dd8d4c24003d98f1768899952ad8343f580aab5d2326f5e8dfde40ec973b58ef0fe09
-
Filesize
539B
MD554dca55f5f25f7018bd716f690d6b510
SHA1868978d688b38f6ad221973754b37fda368384e4
SHA2568a4e045fcc5179873704817f7c858b0d92808d61a6ed1aa127f3dd7754f74c18
SHA51211095fa4de41bc8c474237250a552106354487a651ed143d752e9b3a98a3da49b2aa64daed1e8ab0c355826861346caf51852cae8339d2a35ca66b18fdb9e5f0
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD58cbd2590c1202018b9ffba87b6eeeb3f
SHA122da61f1f8f581c888684fb29cd6e94d70aff33e
SHA256f302384a16b6e5dce13f75d8ef6309d9f18d11a843b057f96baf10ac1243243d
SHA512ff8027eba611534fc11eb6586b16609d9adb9f0e13d4ca8bf5be8befe3aed15ee265ca96ffaafb4af32e75a7c54b78ea660f8ae89be0ec2533dbbbf72769b406
-
Filesize
11KB
MD5acf0168b1d5d0f1f80cf2c38104d85eb
SHA1cfdb48570a4edfdee075ca23c2318f8bbb31cd1a
SHA25629c4b79bf1b7b137268a14cf731da822f977b7df0f3958d5f3972118bb65765e
SHA5128d15f188a3926b29a1469a4c3d35ed72544fb7f588b16ad1377d7ce297bf0df5be160aba9b952835b61cbcd6df617dd496ffa8b823200bccf58ab15542084579