Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20/07/2024, 01:09 UTC
Behavioral task
behavioral1
Sample
0d6e09e3a2340a6e80a53ca8181276bac5424405ff5b07e4707a32af997cc7f4.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
0d6e09e3a2340a6e80a53ca8181276bac5424405ff5b07e4707a32af997cc7f4.exe
Resource
win10v2004-20240709-en
General
-
Target
0d6e09e3a2340a6e80a53ca8181276bac5424405ff5b07e4707a32af997cc7f4.exe
-
Size
39.2MB
-
MD5
d98f63acac1e752907e9ed968471b5ca
-
SHA1
5a4a083912651dcbcd2cc42f65aa81d28b3db6a4
-
SHA256
0d6e09e3a2340a6e80a53ca8181276bac5424405ff5b07e4707a32af997cc7f4
-
SHA512
1c8ea4bba6b002d4daef19d829d631717af9cd5cb4cf468a94a2fe1603ea50fbbfe3d036cef8a9b82ed2166a09302ccd21b2b0874ab1d8162de1aee2f8af251e
-
SSDEEP
786432:Ml6iTfRwFOU8ofAl2jpynU1PKcDxvV/yaPZM:if2V89l2YncKcD1fM
Malware Config
Signatures
-
Downloads MZ/PE file
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 410619.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4272 msedge.exe 4272 msedge.exe 3788 msedge.exe 3788 msedge.exe 2164 identity_helper.exe 2164 identity_helper.exe 5784 msedge.exe 5784 msedge.exe 5784 msedge.exe 5784 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4196 wrote to memory of 3788 4196 0d6e09e3a2340a6e80a53ca8181276bac5424405ff5b07e4707a32af997cc7f4.exe 92 PID 4196 wrote to memory of 3788 4196 0d6e09e3a2340a6e80a53ca8181276bac5424405ff5b07e4707a32af997cc7f4.exe 92 PID 3788 wrote to memory of 5072 3788 msedge.exe 93 PID 3788 wrote to memory of 5072 3788 msedge.exe 93 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4400 3788 msedge.exe 94 PID 3788 wrote to memory of 4272 3788 msedge.exe 95 PID 3788 wrote to memory of 4272 3788 msedge.exe 95 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96 PID 3788 wrote to memory of 232 3788 msedge.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d6e09e3a2340a6e80a53ca8181276bac5424405ff5b07e4707a32af997cc7f4.exe"C:\Users\Admin\AppData\Local\Temp\0d6e09e3a2340a6e80a53ca8181276bac5424405ff5b07e4707a32af997cc7f4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x86&rid=win10-x86&apphost_version=7.0.10&gui=true2⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa66e346f8,0x7ffa66e34708,0x7ffa66e347183⤵PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2228 /prefetch:23⤵PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:83⤵PID:232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:13⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:13⤵PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:13⤵PID:4332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5248 /prefetch:83⤵PID:3248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:13⤵PID:744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5696 /prefetch:83⤵PID:2672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:13⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6216 /prefetch:83⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6216 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:13⤵PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:13⤵PID:1600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:13⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:13⤵PID:3736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,5318829710374923069,17465319698010059394,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4748 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:5784
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4516
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3532
Network
-
Remote address:8.8.8.8:53Request217.106.137.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request67.31.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request149.220.183.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request19.229.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestaka.msIN AResponseaka.msIN A92.123.242.18
-
GEThttps://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x86&rid=win10-x86&apphost_version=7.0.10&gui=truemsedge.exeRemote address:92.123.242.18:443RequestGET /dotnet-core-applaunch?missing_runtime=true&arch=x86&rid=win10-x86&apphost_version=7.0.10&gui=true HTTP/1.1
Host: aka.ms
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Server: Kestrel
Location: https://dotnet.microsoft.com/get-dotnet/dotnet-core?missing_runtime=true&arch=x86&rid=win10-x86&apphost_version=7.0.10&gui=true
Request-Context: appId=cid-v1:b47e5e27-bf85-45ba-a97c-0377ce0e5779
X-Response-Cache-Status: True
Expires: Sat, 20 Jul 2024 01:09:56 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 20 Jul 2024 01:09:56 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
-
Remote address:8.8.8.8:53Requestdotnet.microsoft.comIN AResponsedotnet.microsoft.comIN CNAMEdotnetwebsite.azurefd.netdotnetwebsite.azurefd.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
GEThttps://dotnet.microsoft.com/get-dotnet/dotnet-core?missing_runtime=true&arch=x86&rid=win10-x86&apphost_version=7.0.10&gui=truemsedge.exeRemote address:13.107.246.64:443RequestGET /get-dotnet/dotnet-core?missing_runtime=true&arch=x86&rid=win10-x86&apphost_version=7.0.10&gui=true HTTP/2.0
host: dotnet.microsoft.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
content-length: 0
location: https://dotnet.microsoft.com/download/dotnet/7.0/runtime?cid=getdotnetcore&runtime=desktop&os=windows&arch=x86
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-azure-ref: 20240720T010956Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000ysur
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/download/dotnet/7.0/runtime?cid=getdotnetcore&runtime=desktop&os=windows&arch=x86msedge.exeRemote address:13.107.246.64:443RequestGET /download/dotnet/7.0/runtime?cid=getdotnetcore&runtime=desktop&os=windows&arch=x86 HTTP/2.0
host: dotnet.microsoft.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
content-length: 0
cache-control: no-store
location: /download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
set-cookie: TiPMix=87.29829085188476; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010957Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000ysvq
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcoremsedge.exeRemote address:13.107.246.64:443RequestGET /download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore HTTP/2.0
host: dotnet.microsoft.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
content-type: text/html; charset=utf-8
cache-control: no-store
location: /en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
set-cookie: TiPMix=25.337555798083223; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010957Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000yswh
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcoremsedge.exeRemote address:13.107.246.64:443RequestGET /en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore HTTP/2.0
host: dotnet.microsoft.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-store
content-encoding: gzip
set-cookie: TiPMix=9.773565179976273; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
vary: Accept-Encoding
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010957Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000ysww
x-cache: CONFIG_NOCACHE
-
Remote address:13.107.246.64:443RequestGET /static/fonts/space-grotesk-v12-latin-700.woff HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://dotnet.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 11448
cache-control: public, max-age=31536000
etag: "1dad86ce6bc28b8"
last-modified: Wed, 17 Jul 2024 17:15:20 GMT
set-cookie: TiPMix=47.62663360500504; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010958Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000ysy3
x-cache: CONFIG_NOCACHE
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /static/fonts/space-grotesk-v12-latin-700.woff2 HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://dotnet.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/font-woff
content-length: 14468
access-control-allow-headers: *
access-control-allow-methods: GET
access-control-allow-origin: *
cache-control: public, max-age=31536000
etag: "1dad86ce6bc3c84"
last-modified: Wed, 17 Jul 2024 17:15:20 GMT
set-cookie: TiPMix=80.42077760224068; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010958Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000ysy2
x-cache: CONFIG_NOCACHE
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /static/fonts/open-sans-v34-latin-regular.woff HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://dotnet.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 16740
cache-control: public, max-age=31536000
etag: "1dad86ce6bc4564"
last-modified: Wed, 17 Jul 2024 17:15:20 GMT
set-cookie: TiPMix=84.02199269512002; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010958Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000ysy5
x-cache: CONFIG_NOCACHE
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /static/fonts/open-sans-v34-latin-regular.woff2 HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://dotnet.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-font-ttf
content-length: 24188
access-control-allow-headers: *
access-control-allow-methods: GET
access-control-allow-origin: *
cache-control: public, max-age=31536000
etag: "1dad86ce6bc5a7c"
last-modified: Wed, 17 Jul 2024 17:15:20 GMT
set-cookie: TiPMix=60.939995888045104; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010958Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000ysy7
x-cache: CONFIG_NOCACHE
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /static/fonts/dotnetmdl2-icons-061622.woff HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://dotnet.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/font-woff
content-length: 14228
access-control-allow-headers: *
access-control-allow-methods: GET
access-control-allow-origin: *
cache-control: public, max-age=31536000
etag: "1dad86ce6bc3394"
last-modified: Wed, 17 Jul 2024 17:15:20 GMT
set-cookie: TiPMix=87.34380516586083; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010958Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000ysy6
x-cache: CONFIG_NOCACHE
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /static/fonts/dotnetmdl2-icons-061622.ttf HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://dotnet.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/font-woff
content-length: 20712
access-control-allow-headers: *
access-control-allow-methods: GET
access-control-allow-origin: *
cache-control: public, max-age=31536000
etag: "1dad86ce6bc54e8"
last-modified: Wed, 17 Jul 2024 17:15:20 GMT
set-cookie: TiPMix=95.3973082238457; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010958Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000ysy4
x-cache: CONFIG_NOCACHE
accept-ranges: bytes
-
GEThttps://dotnet.microsoft.com/static/css/bootstrap-custom.min.css?v=gIFv89WRz_Afqc_tF2Mi4q5NDChnrL44i79EciohJFMmsedge.exeRemote address:13.107.246.64:443RequestGET /static/css/bootstrap-custom.min.css?v=gIFv89WRz_Afqc_tF2Mi4q5NDChnrL44i79EciohJFM HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31359572
content-encoding: gzip
etag: "1dad86dcf3142ae"
last-modified: Wed, 17 Jul 2024 17:21:50 GMT
set-cookie: TiPMix=43.78317395173512; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
vary: Accept-Encoding
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010958Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000ysy9
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/static/js/cookie-consent.min.js?v=jv2lFp-QSpymw5ufyKbf8cMhAPBgS4fb6-btDpEAssomsedge.exeRemote address:13.107.246.64:443RequestGET /static/js/cookie-consent.min.js?v=jv2lFp-QSpymw5ufyKbf8cMhAPBgS4fb6-btDpEAsso HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31359572
content-encoding: gzip
etag: "1dad86dcf314296"
last-modified: Wed, 17 Jul 2024 17:21:50 GMT
set-cookie: TiPMix=59.19913924503254; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
vary: Accept-Encoding
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010958Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000ysya
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/static/js/analytics.min.js?v=EXOH-xLUDA7yo9xT6aB9sU6X3t6RtqEEBKV1U11nQHgmsedge.exeRemote address:13.107.246.64:443RequestGET /static/js/analytics.min.js?v=EXOH-xLUDA7yo9xT6aB9sU6X3t6RtqEEBKV1U11nQHg HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: public, max-age=31359572
content-encoding: gzip
etag: "1dad86ed3123c3e"
last-modified: Wed, 17 Jul 2024 17:29:06 GMT
set-cookie: TiPMix=72.49420981052688; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
vary: Accept-Encoding
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010958Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000ysy8
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/static/js/culture-selector.min.js?v=rYP0C-ZNieI3YNayI7Jd6Lx0Ee3aePe5ro3K27gUinwmsedge.exeRemote address:13.107.246.64:443RequestGET /static/js/culture-selector.min.js?v=rYP0C-ZNieI3YNayI7Jd6Lx0Ee3aePe5ro3K27gUinw HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31359572
content-encoding: gzip
etag: "1dad86dcf314dda"
last-modified: Wed, 17 Jul 2024 17:21:50 GMT
set-cookie: TiPMix=76.8231168758515; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
vary: Accept-Encoding
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010959Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000yszv
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/static/js/theme-toggle.min.js?v=ufrmgly8TQVgn2hC_ClQFMwDzcZOSye0Zfy6NWePINsmsedge.exeRemote address:13.107.246.64:443RequestGET /static/js/theme-toggle.min.js?v=ufrmgly8TQVgn2hC_ClQFMwDzcZOSye0Zfy6NWePINs HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31359572
content-encoding: gzip
etag: "1dad86dcf314773"
last-modified: Wed, 17 Jul 2024 17:21:50 GMT
set-cookie: TiPMix=58.61298694904975; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
vary: Accept-Encoding
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010959Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000yszw
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/static/js/general.min.js?v=F8IRjdt-e6ILrPwh-6HqZfXtNkuyXy4by_5lrJWUX_Ymsedge.exeRemote address:13.107.246.64:443RequestGET /static/js/general.min.js?v=F8IRjdt-e6ILrPwh-6HqZfXtNkuyXy4by_5lrJWUX_Y HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=28eace1b-5700-468d-ab29-429be0f56f18
cookie: ai_session=9GPDbIZ/QwLWFQSED0ZGaT|1721437798160|1721437798160
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31359572
content-encoding: gzip
etag: "1dad86dcf33eec8"
last-modified: Wed, 17 Jul 2024 17:21:50 GMT
set-cookie: TiPMix=63.24742055245658; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
vary: Accept-Encoding
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010959Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000yszy
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/static/js/cda-tracker.min.js?v=IwEnmbh3Uz6uQMGR8An879_S8A-Gt70G6hVvQ5hKZkQmsedge.exeRemote address:13.107.246.64:443RequestGET /static/js/cda-tracker.min.js?v=IwEnmbh3Uz6uQMGR8An879_S8A-Gt70G6hVvQ5hKZkQ HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=28eace1b-5700-468d-ab29-429be0f56f18
cookie: ai_session=9GPDbIZ/QwLWFQSED0ZGaT|1721437798160|1721437798160
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31359572
content-encoding: gzip
etag: "1dad86dcf31481d"
last-modified: Wed, 17 Jul 2024 17:21:50 GMT
set-cookie: TiPMix=76.87390143299163; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
vary: Accept-Encoding
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010959Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000yszz
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/static/js/download.min.js?v=b74vSLeDj7aXNdO7z70eAe_Zixtl3ZJ2HdUr86o5xwMmsedge.exeRemote address:13.107.246.64:443RequestGET /static/js/download.min.js?v=b74vSLeDj7aXNdO7z70eAe_Zixtl3ZJ2HdUr86o5xwM HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=28eace1b-5700-468d-ab29-429be0f56f18
cookie: ai_session=9GPDbIZ/QwLWFQSED0ZGaT|1721437798160|1721437798160
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31359572
content-encoding: gzip
etag: "1dad86dcf314a78"
last-modified: Wed, 17 Jul 2024 17:21:50 GMT
set-cookie: TiPMix=84.29091416716949; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
vary: Accept-Encoding
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010959Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000yt02
x-cache: CONFIG_NOCACHE
-
Remote address:13.107.246.64:443RequestGET /blob-assets/images/illustrations/downloading.svg HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=28eace1b-5700-468d-ab29-429be0f56f18
cookie: ai_session=9GPDbIZ/QwLWFQSED0ZGaT|1721437798160|1721437798160
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31359572
content-encoding: gzip
etag: "1dad86dcf31db58"
last-modified: Wed, 17 Jul 2024 17:21:50 GMT
set-cookie: TiPMix=47.172762195951634; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
vary: Accept-Encoding
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010959Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000yt03
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/static/js/footer.min.js?v=RVslb4HZMiuSbGsDzcAsIhvWLZgw2HmQR-fsPOHkfMQmsedge.exeRemote address:13.107.246.64:443RequestGET /static/js/footer.min.js?v=RVslb4HZMiuSbGsDzcAsIhvWLZgw2HmQR-fsPOHkfMQ HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=28eace1b-5700-468d-ab29-429be0f56f18
cookie: ai_session=9GPDbIZ/QwLWFQSED0ZGaT|1721437798160|1721437798160
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31359572
content-encoding: gzip
etag: "1dad86dcf314bd5"
last-modified: Wed, 17 Jul 2024 17:21:50 GMT
set-cookie: TiPMix=32.87866849804081; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
vary: Accept-Encoding
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010959Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000yt04
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/static/js/main.min.js?v=_kpwe9isS11PEpGhjk8tfURv8PQ5puA8qz1gnB0Qsikmsedge.exeRemote address:13.107.246.64:443RequestGET /static/js/main.min.js?v=_kpwe9isS11PEpGhjk8tfURv8PQ5puA8qz1gnB0Qsik HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=28eace1b-5700-468d-ab29-429be0f56f18
cookie: ai_session=9GPDbIZ/QwLWFQSED0ZGaT|1721437798160|1721437798160
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: public, max-age=31359572
content-encoding: gzip
etag: "1dad86dcf314fc8"
last-modified: Wed, 17 Jul 2024 17:21:50 GMT
set-cookie: TiPMix=19.388302376589927; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
vary: Accept-Encoding
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T010959Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000yt00
x-cache: CONFIG_NOCACHE
-
GEThttps://dotnet.microsoft.com/static/js/gpc-data-sharing.min.js?v=cbz7bYCD-OlGmQEgsTCoWdjw2ajvugoma58uxS_ydnQmsedge.exeRemote address:13.107.246.64:443RequestGET /static/js/gpc-data-sharing.min.js?v=cbz7bYCD-OlGmQEgsTCoWdjw2ajvugoma58uxS_ydnQ HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcore
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=28eace1b-5700-468d-ab29-429be0f56f18
cookie: ai_session=9GPDbIZ/QwLWFQSED0ZGaT|1721437798160|1721437798160
ResponseHTTP/2.0 200
content-type: font/woff2
content-length: 16756
cache-control: public, max-age=31536000
etag: "1dad86ce6bc4574"
last-modified: Wed, 17 Jul 2024 17:15:20 GMT
set-cookie: TiPMix=83.71614881348872; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
set-cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=dotnetwebsite.azurewebsites.net; Max-Age=3600; Secure; SameSite=None
request-context: appId=cid-v1:109cec76-ff6c-4be0-97b5-4f02dbac2451
x-powered-by: ASP.NET
x-content-type-options: nosniff
x-azure-ref: 20240720T011000Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000yt0f
x-cache: CONFIG_NOCACHE
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /static/fonts/open-sans-v34-latin-600.woff2 HTTP/2.0
host: dotnet.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://dotnet.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://dotnet.microsoft.com/static/css/bootstrap-custom.min.css?v=gIFv89WRz_Afqc_tF2Mi4q5NDChnrL44i79EciohJFM
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=28eace1b-5700-468d-ab29-429be0f56f18
cookie: ai_session=9GPDbIZ/QwLWFQSED0ZGaT|1721437798160|1721437798160
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-length: 43905
cache-control: public, max-age=31536000
content-md5: WqqMN81Zl5uSDNIcSlCjjQ==
last-modified: Wed, 22 May 2024 01:32:39 GMT
etag: 0x8DC79FF1128EED6
x-ms-request-id: 44cd15d4-301e-0064-6f41-da2feb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20240720T010959Z-154b59dbc6dlt7f8hbq5w57vys00000000eg00000000yt01
x-cache: CONFIG_NOCACHE
accept-ranges: bytes
-
Remote address:8.8.8.8:53Request18.242.123.92.in-addr.arpaIN PTRResponse18.242.123.92.in-addr.arpaIN PTRa92-123-242-18deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request64.246.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestjs.monitor.azure.comIN AResponsejs.monitor.azure.comIN CNAMEaijscdn2.azureedge.netaijscdn2.azureedge.netIN CNAMEaijscdn2.afd.azureedge.netaijscdn2.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A95.100.245.144
-
Remote address:13.107.246.64:443RequestGET /scripts/c/ms.analytics-web-4.min.js HTTP/2.0
host: js.monitor.azure.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
vary: Accept-Encoding
cache-control: no-transform, public, max-age=1800, immutable
last-modified: Mon, 15 Jul 2024 17:37:51 GMT
x-ms-request-id: 22843977-d01e-0001-5e2c-d812fd000000
x-ms-version: 2009-09-19
x-ms-meta-jssdkver: 4.3.0
x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.analytics-web-4.3.0.min.js
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref: 20240720T010958Z-154b59dbc6dbq5f5cpqvq3wt3c00000000b0000000001849
x-fd-int-roxy-purgeid: 0
x-cache: TCP_HIT
content-encoding: br
-
GEThttps://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231msedge.exeRemote address:95.100.245.144:443RequestGET /onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231 HTTP/2.0
host: www.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Fri, 17 May 2024 23:14:33 GMT
x-activity-id: 9d6e2b85-6e33-4b40-bd1a-ad96807ec2c8
x-appversion: 1.0.8902.7328
x-az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2024-05-16T12:04:16.0000000Z}
ms-operation-id: f8283209aecc974498c11484b647ba16
p3p: CP="CAO CONi OTR OUR DEM ONL"
x-content-type-options: nosniff
x-s1: 2024-05-17T23:14:33
x-s2: 2024-05-17T23:14:33
timing-allow-origin: *
access-control-allow-origin: *
access-control-allow-methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
x-xss-protection: 1; mode=block
x-azure-ref: 20240517T231530Z-r1df98db9b97fgkrp4ymqrfdd000000003w000000000crs0
accept-ranges: bytes
content-encoding: gzip
content-length: 22747
ak-forward-host:
ak-forward-host:
ak-forward-host:
ak-forward-host:
ak-forward-host:
cache-control: public, max-age=26085907
expires: Sat, 17 May 2025 23:15:05 GMT
date: Sat, 20 Jul 2024 01:09:58 GMT
vary: Accept-Encoding
tls_version: tls1.3
strict-transport-security: max-age=31536000
ms-cv: CASMicrosoftCV2aefab4b.0
ms-cv-esi: CASMicrosoftCV2aefab4b.0
x-rtag: RT
-
GEThttps://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1msedge.exeRemote address:95.100.245.144:443RequestGET /onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1 HTTP/2.0
host: www.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Fri, 17 May 2024 23:14:59 GMT
x-activity-id: 8e705144-89d1-4e66-81c1-25f0ba1ae559
x-appversion: 1.0.8902.7328
x-az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2024-05-16T12:04:16.0000000Z}
ms-operation-id: 735ec7be6147284f9fa6b3a7d3e245f7
p3p: CP="CAO CONi OTR OUR DEM ONL"
x-content-type-options: nosniff
x-s1: 2024-05-17T23:14:59
x-s2: 2024-05-17T23:14:59
timing-allow-origin: *
access-control-allow-origin: *
access-control-allow-methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
x-xss-protection: 1; mode=block
x-azure-ref: 20240517T231617Z-r16c786d999qgd44uadcrwmpvw00000005p000000000qfdz
accept-ranges: bytes
content-encoding: gzip
content-length: 36102
ak-forward-host:
cache-control: public, max-age=26085888
expires: Sat, 17 May 2025 23:14:47 GMT
date: Sat, 20 Jul 2024 01:09:59 GMT
vary: Accept-Encoding
tls_version: tls1.3
strict-transport-security: max-age=31536000
ms-cv: CASMicrosoftCV2af03efb.0
ms-cv-esi: CASMicrosoftCV2af03efb.0
x-rtag: RT
-
Remote address:8.8.8.8:53Request144.245.100.95.in-addr.arpaIN PTRResponse144.245.100.95.in-addr.arpaIN PTRa95-100-245-144deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestwcpstatic.microsoft.comIN AResponsewcpstatic.microsoft.comIN CNAMEconsentdeliveryfd.azurefd.netconsentdeliveryfd.azurefd.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:13.107.246.64:443RequestGET /mscc/lib/v2/wcp-consent.js HTTP/2.0
host: wcpstatic.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 81726
content-encoding: gzip
access-control-allow-origin: *
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
age: 421
cache-control: max-age=43200
content-md5: X1JOIM5h9UISVFS6+GfEew==
etag: 0x8DA85F6EA62BF74
last-modified: Wed, 24 Aug 2022 17:34:36 GMT
vary: Accept-Encoding
x-cache: CONFIG_NOCACHE
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: c1ed41c8-b01e-0093-5440-daa38e000000
x-ms-version: 2009-09-19
x-azure-ref: 20240720T010959Z-154b59dbc6dlt7f8hbq5w57vys00000000c0000000011pwb
accept-ranges: bytes
-
Remote address:8.8.8.8:53Requesttarget.microsoft.comIN AResponsetarget.microsoft.comIN CNAMEmicrosoftmscompoc.tt.omtrdc.netmicrosoftmscompoc.tt.omtrdc.netIN CNAMEadobetarget.data.adobedc.netadobetarget.data.adobedc.netIN A66.235.152.221adobetarget.data.adobedc.netIN A66.235.152.225adobetarget.data.adobedc.netIN A66.235.152.156
-
Remote address:8.8.8.8:53Requestmicrosoftmscompoc.tt.omtrdc.netIN AResponsemicrosoftmscompoc.tt.omtrdc.netIN CNAMEadobetarget.data.adobedc.netadobetarget.data.adobedc.netIN A66.235.152.156adobetarget.data.adobedc.netIN A66.235.152.221adobetarget.data.adobedc.netIN A66.235.152.225
-
Remote address:95.100.245.144:443RequestGET /mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff HTTP/2.0
host: www.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://dotnet.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 18 Jan 2024 19:15:17 GMT
x-activity-id: 81100bbf-4474-4741-96bd-ed084c018a2b
x-appversion: 1.0.8745.29656
x-az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}
ms-operation-id: 951dfc80b28cc641b012f6f423816fed
p3p: CP="CAO CONi OTR OUR DEM ONL"
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
x-xss-protection: 1; mode=block
content-length: 26288
cache-control: public, max-age=15703538
expires: Fri, 17 Jan 2025 19:15:37 GMT
date: Sat, 20 Jul 2024 01:09:59 GMT
tls_version: tls1.3
strict-transport-security: max-age=31536000
ms-cv: CASMicrosoftCVa82fa9eb.0
ms-cv-esi: CASMicrosoftCVa82fa9eb.0
x-rtag: RT
-
Remote address:8.8.8.8:53Requestbrowser.events.data.microsoft.comIN AResponsebrowser.events.data.microsoft.comIN CNAMEbrowser.events.data.trafficmanager.netbrowser.events.data.trafficmanager.netIN CNAMEonedscolprdeus11.eastus.cloudapp.azure.comonedscolprdeus11.eastus.cloudapp.azure.comIN A20.42.65.89
-
Remote address:8.8.8.8:53Requestdownload.visualstudio.microsoft.comIN AResponsedownload.visualstudio.microsoft.comIN CNAMEvisualstudio.download.prss.trafficmanager.netvisualstudio.download.prss.trafficmanager.netIN CNAME4316b.wpc.azureedge.net4316b.wpc.azureedge.netIN CNAMEcs10.wpc.v0cdn.netcs10.wpc.v0cdn.netIN A68.232.34.200
-
POSThttps://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.0&apikey=e3ba54439927461eaab706781b1d0014-e62140b3-6cb4-4e4d-8a44-0c1d27f9ba6e-7393&upload-time=1721437798596&w=0msedge.exeRemote address:20.42.65.89:443RequestPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.0&apikey=e3ba54439927461eaab706781b1d0014-e62140b3-6cb4-4e4d-8a44-0c1d27f9ba6e-7393&upload-time=1721437798596&w=0 HTTP/2.0
host: browser.events.data.microsoft.com
content-length: 1094
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://dotnet.microsoft.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
set-cookie: MC1=GUID=8561802b966b4e7c877d267fe75268aa&HASH=8561&LV=202407&V=4&LU=1721437800509; Domain=.microsoft.com; Expires=Sun, 20 Jul 2025 01:10:00 GMT; Path=/;Secure; SameSite=None
set-cookie: MS0=b4e7535cbee740ff880b598341e351d5; Domain=.microsoft.com; Expires=Sat, 20 Jul 2024 01:40:00 GMT; Path=/;Secure; SameSite=None
time-delta-millis: 1898
access-control-allow-headers: P3P,Set-Cookie,time-delta-millis
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://dotnet.microsoft.com
access-control-expose-headers: time-delta-millis
date: Sat, 20 Jul 2024 01:10:00 GMT
-
POSThttps://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.0&apikey=e3ba54439927461eaab706781b1d0014-e62140b3-6cb4-4e4d-8a44-0c1d27f9ba6e-7393&upload-time=1721437798589&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=truemsedge.exeRemote address:20.42.65.89:443RequestPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.0&apikey=e3ba54439927461eaab706781b1d0014-e62140b3-6cb4-4e4d-8a44-0c1d27f9ba6e-7393&upload-time=1721437798589&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=true HTTP/2.0
host: browser.events.data.microsoft.com
content-length: 2367
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://dotnet.microsoft.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
set-cookie: MC1=GUID=8d425da6e3084112bb4ac39a36d183ca&HASH=8d42&LV=202407&V=4&LU=1721437800509; Domain=.microsoft.com; Expires=Sun, 20 Jul 2025 01:10:00 GMT; Path=/;Secure; SameSite=None
set-cookie: MS0=845ddc35c9a443688e381c45841abc9c; Domain=.microsoft.com; Expires=Sat, 20 Jul 2024 01:40:00 GMT; Path=/;Secure; SameSite=None
time-delta-millis: 1905
access-control-allow-headers: P3P,Set-Cookie,time-delta-millis
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://dotnet.microsoft.com
access-control-expose-headers: time-delta-millis
date: Sat, 20 Jul 2024 01:10:00 GMT
-
POSThttps://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0msedge.exeRemote address:20.42.65.89:443RequestPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/2.0
host: browser.events.data.microsoft.com
content-length: 3281
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
upload-time: 1721437799691
dnt: 1
sec-ch-ua-mobile: ?0
client-version: 1DS-Web-JS-4.3.0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
time-delta-to-apply-millis: 1898
content-type: application/x-json-stream
cache-control: no-cache, no-store
apikey: e3ba54439927461eaab706781b1d0014-e62140b3-6cb4-4e4d-8a44-0c1d27f9ba6e-7393
client-id: NO_AUTH
accept: */*
origin: https://dotnet.microsoft.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MC1=GUID=8d425da6e3084112bb4ac39a36d183ca&HASH=8d42&LV=202407&V=4&LU=1721437800509
cookie: MS0=845ddc35c9a443688e381c45841abc9c
ResponseHTTP/2.0 200
content-type: application/json
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
time-delta-millis: 2084
access-control-allow-headers: time-delta-millis
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://dotnet.microsoft.com
access-control-expose-headers: time-delta-millis
date: Sat, 20 Jul 2024 01:10:01 GMT
-
POSThttps://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0msedge.exeRemote address:20.42.65.89:443RequestPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/2.0
host: browser.events.data.microsoft.com
content-length: 1048
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
upload-time: 1721437800694
dnt: 1
sec-ch-ua-mobile: ?0
client-version: 1DS-Web-JS-4.3.0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
time-delta-to-apply-millis: 1898
content-type: application/x-json-stream
cache-control: no-cache, no-store
apikey: e3ba54439927461eaab706781b1d0014-e62140b3-6cb4-4e4d-8a44-0c1d27f9ba6e-7393
client-id: NO_AUTH
accept: */*
origin: https://dotnet.microsoft.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MC1=GUID=8d425da6e3084112bb4ac39a36d183ca&HASH=8d42&LV=202407&V=4&LU=1721437800509
cookie: MS0=845ddc35c9a443688e381c45841abc9c
ResponseHTTP/2.0 200
content-type: application/json
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
time-delta-millis: 1847
access-control-allow-headers: time-delta-millis
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://dotnet.microsoft.com
access-control-expose-headers: time-delta-millis
date: Sat, 20 Jul 2024 01:10:02 GMT
-
Remote address:13.107.246.64:443RequestGET /scripts/b/ai.2.min.js HTTP/2.0
host: js.monitor.azure.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://dotnet.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
vary: Accept-Encoding
cache-control: public, max-age=1800, immutable, no-transform
last-modified: Wed, 20 Mar 2024 17:31:27 GMT
x-ms-request-id: 8d6cd548-f01e-00e9-3178-d90695000000
x-ms-version: 2009-09-19
x-ms-meta-aijssdksrc: [cdn]/scripts/b/ai.2.8.18.min.js
x-ms-meta-aijssdkver: 2.8.18
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-aijssdksrc,x-ms-meta-aijssdkver,x-ms-meta-lastmodified,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref: 20240720T011000Z-154b59dbc6dwrdwhym1k25wkug00000000fg00000000z6s1
x-fd-int-roxy-purgeid: 0
x-cache: TCP_HIT
content-encoding: br
-
GEThttps://download.visualstudio.microsoft.com/download/pr/b840017b-c69f-4724-a152-11020a0039e6/b74aa12e4ee765a3387a7dcd4ba56187/windowsdesktop-runtime-7.0.20-win-x86.exemsedge.exeRemote address:68.232.34.200:443RequestGET /download/pr/b840017b-c69f-4724-a152-11020a0039e6/b74aa12e4ee765a3387a7dcd4ba56187/windowsdesktop-runtime-7.0.20-win-x86.exe HTTP/2.0
host: download.visualstudio.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
age: 79480
cache-control: public, max-age=259200
content-disposition: attachment; filename=windowsdesktop-runtime-7.0.20-win-x86.exe; filename*=UTF-8''windowsdesktop-runtime-7.0.20-win-x86.exe
content-type: application/octet-stream
date: Sat, 20 Jul 2024 01:10:00 GMT
etag: "0x52E6E078E440BC7ED5BA7429910C4B3BEB1EC10C753217F7B9FEB4A6696891A0"
last-modified: Sun, 26 May 2024 00:49:01 GMT
server: ECAcc (lhd/35DA)
x-cache: HIT
x-ms-apiversion: Distribute 1.2
x-ms-region: prod-weu-z1
content-length: 53193856
-
Remote address:8.8.8.8:53Requestw.usabilla.comIN AResponsew.usabilla.comIN A54.78.34.191w.usabilla.comIN A52.50.15.81w.usabilla.comIN A52.210.150.14w.usabilla.comIN A54.216.65.162w.usabilla.comIN A54.77.122.89w.usabilla.comIN A54.171.22.133
-
Remote address:54.78.34.191:443RequestGET /71e348d38aa1.js?lv=1 HTTP/2.0
host: w.usabilla.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
content-length: 11746
cache-control: public,max-age=0
content-encoding: gzip
etag: "00f759f9cb266d4b511e037df8e1189c"
pragma: no-cache
x-widget-server: 2.1
-
Remote address:54.78.34.191:443RequestGET /a/t?m=c&b=71e348d38aa1&c=47b85342850e&e=a&cb=1721437799782 HTTP/2.0
host: w.usabilla.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 35
cache-control: private, no-cache
expires: Tue, 6 Aug 1991 14:56:20 GMT
pragma: no-cache
-
Remote address:8.8.8.8:53Request9.211.222.173.in-addr.arpaIN PTRResponse9.211.222.173.in-addr.arpaIN PTRa173-222-211-9deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request200.34.232.68.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request89.65.42.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request191.34.78.54.in-addr.arpaIN PTRResponse191.34.78.54.in-addr.arpaIN PTRec2-54-78-34-191 eu-west-1compute amazonawscom
-
Remote address:8.8.8.8:53Requestd6tizftlrpuof.cloudfront.netIN AResponsed6tizftlrpuof.cloudfront.netIN A13.224.78.185d6tizftlrpuof.cloudfront.netIN A13.224.78.45d6tizftlrpuof.cloudfront.netIN A13.224.78.147d6tizftlrpuof.cloudfront.netIN A13.224.78.39
-
Remote address:13.224.78.185:443RequestGET /vendor/1.6.5/angular.min.js HTTP/1.1
Host: d6tizftlrpuof.cloudfront.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://d6tizftlrpuof.cloudfront.net/live/i/5b05b10e10f3d3749a56ff54/c12bb78e35a84ab0c6f6932296f17644e93b092f.html?tags=right
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Transfer-Encoding: chunked
Connection: keep-alive
Date: Sun, 30 Jun 2024 23:48:03 GMT
Last-Modified: Mon, 15 Oct 2018 13:12:21 GMT
ETag: W/"07a72b597f2fc10d6f88c8277d903d94"
Cache-Control: public, max-age=31536000
x-amz-version-id: vcdCWXCYksVKD7G3lFwbKc37p7539vVp
Server: AmazonS3
Content-Encoding: gzip
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 32b6cf3a7868573f955261fcf31ac31a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MAN50-C2
X-Amz-Cf-Id: CW46eZFK-CDau9e90T5BueftXfwWjLhgrhwtxmlcsW1aB0ghnC1-jQ==
Age: 1646519
-
GEThttps://d6tizftlrpuof.cloudfront.net/themes/production/microsoft-net-net-theme-banner-logo-url-7035f9bbfae08939ebda03d9c2cdd905.pngmsedge.exeRemote address:13.224.78.185:443RequestGET /themes/production/microsoft-net-net-theme-banner-logo-url-7035f9bbfae08939ebda03d9c2cdd905.png HTTP/1.1
Host: d6tizftlrpuof.cloudfront.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://d6tizftlrpuof.cloudfront.net/themes/production/microsoft-net-net-theme-campaign-0b982e5e3bfe6b6f78ac7f3be8f28908.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Length: 652
Connection: keep-alive
Date: Sun, 07 Jul 2024 07:33:44 GMT
Last-Modified: Tue, 23 May 2023 12:42:21 GMT
ETag: "7035f9bbfae08939ebda03d9c2cdd905"
x-amz-server-side-encryption: AES256
Cache-Control: max-age=315360000, no-transform, public
x-amz-version-id: t4T_UvG9OYNh7ANp62YSq58oBopW7Mq.
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 32b6cf3a7868573f955261fcf31ac31a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MAN50-C2
X-Amz-Cf-Id: 0T1ddoU7r6bdv3-T4e81WkK2j3ba8uSngfoOYyzL0nzZoBqKQORxcw==
Age: 1100177
-
GEThttps://d6tizftlrpuof.cloudfront.net/themes/production/microsoft-net-button-bd8edd6aee4a2cdd05bc7f6ed668f1d6.pngmsedge.exeRemote address:13.224.78.185:443RequestGET /themes/production/microsoft-net-button-bd8edd6aee4a2cdd05bc7f6ed668f1d6.png HTTP/1.1
Host: d6tizftlrpuof.cloudfront.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://dotnet.microsoft.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Length: 2174
Connection: keep-alive
Date: Sat, 06 Jul 2024 16:00:42 GMT
Last-Modified: Fri, 02 Dec 2022 15:04:46 GMT
ETag: "bd8edd6aee4a2cdd05bc7f6ed668f1d6"
x-amz-server-side-encryption: AES256
Cache-Control: max-age=315360000, no-transform, public
x-amz-version-id: V20rrCmiFxceoks5UsO5QxekQ_Hunnz_
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 bf7ddccbb38083d1ce515f8046ed53b4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MAN50-C2
X-Amz-Cf-Id: iELeeAXW-n8VoZI_Bb5tFWwm0YbIQ8Dfpg0lQAQ-zhqF0ZJ5Eqxhgg==
Age: 1156160
-
GEThttps://d6tizftlrpuof.cloudfront.net/live/scripts/campaign-include/a5f669c28be1979ab5e2785121a6e10b/v2/slideout.coffeemsedge.exeRemote address:13.224.78.185:443RequestGET /live/scripts/campaign-include/a5f669c28be1979ab5e2785121a6e10b/v2/slideout.coffee HTTP/1.1
Host: d6tizftlrpuof.cloudfront.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://dotnet.microsoft.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Transfer-Encoding: chunked
Connection: keep-alive
Last-Modified: Tue, 28 Feb 2023 08:55:01 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: yBzJZUAtQnDOQzu0QliAA1BBM1wv9rwa
Server: AmazonS3
Content-Encoding: gzip
Date: Fri, 19 Jul 2024 03:02:42 GMT
ETag: W/"a0bbca44d6ea98453e7b1140ac61f8a0"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 bf7ddccbb38083d1ce515f8046ed53b4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MAN50-C2
X-Amz-Cf-Id: but5VSgKtUfZNyk9MzyoCjXWOo1H_n-I0aDHKiNaFXLGRyleZxHfug==
Age: 79640
-
GEThttps://d6tizftlrpuof.cloudfront.net/live/i/5b05b10e10f3d3749a56ff54/c12bb78e35a84ab0c6f6932296f17644e93b092f.html?tags=rightmsedge.exeRemote address:13.224.78.185:443RequestGET /live/i/5b05b10e10f3d3749a56ff54/c12bb78e35a84ab0c6f6932296f17644e93b092f.html?tags=right HTTP/1.1
Host: d6tizftlrpuof.cloudfront.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
Referer: https://dotnet.microsoft.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Transfer-Encoding: chunked
Connection: keep-alive
Date: Sun, 07 Jul 2024 08:35:13 GMT
Last-Modified: Tue, 18 Jun 2024 22:28:34 GMT
ETag: W/"313c7dbac880d707704283f453f29bbe"
x-amz-server-side-encryption: AES256
Cache-Control: public, max-age=86400000
x-amz-version-id: w89SFxDWQorN2wWI_XfNFtEvh2_3LC24
Server: AmazonS3
Content-Encoding: gzip
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 bf7ddccbb38083d1ce515f8046ed53b4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MAN50-C2
X-Amz-Cf-Id: S9PYqZkZxcZXkeNVhB_Ldzp1_5Jw5nO_8yS7ZTyTupBvbXLPUpP5Ig==
Age: 1096489
-
GEThttps://d6tizftlrpuof.cloudfront.net/themes/production/microsoft-net-net-theme-campaign-0b982e5e3bfe6b6f78ac7f3be8f28908.cssmsedge.exeRemote address:13.224.78.185:443RequestGET /themes/production/microsoft-net-net-theme-campaign-0b982e5e3bfe6b6f78ac7f3be8f28908.css HTTP/1.1
Host: d6tizftlrpuof.cloudfront.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/css,*/*;q=0.1
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: style
Referer: https://d6tizftlrpuof.cloudfront.net/live/i/5b05b10e10f3d3749a56ff54/c12bb78e35a84ab0c6f6932296f17644e93b092f.html?tags=right
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Transfer-Encoding: chunked
Connection: keep-alive
Date: Sun, 07 Jul 2024 08:39:44 GMT
Last-Modified: Tue, 23 May 2023 12:42:23 GMT
ETag: W/"0b982e5e3bfe6b6f78ac7f3be8f28908"
x-amz-server-side-encryption: AES256
Cache-Control: max-age=315360000, no-transform, public
x-amz-version-id: aTFgnG09CtLrRX9mSgQbSdn9bpRqOQH1
Server: AmazonS3
Content-Encoding: gzip
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 bf7ddccbb38083d1ce515f8046ed53b4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MAN50-C2
X-Amz-Cf-Id: vZnU7VroLQH_FYIsh96q9OqJmqwn9-DuRhl7W9wRv1pPog1DSftSwA==
Age: 1096218
-
Remote address:13.224.78.185:443RequestGET /live/campaign/js/24a5b93b0f.poll.js HTTP/1.1
Host: d6tizftlrpuof.cloudfront.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://d6tizftlrpuof.cloudfront.net/live/i/5b05b10e10f3d3749a56ff54/c12bb78e35a84ab0c6f6932296f17644e93b092f.html?tags=right
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Transfer-Encoding: chunked
Connection: keep-alive
Last-Modified: Tue, 15 Nov 2022 13:49:21 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: 54brC8CNx_49Yd0S04vuc7v73_5cjOtS
Server: AmazonS3
Content-Encoding: gzip
Date: Sat, 20 Jul 2024 00:16:07 GMT
Cache-Control: public, max-age=3600
ETag: W/"24a5b93b0fad21ff3ee2913dea782761"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 bf7ddccbb38083d1ce515f8046ed53b4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MAN50-C2
X-Amz-Cf-Id: Rotkk2Y4E3eD9sPWAe0CcH5iKNEu9exPXwwlJTPuePoqIomt__5w8A==
Age: 3237
-
GEThttps://d6tizftlrpuof.cloudfront.net/themes/production/microsoft-net-net-theme-sprite-dc099a08698b27538c2aab9d1a1d3ae3.pngmsedge.exeRemote address:13.224.78.185:443RequestGET /themes/production/microsoft-net-net-theme-sprite-dc099a08698b27538c2aab9d1a1d3ae3.png HTTP/1.1
Host: d6tizftlrpuof.cloudfront.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://d6tizftlrpuof.cloudfront.net/themes/production/microsoft-net-net-theme-campaign-0b982e5e3bfe6b6f78ac7f3be8f28908.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Length: 8309
Connection: keep-alive
Date: Sun, 07 Jul 2024 07:32:16 GMT
Last-Modified: Tue, 23 May 2023 12:42:22 GMT
ETag: "dc099a08698b27538c2aab9d1a1d3ae3"
x-amz-server-side-encryption: AES256
Cache-Control: max-age=315360000, no-transform, public
x-amz-version-id: JvVam3J7bdtf5XLkSP1P4B43jmbTYS7U
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 bf7ddccbb38083d1ce515f8046ed53b4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MAN50-C2
X-Amz-Cf-Id: WNMOy2rrHYLTIH5IL6WyBobGsfk8M8UGZ3vcRqThbImAvGchZG8jug==
Age: 1100266
-
OPTIONShttps://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0msedge.exeRemote address:20.42.65.89:443RequestOPTIONS /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/2.0
host: browser.events.data.microsoft.com
accept: */*
access-control-request-method: POST
access-control-request-headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
origin: https://dotnet.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 0
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
access-control-allow-credentials: true
access-control-allow-headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-max-age: 3600
access-control-allow-origin: https://dotnet.microsoft.com
date: Sat, 20 Jul 2024 01:10:01 GMT
-
Remote address:8.8.8.8:53Request22.10.230.54.in-addr.arpaIN PTRResponse22.10.230.54.in-addr.arpaIN PTRserver-54-230-10-22man50r cloudfrontnet
-
Remote address:8.8.8.8:53Request185.78.224.13.in-addr.arpaIN PTRResponse185.78.224.13.in-addr.arpaIN PTRserver-13-224-78-185man50r cloudfrontnet
-
Remote address:8.8.8.8:53Request172.210.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request241.150.49.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request157.123.68.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request171.39.242.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request121.170.16.2.in-addr.arpaIN PTRResponse121.170.16.2.in-addr.arpaIN PTRa2-16-170-121deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request43.58.199.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestwestus2-0.in.applicationinsights.azure.comIN AResponsewestus2-0.in.applicationinsights.azure.comIN CNAMEwestus2-0.in.ai.monitor.azure.comwestus2-0.in.ai.monitor.azure.comIN CNAMEwestus2-0.in.ai.privatelink.monitor.azure.comwestus2-0.in.ai.privatelink.monitor.azure.comIN CNAMEgig-ai-prod-westus2-0.trafficmanager.netgig-ai-prod-westus2-0.trafficmanager.netIN CNAMEgig-ai-prod-wus2-01-app-v4-tag.westus2.cloudapp.azure.comgig-ai-prod-wus2-01-app-v4-tag.westus2.cloudapp.azure.comIN A20.9.155.148
-
Remote address:8.8.8.8:53Requestwestus2-0.in.applicationinsights.azure.comIN AResponsewestus2-0.in.applicationinsights.azure.comIN CNAMEwestus2-0.in.ai.monitor.azure.comwestus2-0.in.ai.monitor.azure.comIN CNAMEwestus2-0.in.ai.privatelink.monitor.azure.comwestus2-0.in.ai.privatelink.monitor.azure.comIN CNAMEgig-ai-prod-westus2-0.trafficmanager.netgig-ai-prod-westus2-0.trafficmanager.netIN CNAMEgig-ai-prod-wus2-0-app-v4-tag.westus2.cloudapp.azure.comgig-ai-prod-wus2-0-app-v4-tag.westus2.cloudapp.azure.comIN A20.9.155.145
-
Remote address:20.9.155.148:443RequestOPTIONS //v2/track HTTP/2.0
host: westus2-0.in.applicationinsights.azure.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://dotnet.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
strict-transport-security: max-age=31536000
access-control-allow-origin: *
access-control-allow-headers: Origin,X-Requested-With,Content-Name,Content-Type,Accept,Cache-Control,Sdk-Context
access-control-allow-methods: POST
access-control-max-age: 3600
date: Sat, 20 Jul 2024 01:10:55 GMT
-
Remote address:20.9.155.148:443RequestPOST //v2/track HTTP/2.0
host: westus2-0.in.applicationinsights.azure.com
content-length: 1863
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://dotnet.microsoft.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
access-control-allow-origin: *
date: Sat, 20 Jul 2024 01:10:56 GMT
-
Remote address:20.9.155.148:443RequestPOST //v2/track HTTP/2.0
host: westus2-0.in.applicationinsights.azure.com
content-length: 800
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://dotnet.microsoft.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://dotnet.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
access-control-allow-origin: *
date: Sat, 20 Jul 2024 01:11:20 GMT
-
Remote address:8.8.8.8:53Request148.155.9.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.27.10ax-0001.ax-msedge.netIN A150.171.28.10
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239339388083_1LK8GG0XUINT2UANS&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239339388083_1LK8GG0XUINT2UANS&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 705144
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 62C0CB42D9EC4889B87D8405FDE8CE6D Ref B: LON04EDGE0915 Ref C: 2024-07-20T01:11:27Z
date: Sat, 20 Jul 2024 01:11:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301304_1KWQNFDZMYS43H6WK&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239317301304_1KWQNFDZMYS43H6WK&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 586896
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F57D5677BC924451A26F622824F3B7C7 Ref B: LON04EDGE0915 Ref C: 2024-07-20T01:11:27Z
date: Sat, 20 Jul 2024 01:11:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239339388084_14BR1HNZO7MDFJS4B&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239339388084_14BR1HNZO7MDFJS4B&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 592389
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0497CB33797A43BFB21F3475FF01E6A5 Ref B: LON04EDGE0915 Ref C: 2024-07-20T01:11:27Z
date: Sat, 20 Jul 2024 01:11:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418561_1E2KGQS8IVJEZ1891&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239340418561_1E2KGQS8IVJEZ1891&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 1310684
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 73B4F0E5B3AB4470AB2F973FEA6E1770 Ref B: LON04EDGE0915 Ref C: 2024-07-20T01:11:27Z
date: Sat, 20 Jul 2024 01:11:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418562_1168Q5I7J0C0R4GX2&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239340418562_1168Q5I7J0C0R4GX2&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 1374508
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 30C03FA204F34C71BE292BF55251C010 Ref B: LON04EDGE0915 Ref C: 2024-07-20T01:11:27Z
date: Sat, 20 Jul 2024 01:11:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301713_1BAGKMP8PJ38B402W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239317301713_1BAGKMP8PJ38B402W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 532335
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 35AC086D8A0C4DE99251D07C71E2E4ED Ref B: LON04EDGE0915 Ref C: 2024-07-20T01:11:28Z
date: Sat, 20 Jul 2024 01:11:28 GMT
-
Remote address:8.8.8.8:53Request10.27.171.150.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request25.173.189.20.in-addr.arpaIN PTRResponse
-
92.123.242.18:443https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x86&rid=win10-x86&apphost_version=7.0.10&gui=truetls, httpmsedge.exe2.9kB 7.8kB 14 15
HTTP Request
GET https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x86&rid=win10-x86&apphost_version=7.0.10&gui=trueHTTP Response
301 -
13.107.246.64:443https://dotnet.microsoft.com/static/fonts/open-sans-v34-latin-600.woff2tls, http2msedge.exe16.3kB 462.4kB 256 376
HTTP Request
GET https://dotnet.microsoft.com/get-dotnet/dotnet-core?missing_runtime=true&arch=x86&rid=win10-x86&apphost_version=7.0.10&gui=trueHTTP Response
302HTTP Request
GET https://dotnet.microsoft.com/download/dotnet/7.0/runtime?cid=getdotnetcore&runtime=desktop&os=windows&arch=x86HTTP Response
302HTTP Request
GET https://dotnet.microsoft.com/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcoreHTTP Response
302HTTP Request
GET https://dotnet.microsoft.com/en-us/download/dotnet/thank-you/runtime-desktop-7.0.20-windows-x86-installer?cid=getdotnetcoreHTTP Response
200HTTP Request
GET https://dotnet.microsoft.com/static/fonts/space-grotesk-v12-latin-700.woffHTTP Request
GET https://dotnet.microsoft.com/static/fonts/space-grotesk-v12-latin-700.woff2HTTP Request
GET https://dotnet.microsoft.com/static/fonts/open-sans-v34-latin-regular.woffHTTP Request
GET https://dotnet.microsoft.com/static/fonts/open-sans-v34-latin-regular.woff2HTTP Request
GET https://dotnet.microsoft.com/static/fonts/dotnetmdl2-icons-061622.woffHTTP Request
GET https://dotnet.microsoft.com/static/fonts/dotnetmdl2-icons-061622.ttfHTTP Request
GET https://dotnet.microsoft.com/static/css/bootstrap-custom.min.css?v=gIFv89WRz_Afqc_tF2Mi4q5NDChnrL44i79EciohJFMHTTP Request
GET https://dotnet.microsoft.com/static/js/cookie-consent.min.js?v=jv2lFp-QSpymw5ufyKbf8cMhAPBgS4fb6-btDpEAssoHTTP Request
GET https://dotnet.microsoft.com/static/js/analytics.min.js?v=EXOH-xLUDA7yo9xT6aB9sU6X3t6RtqEEBKV1U11nQHgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://dotnet.microsoft.com/static/js/culture-selector.min.js?v=rYP0C-ZNieI3YNayI7Jd6Lx0Ee3aePe5ro3K27gUinwHTTP Request
GET https://dotnet.microsoft.com/static/js/theme-toggle.min.js?v=ufrmgly8TQVgn2hC_ClQFMwDzcZOSye0Zfy6NWePINsHTTP Request
GET https://dotnet.microsoft.com/static/js/general.min.js?v=F8IRjdt-e6ILrPwh-6HqZfXtNkuyXy4by_5lrJWUX_YHTTP Request
GET https://dotnet.microsoft.com/static/js/cda-tracker.min.js?v=IwEnmbh3Uz6uQMGR8An879_S8A-Gt70G6hVvQ5hKZkQHTTP Request
GET https://dotnet.microsoft.com/static/js/download.min.js?v=b74vSLeDj7aXNdO7z70eAe_Zixtl3ZJ2HdUr86o5xwMHTTP Request
GET https://dotnet.microsoft.com/blob-assets/images/illustrations/downloading.svgHTTP Request
GET https://dotnet.microsoft.com/static/js/footer.min.js?v=RVslb4HZMiuSbGsDzcAsIhvWLZgw2HmQR-fsPOHkfMQHTTP Request
GET https://dotnet.microsoft.com/static/js/main.min.js?v=_kpwe9isS11PEpGhjk8tfURv8PQ5puA8qz1gnB0QsikHTTP Request
GET https://dotnet.microsoft.com/static/js/gpc-data-sharing.min.js?v=cbz7bYCD-OlGmQEgsTCoWdjw2ajvugoma58uxS_ydnQHTTP Response
200HTTP Response
200HTTP Request
GET https://dotnet.microsoft.com/static/fonts/open-sans-v34-latin-600.woff2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
13.107.246.64:443https://js.monitor.azure.com/scripts/c/ms.analytics-web-4.min.jstls, http2msedge.exe5.2kB 82.5kB 57 73
HTTP Request
GET https://js.monitor.azure.com/scripts/c/ms.analytics-web-4.min.jsHTTP Response
200 -
95.100.245.144:443https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1tls, http2msedge.exe3.8kB 70.1kB 47 64
HTTP Request
GET https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231HTTP Response
200HTTP Request
GET https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1HTTP Response
200 -
3.9kB 91.0kB 51 77
HTTP Request
GET https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.jsHTTP Response
200 -
95.100.245.144:443https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.wofftls, http2msedge.exe2.9kB 35.3kB 36 38
HTTP Request
GET https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woffHTTP Response
200 -
20.42.65.89:443https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0tls, http2msedge.exe12.9kB 9.2kB 28 23
HTTP Request
POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.0&apikey=e3ba54439927461eaab706781b1d0014-e62140b3-6cb4-4e4d-8a44-0c1d27f9ba6e-7393&upload-time=1721437798596&w=0HTTP Request
POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.0&apikey=e3ba54439927461eaab706781b1d0014-e62140b3-6cb4-4e4d-8a44-0c1d27f9ba6e-7393&upload-time=1721437798589&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=trueHTTP Response
200HTTP Response
204HTTP Request
POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0HTTP Response
200HTTP Request
POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0HTTP Response
200 -
1.5kB 6.8kB 10 8
-
4.7kB 67.8kB 47 61
HTTP Request
GET https://js.monitor.azure.com/scripts/b/ai.2.min.jsHTTP Response
200 -
68.232.34.200:443https://download.visualstudio.microsoft.com/download/pr/b840017b-c69f-4724-a152-11020a0039e6/b74aa12e4ee765a3387a7dcd4ba56187/windowsdesktop-runtime-7.0.20-win-x86.exetls, http2msedge.exe1.0MB 55.0MB 21494 39399
HTTP Request
GET https://download.visualstudio.microsoft.com/download/pr/b840017b-c69f-4724-a152-11020a0039e6/b74aa12e4ee765a3387a7dcd4ba56187/windowsdesktop-runtime-7.0.20-win-x86.exeHTTP Response
200 -
1.7kB 7.7kB 13 13
-
54.78.34.191:443https://w.usabilla.com/a/t?m=c&b=71e348d38aa1&c=47b85342850e&e=a&cb=1721437799782tls, http2msedge.exe2.5kB 19.1kB 26 28
HTTP Request
GET https://w.usabilla.com/71e348d38aa1.js?lv=1HTTP Response
200HTTP Request
GET https://w.usabilla.com/a/t?m=c&b=71e348d38aa1&c=47b85342850e&e=a&cb=1721437799782HTTP Response
200 -
13.224.78.185:443https://d6tizftlrpuof.cloudfront.net/themes/production/microsoft-net-net-theme-banner-logo-url-7035f9bbfae08939ebda03d9c2cdd905.pngtls, httpmsedge.exe3.6kB 69.3kB 35 58
HTTP Request
GET https://d6tizftlrpuof.cloudfront.net/vendor/1.6.5/angular.min.jsHTTP Response
200HTTP Request
GET https://d6tizftlrpuof.cloudfront.net/themes/production/microsoft-net-net-theme-banner-logo-url-7035f9bbfae08939ebda03d9c2cdd905.pngHTTP Response
200 -
13.224.78.185:443https://d6tizftlrpuof.cloudfront.net/themes/production/microsoft-net-net-theme-sprite-dc099a08698b27538c2aab9d1a1d3ae3.pngtls, httpmsedge.exe6.4kB 48.2kB 33 46
HTTP Request
GET https://d6tizftlrpuof.cloudfront.net/themes/production/microsoft-net-button-bd8edd6aee4a2cdd05bc7f6ed668f1d6.pngHTTP Response
200HTTP Request
GET https://d6tizftlrpuof.cloudfront.net/live/scripts/campaign-include/a5f669c28be1979ab5e2785121a6e10b/v2/slideout.coffeeHTTP Response
200HTTP Request
GET https://d6tizftlrpuof.cloudfront.net/live/i/5b05b10e10f3d3749a56ff54/c12bb78e35a84ab0c6f6932296f17644e93b092f.html?tags=rightHTTP Response
200HTTP Request
GET https://d6tizftlrpuof.cloudfront.net/themes/production/microsoft-net-net-theme-campaign-0b982e5e3bfe6b6f78ac7f3be8f28908.cssHTTP Response
200HTTP Request
GET https://d6tizftlrpuof.cloudfront.net/live/campaign/js/24a5b93b0f.poll.jsHTTP Response
200HTTP Request
GET https://d6tizftlrpuof.cloudfront.net/themes/production/microsoft-net-net-theme-sprite-dc099a08698b27538c2aab9d1a1d3ae3.pngHTTP Response
200 -
20.42.65.89:443https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0tls, http2msedge.exe2.3kB 7.7kB 14 15
HTTP Request
OPTIONS https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0HTTP Response
200 -
897 B 727 B 7 8
-
6.6kB 8.1kB 22 22
HTTP Request
OPTIONS https://westus2-0.in.applicationinsights.azure.com//v2/trackHTTP Response
204HTTP Request
POST https://westus2-0.in.applicationinsights.azure.com//v2/trackHTTP Response
200HTTP Request
POST https://westus2-0.in.applicationinsights.azure.com//v2/trackHTTP Response
200 -
1.2kB 6.9kB 15 13
-
1.2kB 6.9kB 15 13
-
1.2kB 6.9kB 15 13
-
150.171.27.10:443https://tse1.mm.bing.net/th?id=OADD2.10239317301713_1BAGKMP8PJ38B402W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90tls, http2180.9kB 5.3MB 3833 3828
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239339388083_1LK8GG0XUINT2UANS&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301304_1KWQNFDZMYS43H6WK&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239339388084_14BR1HNZO7MDFJS4B&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418561_1E2KGQS8IVJEZ1891&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418562_1168Q5I7J0C0R4GX2&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301713_1BAGKMP8PJ38B402W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Response
200 -
1.2kB 6.9kB 15 13
-
73 B 147 B 1 1
DNS Request
217.106.137.52.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
67.31.126.40.in-addr.arpa
-
145 B 305 B 2 2
DNS Request
149.220.183.52.in-addr.arpa
DNS Request
19.229.111.52.in-addr.arpa
-
52 B 68 B 1 1
DNS Request
aka.ms
DNS Response
92.123.242.18
-
66 B 244 B 1 1
DNS Request
dotnet.microsoft.com
DNS Response
13.107.246.64
-
72 B 137 B 1 1
DNS Request
18.242.123.92.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
64.246.107.13.in-addr.arpa
-
66 B 268 B 1 1
DNS Request
js.monitor.azure.com
DNS Response
13.107.246.64
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
95.100.245.144
-
73 B 139 B 1 1
DNS Request
144.245.100.95.in-addr.arpa
-
69 B 251 B 1 1
DNS Request
wcpstatic.microsoft.com
DNS Response
13.107.246.64
-
66 B 198 B 1 1
DNS Request
target.microsoft.com
DNS Response
66.235.152.22166.235.152.22566.235.152.156
-
77 B 164 B 1 1
DNS Request
microsoftmscompoc.tt.omtrdc.net
DNS Response
66.235.152.15666.235.152.22166.235.152.225
-
79 B 200 B 1 1
DNS Request
browser.events.data.microsoft.com
DNS Response
20.42.65.89
-
81 B 219 B 1 1
DNS Request
download.visualstudio.microsoft.com
DNS Response
68.232.34.200
-
60 B 156 B 1 1
DNS Request
w.usabilla.com
DNS Response
54.78.34.19152.50.15.8152.210.150.1454.216.65.16254.77.122.8954.171.22.133
-
72 B 137 B 1 1
DNS Request
9.211.222.173.in-addr.arpa
-
72 B 143 B 1 1
DNS Request
200.34.232.68.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
89.65.42.20.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
191.34.78.54.in-addr.arpa
-
74 B 138 B 1 1
DNS Request
d6tizftlrpuof.cloudfront.net
DNS Response
13.224.78.18513.224.78.4513.224.78.14713.224.78.39
-
71 B 127 B 1 1
DNS Request
22.10.230.54.in-addr.arpa
-
72 B 129 B 1 1
DNS Request
185.78.224.13.in-addr.arpa
-
74 B 128 B 1 1
DNS Request
172.210.232.199.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
241.150.49.20.in-addr.arpa
-
531 B 8
-
72 B 146 B 1 1
DNS Request
157.123.68.40.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
171.39.242.20.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
121.170.16.2.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
43.58.199.20.in-addr.arpa
-
176 B 599 B 2 2
DNS Request
westus2-0.in.applicationinsights.azure.com
DNS Request
westus2-0.in.applicationinsights.azure.com
DNS Response
20.9.155.148
DNS Response
20.9.155.145
-
71 B 157 B 1 1
DNS Request
148.155.9.20.in-addr.arpa
-
62 B 170 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
150.171.27.10150.171.28.10
-
72 B 158 B 1 1
DNS Request
10.27.171.150.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
25.173.189.20.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52f842025e22e522658c640cfc7edc529
SHA14c2b24b02709acdd159f1b9bbeb396e52af27033
SHA2561191573f2a7c12f0b9b8460e06dc36ca5386305eb8c883ebbbc8eb15f4d8e23e
SHA5126e4393fd43984722229020ef662fc5981f253de31f13f30fadd6660bbc9ededcbfd163f132f6adaf42d435873322a5d0d3eea60060cf0e7f2e256262632c5d05
-
Filesize
152B
MD554aadd2d8ec66e446f1edb466b99ba8d
SHA1a94f02b035dc918d8d9a46e6886413f15be5bff0
SHA2561971045943002ef01930add9ba1a96a92ddc10d6c581ce29e33c38c2120b130e
SHA5127e077f903463da60b5587aed4f5352060df400ebda713b602b88c15cb2f91076531ea07546a9352df772656065e0bf27bd285905a60f036a5c5951076d35e994
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD549bd948282b90c1c698f37b793bcad81
SHA13467fa830d521b5561c64ae072b9df01a4f2fc5b
SHA256297c352cb22a69ca84847101e9f9a5ef4b9a8aa277d5719bd067e5f2003d55e5
SHA512be64766a309e7ff9d13dfc23487c084fdc5093aef494f8804e5004ebb4c3036ddaf091c4cc74d7651efc00d9a3ef269cd8a03152d28a57a680e2f7f443196225
-
Filesize
902B
MD5b92120b83a75dbcbed48a4523373f165
SHA14f14cd1bccc92024a76dff6626eb68706a752d34
SHA2568e6d93364775f82f675b0f891e90122428e644f70c312f52ad50dfea3fc19b30
SHA512288fc797a942cff19c7ad8151e76ae9cd7ba94d652171cf59db1f4c08776ffe5718f1158700653eb55e720f5748a4a2ecdfb1b3184c47d3a21306643ce999aaf
-
Filesize
1002B
MD5f202934aac65cf13dcf7361faf872fda
SHA1c35256b7862cc7d7d734d97a746eb0e09a3fad86
SHA2560b95757ee617016c5df87cd13150fed429badbfeb08ad0e007e1bb3187c33c69
SHA5125aea34766d16d3db0c9e924f70f2aa70ae8669ea0f9fae743cf28bc0860ae0b57d223a2cfe8282a1b312f34bdff6ccef6c61e5d231ee672b426667b330cd7b0f
-
Filesize
5KB
MD56580371df09d3ed1026314c4b71bc6a9
SHA1f659f1599816808d5fec788e4ba74b85be2fabba
SHA2565872dce84158c69c58ddcbe80c270a71f60c0239e97e8e11c65303d95900ae0e
SHA512e77c804b95c08962df93640817c593c5d419dd9a63e402c8c2c0c8d6f3b94abccb1c43b3e9ad60a7289fe3aef10a80403b4e36e575c2fb27dbf674600aa5afe2
-
Filesize
6KB
MD5a9c73e0250202f735687d44a1daf49a8
SHA104060b51b1fef8b91b2328750c60db7885d8be7e
SHA2563e554dae7bfa6618b7a6e44a41c1b2052a9c8a6ef151bee6b0ac8e41733fd506
SHA512532e3e9640f24db6391e5596fdc3404e7ecbda7c86b30538301acd60f9ebf19d41bb5541a6376054352ffad629638aed7ad01b16f6650a36adf10f78fd7b55d4
-
Filesize
705B
MD51e81a40cfd3a65c386bdc179322be0c9
SHA1273aceb3145aebae2ef1ba6ee641b6056262a603
SHA256194a89b956d2e0663818515b5454bf9df99817f80ef8e22e2fe828cb6f203f09
SHA512cc677fed3abc2229dd0557b6f2e4e7d048f685d7afb4c31b0603054d4e2f0637f2e41f9ab7e2a63680e6443787f1011676af1539172eca809e00837572b28899
-
Filesize
705B
MD53a8d00ed5f3b34006da510dc24815608
SHA1cb627fd620a6a40e1b27ceac3da2a30531c1d83e
SHA25674dc22b41faa413dda8cdb01698661474bf98b168d851b77c1f0437a4cb2574c
SHA512c7fd5011101e939b5910ab3097b01c19352e895a64855ed695e41f13621f3d5279dd59f256d6816506c03b7a900019c01681e2afeded49920f79bc25639dca6c
-
Filesize
537B
MD547e8fe45784e2e5a0aaf3cd3fc6eaae9
SHA131f4abe5ae39bffe132b0d3f7b835a64a4b20bb5
SHA256030d37a67448373fe98613924bb9faccfe6b09e52a1f9d8cccf73a02d31f62c0
SHA512c5d081436d68ece5e898e41c9b10b91462ffae4a020c1625b390303e5c85debada25f1a1cb7a8dc49744cf0f1a6b46378de5e934806397f286e81e99c95c3d2c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5187d8238b52f11981916eda4c130b60a
SHA135b830aa700a762dac9e904c82b6f685cfec378b
SHA256aeab362eb6e2e7ae0b1bf3df10352ffa33ea365b9f0c788a2693c18a9909dc98
SHA512232d979ba05239c4cc0397e7435418d018922db39ffb0fceaae54ef205278f3508c02a1e167c1bcec0e02693c1a7e5d547957265bdc1fb43486bdc3726cada76