Resubmissions
23/07/2024, 16:29 UTC
240723-tzcw9ayfrn 1023/07/2024, 16:26 UTC
240723-txm97s1hnf 1023/07/2024, 16:20 UTC
240723-ts2l2a1gjh 1023/07/2024, 16:15 UTC
240723-tqjnfa1fmc 1023/07/2024, 16:11 UTC
240723-tmz61s1ena 1023/07/2024, 15:54 UTC
240723-tclwms1blb 1023/07/2024, 15:48 UTC
240723-s8v9hsxfmr 1023/07/2024, 15:45 UTC
240723-s683lazhmg 1023/07/2024, 15:10 UTC
240723-skb6qsyhnf 1023/07/2024, 14:52 UTC
240723-r841zswapq 10Analysis
-
max time kernel
364s -
max time network
365s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
23/07/2024, 16:20 UTC
Behavioral task
behavioral1
Sample
писька чит.exe
Resource
win7-20240708-en
General
-
Target
писька чит.exe
-
Size
71KB
-
MD5
ed3794861ddc34b4748ff8081e80cb2b
-
SHA1
e63cf084552f0c2803de0109e3d2fcd3102c4738
-
SHA256
6af19a694c8c3e6860d2555ce16be115c599c3424ec1e01c0bf67acd3298ae0f
-
SHA512
df771b8eecb7e065628c06b8cca9aa7df6dd05bbdba0f85ed34010e264a286a17129289d6ac3e9f87c56152ed7a35302e88ae6643a1bb06c45745cf3d5ea0b03
-
SSDEEP
1536:EYB+O1NIBlJ4wlA0B4GI0b0xEPdB8QlOrIXt6fT+S1va+OuPyGV54:EOgQwlRB4wb0xEFBdMIk+S19OuaGV54
Malware Config
Extracted
xworm
main-although.gl.at.ply.gg:30970
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4896-1-0x0000000000B70000-0x0000000000B88000-memory.dmp family_xworm behavioral2/files/0x000300000001e5e3-452.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5016 powershell.exe 2212 powershell.exe 1952 powershell.exe 3696 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation писька чит.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk писька чит.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk писька чит.exe -
Executes dropped EXE 4 IoCs
pid Process 4828 sknjsu.exe 3696 fzuuds.exe 1008 jlfmra.exe 1608 udxxlv.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\compmgmt.msc mmc.exe -
Drops file in Windows directory 57 IoCs
description ioc Process File created C:\Windows\INF\ts_generic.PNF mmc.exe File created C:\Windows\INF\c_fsvirtualization.PNF mmc.exe File created C:\Windows\INF\c_magneticstripereader.PNF mmc.exe File created C:\Windows\INF\c_scmdisk.PNF mmc.exe File created C:\Windows\INF\c_fsphysicalquotamgmt.PNF mmc.exe File created C:\Windows\INF\rawsilo.PNF mmc.exe File created C:\Windows\INF\wsdprint.PNF mmc.exe File created C:\Windows\INF\c_fsreplication.PNF mmc.exe File created C:\Windows\INF\c_mcx.PNF mmc.exe File created C:\Windows\INF\c_diskdrive.PNF mmc.exe File created C:\Windows\INF\c_swcomponent.PNF mmc.exe File created C:\Windows\INF\c_volume.PNF mmc.exe File created C:\Windows\INF\c_fscontinuousbackup.PNF mmc.exe File created C:\Windows\INF\c_fsencryption.PNF mmc.exe File created C:\Windows\INF\c_fssecurityenhancer.PNF mmc.exe File created C:\Windows\INF\c_sslaccel.PNF mmc.exe File created C:\Windows\INF\PerceptionSimulationSixDof.PNF mmc.exe File created C:\Windows\INF\c_fscopyprotection.PNF mmc.exe File created C:\Windows\INF\c_camera.PNF mmc.exe File created C:\Windows\INF\c_display.PNF mmc.exe File created C:\Windows\INF\c_apo.PNF mmc.exe File created C:\Windows\INF\c_fssystem.PNF mmc.exe File created C:\Windows\INF\c_fshsm.PNF mmc.exe File created C:\Windows\INF\c_proximity.PNF mmc.exe File created C:\Windows\INF\c_scmvolume.PNF mmc.exe File created C:\Windows\INF\oposdrv.PNF mmc.exe File created C:\Windows\INF\c_smrvolume.PNF mmc.exe File created C:\Windows\INF\c_netdriver.PNF mmc.exe File created C:\Windows\INF\c_processor.PNF mmc.exe File created C:\Windows\INF\remoteposdrv.PNF mmc.exe File created C:\Windows\INF\c_fssystemrecovery.PNF mmc.exe File created C:\Windows\INF\c_holographic.PNF mmc.exe File created C:\Windows\INF\digitalmediadevice.PNF mmc.exe File created C:\Windows\INF\rdcameradriver.PNF mmc.exe File created C:\Windows\INF\c_fscfsmetadataserver.PNF mmc.exe File created C:\Windows\INF\c_media.PNF mmc.exe File created C:\Windows\INF\miradisp.PNF mmc.exe File created C:\Windows\INF\c_fscompression.PNF mmc.exe File created C:\Windows\INF\c_receiptprinter.PNF mmc.exe File created C:\Windows\INF\c_smrdisk.PNF mmc.exe File created C:\Windows\INF\c_extension.PNF mmc.exe File created C:\Windows\INF\dc1-controller.PNF mmc.exe File created C:\Windows\INF\c_linedisplay.PNF mmc.exe File created C:\Windows\INF\c_fsundelete.PNF mmc.exe File created C:\Windows\INF\c_monitor.PNF mmc.exe File created C:\Windows\INF\c_fsantivirus.PNF mmc.exe File created C:\Windows\INF\c_fsactivitymonitor.PNF mmc.exe File created C:\Windows\INF\xusb22.PNF mmc.exe File created C:\Windows\INF\c_ucm.PNF mmc.exe File created C:\Windows\INF\c_fsquotamgmt.PNF mmc.exe File created C:\Windows\INF\c_barcodescanner.PNF mmc.exe File created C:\Windows\INF\c_fsinfrastructure.PNF mmc.exe File created C:\Windows\INF\c_firmware.PNF mmc.exe File created C:\Windows\INF\c_fsopenfilebackup.PNF mmc.exe File created C:\Windows\INF\c_fscontentscreener.PNF mmc.exe File created C:\Windows\INF\c_computeaccelerator.PNF mmc.exe File created C:\Windows\INF\c_cashdrawer.PNF mmc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 23 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName mmc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1705699165-553239100-4129523827-1000\{772A90EA-6D90-429E-B40D-01C4854BBC55} msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2212 powershell.exe 2212 powershell.exe 1952 powershell.exe 1952 powershell.exe 1952 powershell.exe 3696 powershell.exe 3696 powershell.exe 3696 powershell.exe 5016 powershell.exe 5016 powershell.exe 5016 powershell.exe 1108 msedge.exe 1108 msedge.exe 4108 msedge.exe 4108 msedge.exe 5648 identity_helper.exe 5648 identity_helper.exe 5928 msedge.exe 5928 msedge.exe 4612 msedge.exe 4612 msedge.exe 4612 msedge.exe 4612 msedge.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3680 mmc.exe 4240 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
pid Process 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe -
Suspicious use of AdjustPrivilegeToken 54 IoCs
description pid Process Token: SeDebugPrivilege 4896 писька чит.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 3696 powershell.exe Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 4896 писька чит.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: SeSecurityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: 33 3680 mmc.exe Token: SeIncBasePriorityPrivilege 3680 mmc.exe Token: SeDebugPrivilege 4240 taskmgr.exe Token: SeSystemProfilePrivilege 4240 taskmgr.exe Token: SeCreateGlobalPrivilege 4240 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe 4896 писька чит.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4108 msedge.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe 4240 taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3680 mmc.exe 3680 mmc.exe 3680 mmc.exe 3680 mmc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4896 wrote to memory of 2212 4896 писька чит.exe 93 PID 4896 wrote to memory of 2212 4896 писька чит.exe 93 PID 4896 wrote to memory of 1952 4896 писька чит.exe 96 PID 4896 wrote to memory of 1952 4896 писька чит.exe 96 PID 4896 wrote to memory of 3696 4896 писька чит.exe 101 PID 4896 wrote to memory of 3696 4896 писька чит.exe 101 PID 4896 wrote to memory of 5016 4896 писька чит.exe 104 PID 4896 wrote to memory of 5016 4896 писька чит.exe 104 PID 4108 wrote to memory of 5100 4108 msedge.exe 116 PID 4108 wrote to memory of 5100 4108 msedge.exe 116 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 4280 4108 msedge.exe 117 PID 4108 wrote to memory of 1108 4108 msedge.exe 118 PID 4108 wrote to memory of 1108 4108 msedge.exe 118 PID 4108 wrote to memory of 4496 4108 msedge.exe 119 PID 4108 wrote to memory of 4496 4108 msedge.exe 119 PID 4108 wrote to memory of 4496 4108 msedge.exe 119 PID 4108 wrote to memory of 4496 4108 msedge.exe 119 PID 4108 wrote to memory of 4496 4108 msedge.exe 119 PID 4108 wrote to memory of 4496 4108 msedge.exe 119 PID 4108 wrote to memory of 4496 4108 msedge.exe 119 PID 4108 wrote to memory of 4496 4108 msedge.exe 119 PID 4108 wrote to memory of 4496 4108 msedge.exe 119 PID 4108 wrote to memory of 4496 4108 msedge.exe 119 PID 4108 wrote to memory of 4496 4108 msedge.exe 119 PID 4108 wrote to memory of 4496 4108 msedge.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\писька чит.exe"C:\Users\Admin\AppData\Local\Temp\писька чит.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\писька чит.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'писька чит.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Users\Admin\AppData\Local\Temp\sknjsu.exe"C:\Users\Admin\AppData\Local\Temp\sknjsu.exe"2⤵
- Executes dropped EXE
PID:4828
-
-
C:\Users\Admin\AppData\Local\Temp\fzuuds.exe"C:\Users\Admin\AppData\Local\Temp\fzuuds.exe"2⤵
- Executes dropped EXE
PID:3696
-
-
C:\Users\Admin\AppData\Local\Temp\jlfmra.exe"C:\Users\Admin\AppData\Local\Temp\jlfmra.exe"2⤵
- Executes dropped EXE
PID:1008
-
-
C:\Users\Admin\AppData\Local\Temp\udxxlv.exe"C:\Users\Admin\AppData\Local\Temp\udxxlv.exe"2⤵
- Executes dropped EXE
PID:1608
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\compmgmt.msc" /s1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3680
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa7b1546f8,0x7ffa7b154708,0x7ffa7b1547182⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:82⤵PID:4496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:5116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:2200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:12⤵PID:3392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:12⤵PID:2884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5016 /prefetch:82⤵PID:5540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5016 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:5132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:4276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5580 /prefetch:82⤵PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5484 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:12⤵PID:1624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1752 /prefetch:12⤵PID:5488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2684 /prefetch:12⤵PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:12⤵PID:5816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1928 /prefetch:12⤵PID:5840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4944 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3724 /prefetch:12⤵PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6036 /prefetch:12⤵PID:1428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:12⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11686143634561869201,873509815093876401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:12⤵PID:1676
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2104
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1436
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:4240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://www.bing.com/search?q=smss.exe Windows Session Manager"1⤵PID:1444
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa7b1546f8,0x7ffa7b154708,0x7ffa7b1547182⤵PID:3632
-
Network
-
Remote address:8.8.8.8:53Request217.106.137.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request67.31.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request73.144.22.2.in-addr.arpaIN PTRResponse73.144.22.2.in-addr.arpaIN PTRa2-22-144-73deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request26.35.223.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestip-api.comIN AResponseip-api.comIN A208.95.112.1
-
Remote address:208.95.112.1:80RequestGET /line/?fields=hosting HTTP/1.1
Host: ip-api.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: text/plain; charset=utf-8
Content-Length: 6
Access-Control-Allow-Origin: *
X-Ttl: 60
X-Rl: 44
-
Remote address:8.8.8.8:53Request1.112.95.208.in-addr.arpaIN PTRResponse1.112.95.208.in-addr.arpaIN PTRip-apicom
-
Remote address:8.8.8.8:53Request228.249.119.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestmain-although.gl.at.ply.ggIN AResponsemain-although.gl.at.ply.ggIN A147.185.221.21
-
Remote address:8.8.8.8:53Request21.221.185.147.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request157.123.68.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request171.39.242.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request172.214.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request43.58.199.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request172.210.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.27.10ax-0001.ax-msedge.netIN A150.171.28.10
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239353582480_11Y0WDW5HLDOO8GP5&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239353582480_11Y0WDW5HLDOO8GP5&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 679925
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7A246763B3154892A7CD30CFB7A23796 Ref B: LON04EDGE1021 Ref C: 2024-07-23T16:21:27Z
date: Tue, 23 Jul 2024 16:21:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301611_1E01O38L32FSSHIRP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239317301611_1E01O38L32FSSHIRP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 411186
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 168630AA6FA74E5497A360048857665B Ref B: LON04EDGE1021 Ref C: 2024-07-23T16:21:27Z
date: Tue, 23 Jul 2024 16:21:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239339388131_1EYI33LVMASFWRIF7&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239339388131_1EYI33LVMASFWRIF7&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 548687
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B59EA29CD63D480AB7D637EA36A9117D Ref B: LON04EDGE1021 Ref C: 2024-07-23T16:21:27Z
date: Tue, 23 Jul 2024 16:21:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239339388132_1CFPZKWNYM387IUQU&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239339388132_1CFPZKWNYM387IUQU&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 465025
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6AAB5A28F7E048CBA0FD1DB1D7457BA8 Ref B: LON04EDGE1021 Ref C: 2024-07-23T16:21:27Z
date: Tue, 23 Jul 2024 16:21:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301202_1RQN0RMZHNRAOB7W6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239317301202_1RQN0RMZHNRAOB7W6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 352234
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 27A842DB2D984FB59E79A7DA0C774509 Ref B: LON04EDGE1021 Ref C: 2024-07-23T16:21:27Z
date: Tue, 23 Jul 2024 16:21:27 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239353582481_1UFRZG7HSKJ6VOM8D&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239353582481_1UFRZG7HSKJ6VOM8D&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 645633
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D5A06FE336CD45F68682E082F9798ABA Ref B: LON04EDGE1021 Ref C: 2024-07-23T16:21:28Z
date: Tue, 23 Jul 2024 16:21:27 GMT
-
Remote address:8.8.8.8:53Request10.27.171.150.in-addr.arpaIN PTRResponse
-
GEThttps://www.bing.com/qbox?query=&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&oit=0msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&oit=0 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd890deac4fa280ed58ba8df9ea28
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-BiYdGtYmzJroUPut2lkz9UDn0bKUoWFWHK4WV4NToP8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:36 GMT
set-cookie: MUID=1A1AF1D1DAB4664239E4E514DB4C6762; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:36 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1A1AF1D1DAB4664239E4E514DB4C6762; expires=Sun, 17-Aug-2025 16:21:36 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0A0AD39C6C026C633C01C7596DFA6DB7; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:36 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:36 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:36 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=BAE1B9AC88174CCFA0C8306D9D12ED70&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:36 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:36 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:36 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0A0AD39C6C026C633C01C7596DFA6DB7; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751696.1519abfd
-
GEThttps://www.bing.com/qbox?query=r&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=cbede4e7cefc482392b2b12b9d4e093f&oit=1&cp=1&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=r&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=cbede4e7cefc482392b2b12b9d4e093f&oit=1&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd891cafd4abc8a4d7228ad3a67b7
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-eqD4knom3uLuOGZfcu9zvvTwyA5iWVtoYQw7vafaCEA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:37 GMT
set-cookie: MUID=1A4E9526736C626A1D1F81E372D863DF; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:37 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1A4E9526736C626A1D1F81E372D863DF; expires=Sun, 17-Aug-2025 16:21:37 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=18422B8268276B1412713F4769936AF5; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:37 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:37 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:37 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=DB658253A6F54505873363549F4D2401&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:37 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:37 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:37 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=18422B8268276B1412713F4769936AF5; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751697.1519b083
-
GEThttps://www.bing.com/qbox?query=re&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=c863be054f8b4cceac58f009665a879d&oit=1&cp=2&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=re&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=c863be054f8b4cceac58f009665a879d&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd892a80941cf93b7914cac3afa58
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-qtNKuwTXFehwMbkDQ6jFFmz4f5SMVjTaFZQUurOa9eg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:38 GMT
set-cookie: MUID=056380FF2DFD604A3A65943A2C106182; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=056380FF2DFD604A3A65943A2C106182; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=39E45B72F0DB6A47231A4FB7F1366B01; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=87B6B20BA8F34DEFB2C9D5000AF67BF5&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=39E45B72F0DB6A47231A4FB7F1366B01; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751697.1519b142
-
GEThttps://www.bing.com/qbox?query=rev&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=aba2cbf2851a434cbc9738eb4417878f&oit=1&cp=3&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=rev&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=aba2cbf2851a434cbc9738eb4417878f&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd8926d0944e2839bbf3da59f503a
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-+Du0zvzC8t8pvvsRG1rzm4Malb5NPE4WdNKoYR72uPA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:38 GMT
set-cookie: MUID=3899BD2AD1FD6169155BA9EFD08560FB; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3899BD2AD1FD6169155BA9EFD08560FB; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1BFE5F262BEC62FA0AA64BE32A946337; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=8AD275533E5045EBA3379352E858ED63&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1BFE5F262BEC62FA0AA64BE32A946337; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751698.1519b1a1
-
GEThttps://www.bing.com/qbox?query=reve&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=48f49601027041f88755e39fbc9c1e70&oit=1&cp=4&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reve&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=48f49601027041f88755e39fbc9c1e70&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd892b9024055a351b1598538e328
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-f7pvv/rS5IrZZR0+lMhK6Tp9P4tEg042zlDzhwg0nT4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:38 GMT
set-cookie: MUID=33054091A83C6B5811625454A93D6A4D; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=33054091A83C6B5811625454A93D6A4D; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3446E3566B9D67F32973F7936A9C66B0; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=2E7C5E92B2784895B989760CBA8AAD53&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3446E3566B9D67F32973F7936A9C66B0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751698.1519b22c
-
GEThttps://www.bing.com/qbox?query=rever&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=0045c5706d1d46b286cffb72448c5faa&oit=1&cp=5&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=rever&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=0045c5706d1d46b286cffb72448c5faa&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd8923e6844d3bfe1d6d7556c6270
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-O6jRVwB0Z0ER1EmrCLLVw9mT/MWC/XXZk1vnTbCfgxs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:38 GMT
set-cookie: MUID=12AD8FAE772F633A35079B6B76D762D9; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=12AD8FAE772F633A35079B6B76D762D9; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=016B1466B6FD6EFB210600A3B7056F99; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=1D0A10D58C5B43E18685C50B9D0E8E3C&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=016B1466B6FD6EFB210600A3B7056F99; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751698.1519b2e1
-
GEThttps://www.bing.com/qbox?query=revers&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=53dffe67f6c94a44881a1c1c9cb36115&oit=1&cp=6&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=revers&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=53dffe67f6c94a44881a1c1c9cb36115&oit=1&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd89285ee40e39129a0dd13ea8334
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-BiB+rcW9Gq7AwPGXIh1ofpwtsWnJ2gDm6LZFrPHOPCA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:38 GMT
set-cookie: MUID=2CE6EC3DB08B6A7E0C24F8F8B12F6BC1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2CE6EC3DB08B6A7E0C24F8F8B12F6BC1; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=24434C417DC363721B6B58847C67629D; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=99F50C9EA3694EC29BD6BF48999E62FE&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=24434C417DC363721B6B58847C67629D; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751698.1519b36a
-
GEThttps://www.bing.com/qbox?query=reverse&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=6978f078e20b467488a734d01f157f29&oit=1&cp=7&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=6978f078e20b467488a734d01f157f29&oit=1&cp=7&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd892105e4adabf5e534f2f8f5918
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-dbDRDEzcHkGv/eizLreyXGwZm9qx6pXdHp5C5swvjts='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:38 GMT
set-cookie: MUID=0240A774D36760A51F0BB3B1D2666145; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0240A774D36760A51F0BB3B1D2666145; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3631FD3ECF3F60AC0534E9FBCE3E617C; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=398F115326CC4FC580C6A802AAAFA625&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3631FD3ECF3F60AC0534E9FBCE3E617C; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751698.1519b3af
-
GEThttps://www.bing.com/qbox?query=reverse+&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=ed93ca61afa84308857abd8f7e894a94&oit=1&cp=8&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse+&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=ed93ca61afa84308857abd8f7e894a94&oit=1&cp=8&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd8923abc48c39134569eb1037c99
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-oWkBupgoQa5mPRkJrvTih6tLf1gUjuXBxwvK758YcE0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:38 GMT
set-cookie: MUID=14B3C29466A367850394D65167A766AA; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=14B3C29466A367850394D65167A766AA; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0F8EEE5005EB670F3A6AFA9504EF6636; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=A5E1349FB9544C61A98A8ED24FC35755&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0F8EEE5005EB670F3A6AFA9504EF6636; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751698.1519b42a
-
GEThttps://www.bing.com/qbox?query=reverse+e&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=a238f0c6b12246fd84eb54fc235b8a75&oit=4&cp=9&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse+e&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=a238f0c6b12246fd84eb54fc235b8a75&oit=4&cp=9&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd892e5cc47a4abb68dc443beaf7a
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-anksBgWOQ9QOwKYPjJzM8/repz1J6mHGY/0GVFok9xU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:38 GMT
set-cookie: MUID=27F71F34048B65610D8E0BF1058A6424; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=27F71F34048B65610D8E0BF1058A6424; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=211ACC5E389E6AE714B7D89B399F6BAD; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=C2382E549ADA4264A32AC9D002F741EB&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:38 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=211ACC5E389E6AE714B7D89B399F6BAD; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751698.1519b489
-
GEThttps://www.bing.com/qbox?query=reverse+en&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=c5e97768e8fa4bfab86ef98f0d2d3f73&oit=4&cp=10&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse+en&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=c5e97768e8fa4bfab86ef98f0d2d3f73&oit=4&cp=10&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd8938c174bed98eabed5ec4cab9e
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-otwO/oZ1ntu9l9XUyEtuJV1nygBmReQDysxdEYsnsTQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:39 GMT
set-cookie: MUID=16D5F00683D4618D19E7E4C382EE60F1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=16D5F00683D4618D19E7E4C382EE60F1; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=190BEEEF3881646B0B7EFA2A39BB654E; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=733E9E679807408E9AEB29A9D70F1E2F&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=190BEEEF3881646B0B7EFA2A39BB654E; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751699.1519b4d7
-
GEThttps://www.bing.com/qbox?query=reverse+eng&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=b534c8d042b04456a6530e57648ab400&oit=4&cp=11&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse+eng&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=b534c8d042b04456a6530e57648ab400&oit=4&cp=11&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd893477f45a9a92fb28c21f0278a
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-DNRH9zWGUJ4tIp1rFIDeQpdoauPy3M98fv/klzLhQCo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:39 GMT
set-cookie: MUID=30DFC77F176568C60C58D3BA16636965; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=30DFC77F176568C60C58D3BA16636965; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1E89EE23023964F93CA5FAE6033F6586; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=25520D9C618D4C0EB9E0C6151ADA30EF&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1E89EE23023964F93CA5FAE6033F6586; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751699.1519b570
-
GEThttps://www.bing.com/qbox?query=reverse+engi&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=a5847bcd2dd249d48590dc0929a994ba&oit=4&cp=12&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse+engi&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=a5847bcd2dd249d48590dc0929a994ba&oit=4&cp=12&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd89381ef40a18328189e75a4a881
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-xYKAXQ3IixcT3fVYuQvYqe1W1ZPoKvdK9QI2zHJjJMI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:39 GMT
set-cookie: MUID=0A0F3D594F8565C82664299C4EA0648F; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0A0F3D594F8565C82664299C4EA0648F; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=37AC7252A9406E863B676697A8656FDD; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=A889A9380DED4C4E9E8AD11AC1CB7A8A&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=37AC7252A9406E863B676697A8656FDD; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751699.1519b625
-
GEThttps://www.bing.com/qbox?query=reverse+engin&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=278583dcf1da4bf1bda12948e4997c09&oit=4&cp=13&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse+engin&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=278583dcf1da4bf1bda12948e4997c09&oit=4&cp=13&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd893da484eba94ce8c5c6a522cdf
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-oiXXfh0GJLMnvmtT5k340FYcRH3nZ/A1PrbYDanBeL8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:39 GMT
set-cookie: MUID=30409D5C524964B638EA8999534D6519; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=30409D5C524964B638EA8999534D6519; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=13A5303EDB5D6B202D3124FBDA596ABA; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=23A89C3BB4664C768487E8AB6C06ACE0&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=13A5303EDB5D6B202D3124FBDA596ABA; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751699.1519b6ab
-
GEThttps://www.bing.com/qbox?query=reverse+engine&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=5e19f27760a644aba640bed2d81a1806&oit=4&cp=14&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse+engine&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=5e19f27760a644aba640bed2d81a1806&oit=4&cp=14&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd8935c5c4df59c4373a5c0d1f615
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-0bHI7/MxPqd4uqds86sUqvAzCoddl8Lain/7wuHUJ+o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:39 GMT
set-cookie: MUID=0B7C36FC465C65B725132239470064FC; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0B7C36FC465C65B725132239470064FC; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=18F9768E3A796AA72B12624B3B256B89; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=1997A68CAF7840B8A74A64695CF7BE34&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=18F9768E3A796AA72B12624B3B256B89; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751699.1519b70c
-
GEThttps://www.bing.com/qbox?query=reverse+enginee&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=a7d3d04ff64a42949b480f14c65ee7c1&oit=4&cp=15&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse+enginee&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=a7d3d04ff64a42949b480f14c65ee7c1&oit=4&cp=15&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd893657540cd9e06fa58211a0a56
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-/NGxdhMCb3aphxx9OKuYiQpkz1YdUO/kYjt1gp/uDgs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:39 GMT
set-cookie: MUID=3041370FD3C469B3044923CAD2C56831; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3041370FD3C469B3044923CAD2C56831; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=248FD0B2D24263A71787C477D34362CD; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=61181D06C6B64D1AB0C6916DD45DB655&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=248FD0B2D24263A71787C477D34362CD; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751699.1519b79c
-
GEThttps://www.bing.com/qbox?query=reverse+engineer&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=514d106f93fe44d684c0a1e5f7dc3686&oit=4&cp=16&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse+engineer&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=514d106f93fe44d684c0a1e5f7dc3686&oit=4&cp=16&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd893091244e8b266aed27f98c631
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-9WBEyTguKlEg1rg47reN56c7q5qrqIitJ8PYclayX4g='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:39 GMT
set-cookie: MUID=352777948C0762E034AE63518DFF6379; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=352777948C0762E034AE63518DFF6379; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2D13770787576F68150C63C286AF6EF5; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=BEB62790014A48C0A7CA6109F06F48DF&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:39 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=2D13770787576F68150C63C286AF6EF5; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751699.1519b82f
-
GEThttps://www.bing.com/qbox?query=reverse+engineeri&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=d715a030273f4c2c9e9e7894ea0976d8&oit=4&cp=17&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse+engineeri&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=d715a030273f4c2c9e9e7894ea0976d8&oit=4&cp=17&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Tue, 23 Jul 2024 16:20:40 GMT
vary: Accept-Encoding
x-eventid: 669fd894a99c4a06a8dc81511dd38f67
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-3RNQRumJZs08IPXxwTmg/ai2tDyuyRDoZU92TXd2FZ4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Tue, 23 Jul 2024 16:21:40 GMT
set-cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:40 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:40 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:40 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:40 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:40 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:40 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:40 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:40 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751700.1519bb3a
set-cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=; Domain=.bing.com; Path=/; Expires=Tue, 23 Jul 2024 18:21:40 GMT; Max-Age=7200
-
GEThttps://www.bing.com/qbox?query=reverse+engineerin&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=58c42101a9e8473c830eac3372d71bf8&oit=4&cp=18&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse+engineerin&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=58c42101a9e8473c830eac3372d71bf8&oit=4&cp=18&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 647a82635ae1444f82751682a53d7b96
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-LEdhpEZ7dBeIjO9e5dzL6065z2DUFJ4yRZXAkHKKTKI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Tue, 23 Jul 2024 16:21:40 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751700.1519bba2
-
GEThttps://www.bing.com/qbox?query=reverse+engineering&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=10119eed41cc4b4991209f8d22f3811c&oit=4&cp=19&pgcl=4msedge.exeRemote address:95.101.143.201:443RequestGET /qbox?query=reverse+engineering&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=10119eed41cc4b4991209f8d22f3811c&oit=4&cp=19&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 647a826398e9432097b2980268412ef4
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-cx9u+N5SFPSrV7JDR7kqYspYAAmBM8d/ndaSekvvuyU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Tue, 23 Jul 2024 16:21:40 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751700.1519bba7
-
GEThttps://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:95.101.143.201:443RequestGET /search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC975EE25202B7
cache-control: public, no-transform, max-age=346550
expires: Thu, 25 Jul 2024 13:22:24 GMT
akamai-grn: 0.4eba1302.1721567194.96ccbd42
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9160
content-type: image/png
content-md5: X6kt8Omz5c0uPsdP4p6KKw==
x-ms-request-id: 57f22b2f-401e-0084-55db-cb76ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:40 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751700.1519bbce
-
Remote address:95.101.143.201:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519be7b
-
Remote address:95.101.143.201:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
ResponseHTTP/2.0 200
etag: 0x8DC9A1E1AA90695
cache-control: public, no-transform, max-age=392849
expires: Fri, 26 Jul 2024 10:03:19 GMT
akamai-grn: 0.4eba1302.1721595350.a0c3d171
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 3xLDuQM9dMEr558uiF4msw==
x-ms-request-id: 4ba801c4-e01e-0034-01df-d33764000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 7542
vary: Accept-Encoding
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519be7d
-
Remote address:95.101.143.201:443RequestGET /rp/XLUkQPUZZd1bx_bJDknYTCPKziY.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519be6d
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 371
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519be6e
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:13,%22BC%22:360,%22SE%22:-1,%22TC%22:-1,%22H%22:540,%22BP%22:547,%22CT%22:559,%22IL%22:17},%22ad%22:[-1,-1,743,381,1164,3770,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:13,%22BC%22:360,%22SE%22:-1,%22TC%22:-1,%22H%22:540,%22BP%22:547,%22CT%22:559,%22IL%22:17},%22ad%22:[-1,-1,743,381,1164,3770,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd895968a4695ab2ba663c671ba99
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-X+/0i61gXGo1cRzNk89KdyNf6rINmd8z1XOfT75PVhk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 67551F6AC5694AF3BA820DC9300AF85E Ref B: LON04EDGE0617 Ref C: 2024-07-23T16:21:41Z
date: Tue, 23 Jul 2024 16:21:41 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:41 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:41 GMT; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:41 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519bf07
-
Remote address:95.101.143.201:443RequestGET /sa/simg/favicon-trans-bg-blue-mg.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 584
cache-control: public, max-age=262291
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MEM_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519bf61
x-check-cacheable: YES
-
Remote address:95.101.143.201:443RequestGET /rp/TXC7ag36T_L-mVxUGu5QCeuvXpM.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1157
cache-control: public, max-age=1290452
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MEM_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519bf63
x-check-cacheable: YES
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=51.51988983154297&lon=-0.10879780352115631&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=3730A5A4D85D67BB162FB161D9FF667Fmsedge.exeRemote address:95.101.143.201:443RequestGET /geolocation/write?isDevLoc=false&lat=51.51988983154297&lon=-0.10879780352115631&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=3730A5A4D85D67BB162FB161D9FF667F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 997
cache-control: public, max-age=318505
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519bf62
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 812
x-check-cacheable: YES
cache-control: public, max-age=1972372
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519bf66
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519bf5c
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1721751700330%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.35%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1721751700330%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700346%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%22760%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700349%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22398%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700351%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700359%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700362%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1721751700364%2C%22Name%22%3A492%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751700365%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700366%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700367%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1721751700330%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.35%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1721751700330%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700346%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%22760%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700349%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22398%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700351%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700359%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700362%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1721751700364%2C%22Name%22%3A492%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751700365%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700366%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700367%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 768
x-check-cacheable: YES
cache-control: public, max-age=1265658
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519bf64
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700369%2C%22Name%22%3A743%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700369%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1721751700370%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700369%2C%22Name%22%3A743%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700369%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1721751700370%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519bf60
-
GEThttps://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519bf5e
-
GEThttps://th.bing.com/th?id=ODLS.993613a0-d7b9-480e-bba4-695b017ed9f6&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.993613a0-d7b9-480e-bba4-695b017ed9f6&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519bf5f
-
GEThttps://th.bing.com/th?id=ODLS.bd4e981f-f0a9-4d8d-88d5-614dfda03a46&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.bd4e981f-f0a9-4d8d-88d5-614dfda03a46&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 947
cache-control: public, max-age=2592000
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519bf65
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.be287f62-c821-412f-8129-b46b849bae30&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.be287f62-c821-412f-8129-b46b849bae30&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 548
cache-control: public, max-age=2129894
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519bff9
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.2500b8aa-ca28-4350-8180-551405597809&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.2500b8aa-ca28-4350-8180-551405597809&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1435
cache-control: public, max-age=1805781
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MEM_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519bffb
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.80516358-7087-4585-830a-67202ed3ec09&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.80516358-7087-4585-830a-67202ed3ec09&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3034
x-check-cacheable: YES
cache-control: public, max-age=2220012
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c003
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1721751700526%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1721751700526%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 817
x-check-cacheable: YES
cache-control: public, max-age=2497920
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c002
-
GEThttps://th.bing.com/th?id=ODLS.717ebf76-ee1e-4591-958c-a15c02a65617&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.717ebf76-ee1e-4591-958c-a15c02a65617&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 764
cache-control: public, max-age=1803292
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c011
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.87d4080d-f111-496b-b3f9-f8191f19038c&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.87d4080d-f111-496b-b3f9-f8191f19038c&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 230
cache-control: public, max-age=2314038
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c04f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.ca5e3053-6e08-4278-99ad-4d634a9cc523&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.ca5e3053-6e08-4278-99ad-4d634a9cc523&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5190
x-check-cacheable: YES
cache-control: public, max-age=2213974
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c04e
-
GEThttps://th.bing.com/th?id=ORMS.ef8288c3056e00019f14726e4856e91d&w=197&h=113&c=6&rs=2&o=6&pid=Wdpmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ORMS.ef8288c3056e00019f14726e4856e91d&w=197&h=113&c=6&rs=2&o=6&pid=Wdp HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3573
cache-control: public, max-age=745732
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c063
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAA1hUZ0B.img&ehk=DAWPq1O4XnVWg1qbpbRCIEtb%2fL2otmE6HCq8RbIhaMY%3d&w=16&h=16&o=6&pid=Wdpmsedge.exeRemote address:95.101.143.201:443RequestGET /th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAA1hUZ0B.img&ehk=DAWPq1O4XnVWg1qbpbRCIEtb%2fL2otmE6HCq8RbIhaMY%3d&w=16&h=16&o=6&pid=Wdp HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3002
cache-control: public, max-age=2581293
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c056
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.fe76b5e96c79d4a8d20abd758e074850&w=197&h=113&c=6&rs=2&o=6&pid=Wdpmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ORMS.fe76b5e96c79d4a8d20abd758e074850&w=197&h=113&c=6&rs=2&o=6&pid=Wdp HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519c08f
-
GEThttps://th.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1aiay5.img&ehk=8qX0k0zA3ERmQEIobSXUKv00lRkfdV4VNKcRJ26dAg8%3d&w=16&h=16&o=6&pid=Wdpmsedge.exeRemote address:95.101.143.201:443RequestGET /th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1aiay5.img&ehk=8qX0k0zA3ERmQEIobSXUKv00lRkfdV4VNKcRJ26dAg8%3d&w=16&h=16&o=6&pid=Wdp HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519c0a0
-
GEThttps://th.bing.com/th?id=ORMS.9aa9a5b67a5d02db60caf8fea9ac4c4d&w=197&h=113&c=6&rs=2&o=6&pid=Wdpmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ORMS.9aa9a5b67a5d02db60caf8fea9ac4c4d&w=197&h=113&c=6&rs=2&o=6&pid=Wdp HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2149
cache-control: public, max-age=2591970
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c064
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAAg0OiN.img&ehk=4z5vei9EGgBrCWJimd3PY4r9VBDn5WGJG9RKgRPrIp4%3d&w=16&h=16&o=6&pid=Wdpmsedge.exeRemote address:95.101.143.201:443RequestGET /th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAAg0OiN.img&ehk=4z5vei9EGgBrCWJimd3PY4r9VBDn5WGJG9RKgRPrIp4%3d&w=16&h=16&o=6&pid=Wdp HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 582
cache-control: public, max-age=2004757
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c1ff
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.eec05e686f65cb7602eee6408c6f8e16&w=197&h=113&c=6&rs=2&o=6&pid=Wdpmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ORMS.eec05e686f65cb7602eee6408c6f8e16&w=197&h=113&c=6&rs=2&o=6&pid=Wdp HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 459
cache-control: public, max-age=1812118
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c201
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2219%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2219%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1361
cache-control: public, max-age=2587168
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MEM_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c202
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 643
cache-control: public, max-age=1885650
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MEM_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c204
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAAYNJKz.img&ehk=9gXKCop1BWksrswIR92s0RlIEdDGBzZVk0dA%2fXUdTVc%3d&w=16&h=16&o=6&pid=Wdpmsedge.exeRemote address:95.101.143.201:443RequestGET /th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAAYNJKz.img&ehk=9gXKCop1BWksrswIR92s0RlIEdDGBzZVk0dA%2fXUdTVc%3d&w=16&h=16&o=6&pid=Wdp HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519bfc4
-
GEThttps://th.bing.com/th?id=ORMS.f6f6ddb228375cff47a8c35c86344a1e&w=197&h=113&c=6&rs=2&o=6&pid=Wdpmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ORMS.f6f6ddb228375cff47a8c35c86344a1e&w=197&h=113&c=6&rs=2&o=6&pid=Wdp HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1122
x-check-cacheable: YES
cache-control: public, max-age=2592000
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c203
-
GEThttps://th.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB10OHE9.img&ehk=w60QeSyWzlV5ts7dbTpKdAriM40WpN1xThxoJmHzt1o%3d&w=16&h=16&o=6&pid=Wdpmsedge.exeRemote address:95.101.143.201:443RequestGET /th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB10OHE9.img&ehk=w60QeSyWzlV5ts7dbTpKdAriM40WpN1xThxoJmHzt1o%3d&w=16&h=16&o=6&pid=Wdp HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519c205
-
GEThttps://th.bing.com/th?id=ODLS.717ebf76-ee1e-4591-958c-a15c02a65617&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.717ebf76-ee1e-4591-958c-a15c02a65617&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519c207
-
GEThttps://th.bing.com/th?id=ODLS.e7620838-ffe6-4b58-ac2e-2e34afce73f7&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.e7620838-ffe6-4b58-ac2e-2e34afce73f7&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519c206
-
GEThttps://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd895ec5d49c28b047fdde1db25c1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-qTNLtJ9yNlcqfVRp/5hwZB8ayIEyzaY9HhEV6CDmUPQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:41 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:41 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751701.1519c20c
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1295%2C%22time%22%3A1345%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1721751700935%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1295%2C%22time%22%3A1345%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1721751700935%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 334
cache-control: public, max-age=2421001
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c239
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1347%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1721751700937%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1347%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1721751700937%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 476
cache-control: public, max-age=2421029
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c23f
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1348%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1721751700938%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1348%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1721751700938%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1610
cache-control: public, max-age=2450477
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c240
x-check-cacheable: YES
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=50F855FEB9E34215B5D530E182594EEC&iid=.5100&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:95.101.143.201:443RequestGET /images/sbi?mmasync=1&ig=50F855FEB9E34215B5D530E182594EEC&iid=.5100&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 476
cache-control: public, max-age=2421545
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c266
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.32f99ee9-7ae3-459f-84e9-2acc344a3505&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.32f99ee9-7ae3-459f-84e9-2acc344a3505&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3733
cache-control: public, max-age=2591957
date: Tue, 23 Jul 2024 16:21:41 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c200
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.e7620838-ffe6-4b58-ac2e-2e34afce73f7&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.e7620838-ffe6-4b58-ac2e-2e34afce73f7&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 858
x-check-cacheable: YES
cache-control: public, max-age=1888147
date: Tue, 23 Jul 2024 16:21:42 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c293
-
GEThttps://th.bing.com/th?id=ODLS.32f99ee9-7ae3-459f-84e9-2acc344a3505&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.32f99ee9-7ae3-459f-84e9-2acc344a3505&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1029
cache-control: public, max-age=1377583
date: Tue, 23 Jul 2024 16:21:42 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751702.1519c2ae
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.b89a067c-62b0-4ced-930b-7a1d197699d1&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.b89a067c-62b0-4ced-930b-7a1d197699d1&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2176
cache-control: public, max-age=1570126
date: Tue, 23 Jul 2024 16:21:42 GMT
x-cache: TCP_MEM_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751702.1519c2b0
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.32f99ee9-7ae3-459f-84e9-2acc344a3505&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.32f99ee9-7ae3-459f-84e9-2acc344a3505&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1516
cache-control: public, max-age=767378
date: Tue, 23 Jul 2024 16:21:42 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751702.1519c2b1
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.cde1cc89-b512-40df-8b03-b605062bdacc&w=20&h=20&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.cde1cc89-b512-40df-8b03-b605062bdacc&w=20&h=20&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 536
x-check-cacheable: YES
cache-control: public, max-age=2475906
date: Tue, 23 Jul 2024 16:21:42 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751701.1519c23e
-
GEThttps://th.bing.com/th?id=ODLS.64aed233-806a-490f-8139-4163540eb0e6&w=20&h=20&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.64aed233-806a-490f-8139-4163540eb0e6&w=20&h=20&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 669fd896b30245c8b1961cc247b5f83d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-it8ogt293F95Bexy2s+bHDjRBjdDNAwrZaGMf5LqBH8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 669fd896b30245c8b1961cc247b5f83d|AFD:669fd896b30245c8b1961cc247b5f83d|2024-07-23T16:21:42.011Z
date: Tue, 23 Jul 2024 16:21:42 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751702.1519c2b2
-
GEThttps://th.bing.com/th?id=ODLS.7d61fb44-af60-4e06-ba38-f3f7c0d82a53&w=20&h=20&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.7d61fb44-af60-4e06-ba38-f3f7c0d82a53&w=20&h=20&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1965
cache-control: public, max-age=2480219
date: Tue, 23 Jul 2024 16:21:42 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751702.1519c2d9
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.e60f0b1965b04f221e77faba507049a9&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.e60f0b1965b04f221e77faba507049a9&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1457
cache-control: public, max-age=681301
date: Tue, 23 Jul 2024 16:21:42 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751702.1519c2d4
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.eaad7602e18709e00409f76225fcc7fb&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.eaad7602e18709e00409f76225fcc7fb&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1591
x-check-cacheable: YES
cache-control: public, max-age=2592000
date: Tue, 23 Jul 2024 16:21:42 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751702.1519c2da
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=48254457&IID=SERP.5057&IG=50F855FEB9E34215B5D530E182594EECmsedge.exeRemote address:95.101.143.201:443RequestPOST /rewardsapp/ncheader?ver=48254457&IID=SERP.5057&IG=50F855FEB9E34215B5D530E182594EEC HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1254
x-check-cacheable: YES
cache-control: public, max-age=681296
date: Tue, 23 Jul 2024 16:21:42 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751702.1519c2af
-
GEThttps://th.bing.com/th?id=OSK.e04e6b1a57d853cc5668e5a0868e6c2b&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.e04e6b1a57d853cc5668e5a0868e6c2b&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 669fd896679d488e8cc32ecce58f2626
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-w1YgUFV+PbD7pZW1/zu1Cr+pT4XeELO/b9hpMpitPKU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 669fd896679d488e8cc32ecce58f2626|AFD:669fd896679d488e8cc32ecce58f2626|2024-07-23T16:21:42.100Z
date: Tue, 23 Jul 2024 16:21:42 GMT
set-cookie: _C_ETH=1; expires=Mon, 22 Jul 2024 16:21:42 GMT; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Wed, 23-Jul-2025 16:21:42 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2024-07-23; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751702.1519c30e
-
GEThttps://th.bing.com/th?id=OSK.4134f1541f26e1e992e67b2f323cf55e&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.4134f1541f26e1e992e67b2f323cf55e&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd8967b10494b955a443200a0ff5b
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-afuTLKmHyVTtICdtPTR4SgNKa6stNnclYKacsvvytAg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 46AB32EE1DCB47BD93DD8D989B1B9154 Ref B: LON04EDGE0814 Ref C: 2024-07-23T16:21:42Z
date: Tue, 23 Jul 2024 16:21:42 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:42 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=0E7327BD7974677B35BE337878CF66A9; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751702.1519c370
-
GEThttps://th.bing.com/th?id=OSK.7b8ae035a63d0aabdc96e1b8ff111321&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.7b8ae035a63d0aabdc96e1b8ff111321&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751702.1519c386
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=50F855FEB9E34215B5D530E182594EEC&IID=SERP.5066&q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:95.101.143.201:443RequestPOST /rewardsapp/reportActivity?IG=50F855FEB9E34215B5D530E182594EEC&IID=SERP.5066&q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 168
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _C_Auth=
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751702.1519c389
-
Remote address:95.101.143.201:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751702.1519c38a
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=21600
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd8967aef4059b8e2ddc83ebfb5e9
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-aH7IiVpyeTyX6WSVbu20xCzNEoe+HJO2aknJxiAg3kU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 669fd8967aef4059b8e2ddc83ebfb5e9|AFD:669fd8967aef4059b8e2ddc83ebfb5e9|2024-07-23T16:21:42.759Z
date: Tue, 23 Jul 2024 16:21:42 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751702.1519c561
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751702.1519c599
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 19001
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd896d08849289fcab864c89f31db
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-2/Jub3x7U0wQ+9GeJMPEtW8FC7VVyNGH617PsVwFBgg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 2F55C7E024194C59B08169324A248DDE Ref B: LTSEDGE0918 Ref C: 2024-07-23T16:21:42Z
date: Tue, 23 Jul 2024 16:21:42 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:42 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751702.1519c593
-
Remote address:95.101.143.201:443RequestGET /turing/convtranslation/en-US.json HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751702.1519c5d8
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&msedge.exeRemote address:95.101.143.201:443RequestGET /sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-length: 526
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd8962aef4901a2de2c89d32cda82
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Ntc/IfvZMJROvEGNP6eLQUm31JuSrW1R0NoG7/OQYjw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 6DF43E0F69004158B3B3A2B8E89F835A Ref B: LTSEDGE1512 Ref C: 2024-07-23T16:21:42Z
date: Tue, 23 Jul 2024 16:21:42 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:42 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751702.1519c5df
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751701048%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%22669fd894a99c4a06a8dc81511dd38f67%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1721751701105%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%22669fd894a99c4a06a8dc81511dd38f67%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1721751701105%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751701209%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1721751701422%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701840%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701856%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701856%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751701048%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%22669fd894a99c4a06a8dc81511dd38f67%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1721751701105%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%22669fd894a99c4a06a8dc81511dd38f67%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1721751701105%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751701209%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1721751701422%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701840%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701856%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701856%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: FACbSYlA+dTRxJ2jAxzAAw==
last-modified: Fri, 26 Jan 2024 01:52:36 GMT
etag: 0x8DC1E1178A0198D
x-ms-request-id: 4b1c369e-b01e-0080-045c-dcfbaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=431987
expires: Sat, 27 Jul 2024 17:29:54 GMT
akamai-grn: 0.4eba1302.1721669407.b5a633a5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c64d
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701858%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1792.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701861%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701861%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701941%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751701944%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2404%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701994%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751702035%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701858%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1792.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701861%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701861%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701941%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751701944%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2404%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701994%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751702035%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1729
x-check-cacheable: YES
cache-control: public, max-age=2567402
date: Tue, 23 Jul 2024 16:21:43 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751703.1519c670
-
GEThttps://www.bing.com/welcomescreenassets?IG=50F855FEB9E34215B5D530E182594EEC&IID=SERP.6299msedge.exeRemote address:95.101.143.201:443RequestGET /welcomescreenassets?IG=50F855FEB9E34215B5D530E182594EEC&IID=SERP.6299 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3354
x-check-cacheable: YES
cache-control: public, max-age=2567414
date: Tue, 23 Jul 2024 16:21:43 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751703.1519c66f
-
Remote address:95.101.143.201:443RequestGET /rp/vE266_E90czuUc-Fs55Qoq9hIBc.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd89782774bc483711fb5af70932b
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-lKhJv6I2oANEITLUxLhkuEnxLAzSRebfIrqB8jp2diA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c65f
-
GEThttps://www.bing.com/supercaptionsassets?IG=50F855FEB9E34215B5D530E182594EEC&IID=SERP.6306msedge.exeRemote address:95.101.143.201:443RequestGET /supercaptionsassets?IG=50F855FEB9E34215B5D530E182594EEC&IID=SERP.6306 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4885
x-check-cacheable: YES
cache-control: public, max-age=837526
date: Tue, 23 Jul 2024 16:21:43 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751703.1519c66e
-
GEThttps://th.bing.com/th?id=ODL.df6a6f865c47591f65440fc8dddb230d&w=273&h=300&c=10&rs=1&qlt=99&o=6&pid=13.1msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODL.df6a6f865c47591f65440fc8dddb230d&w=273&h=300&c=10&rs=1&qlt=99&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
content-length: 18280
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd89772764affaf845e97d64085b3
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-057A0G4Wx6koBRU+DHvbgPDm3UjxhG+InBM4UxqR33E='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 00460AF2ADC948F98F642B2BE28782F4 Ref B: LON04EDGE0620 Ref C: 2024-07-23T16:21:43Z
date: Tue, 23 Jul 2024 16:21:43 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:43 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c682
-
GEThttps://th.bing.com/th?id=OIP.41VmKIA9PKRoxIdCflirnAHaDH&w=218&h=92&rs=1&p=0&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OIP.41VmKIA9PKRoxIdCflirnAHaDH&w=218&h=92&rs=1&p=0&o=6&pid=Stories HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 49693
cache-control: public, max-age=2592000
date: Tue, 23 Jul 2024 16:21:43 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751703.1519c669
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.f42b57e016ad1477355da8bd6ac4759d&w=254&h=93&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.f42b57e016ad1477355da8bd6ac4759d&w=254&h=93&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c6a3
-
GEThttps://th.bing.com/th?id=OSK.1fb9c84bec12765c361499ad09ac1fa8&w=141&h=101&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.1fb9c84bec12765c361499ad09ac1fa8&w=141&h=101&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c6ab
-
GEThttps://www.bing.com/wiki?hash=661065034294A7EC6FAB&order=2%2c3%2c4%2c5%2c6&width=608&open=0&accId=TopWikiRichCardV2&appNS=SERP&containsHeroSection=True&bgIndex=5%2c13%2c16%2c15%2c8§ionLines=5%2c5%2c5%2c4%2c4&answerID=5799&DataSource=OutboardDUMainline&iid=SERP.5799&ig=50F855FEB9E34215B5D530E182594EECmsedge.exeRemote address:95.101.143.201:443RequestGET /wiki?hash=661065034294A7EC6FAB&order=2%2c3%2c4%2c5%2c6&width=608&open=0&accId=TopWikiRichCardV2&appNS=SERP&containsHeroSection=True&bgIndex=5%2c13%2c16%2c15%2c8§ionLines=5%2c5%2c5%2c4%2c4&answerID=5799&DataSource=OutboardDUMainline&iid=SERP.5799&ig=50F855FEB9E34215B5D530E182594EEC HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c6cf
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum12%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum12%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c6d0
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f12%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f12%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DB92750281B481
cache-control: public, no-transform, max-age=431019
expires: Sun, 28 Jul 2024 11:50:01 GMT
akamai-grn: 0.581a1202.1721736382.16335309
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 919
content-type: image/svg+xml
content-md5: NYaSaLcVgW1Om9AzF8DSPA==
x-ms-request-id: b9cc7e1e-301e-00b1-64bd-d11ab9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c717
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum15%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum15%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
content-length: 9870
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd8971c264ca89c060b71522a8329
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-2tX0hEreVrshrZ23bJQMrYu3iC/+A3ZePrZ9TWmk3T4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: BF011800E4A74BA984B2B1F0E87ACB20 Ref B: LTSEDGE1512 Ref C: 2024-07-23T16:21:43Z
date: Tue, 23 Jul 2024 16:21:43 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:43 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c6d5
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f15%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f15%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c75d
-
Remote address:95.101.143.201:443RequestPOST /stories?IID=SERP.6323&IG=50F855FEB9E34215B5D530E182594EEC HTTP/2.0
host: www.bing.com
content-length: 127
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/json
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3245
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c790
-
Remote address:95.101.143.201:443RequestGET /rp/L-nYmICjtADpEJxTNradKdlXr-c.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 548
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c791
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 596
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c792
-
GEThttps://www.bing.com/th?id=OIP.qoJZtnPpQbHVF6Npft0m7wHaLS&w=121&h=184&rs=1&p=0&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OIP.qoJZtnPpQbHVF6Npft0m7wHaLS&w=121&h=184&rs=1&p=0&o=6&pid=Stories HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 947
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c796
-
GEThttps://www.bing.com/th?id=ODLS.717ebf76-ee1e-4591-958c-a15c02a65617&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.717ebf76-ee1e-4591-958c-a15c02a65617&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5966
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c798
-
GEThttps://www.bing.com/th?id=ODLS.993613a0-d7b9-480e-bba4-695b017ed9f6&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.993613a0-d7b9-480e-bba4-695b017ed9f6&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 768
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c793
-
GEThttps://www.bing.com/th?id=ODLS.be287f62-c821-412f-8129-b46b849bae30&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.be287f62-c821-412f-8129-b46b849bae30&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 812
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c797
-
GEThttps://www.bing.com/th?id=ODLS.2500b8aa-ca28-4350-8180-551405597809&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.2500b8aa-ca28-4350-8180-551405597809&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3319
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c79a
-
GEThttps://www.bing.com/th?id=ODLS.80516358-7087-4585-830a-67202ed3ec09&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.80516358-7087-4585-830a-67202ed3ec09&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7405
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c799
-
GEThttps://www.bing.com/th?id=OIP.iTAqHvAgpROLaoBJqxGjGQHaE8&w=218&h=145&rs=1&p=0&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OIP.iTAqHvAgpROLaoBJqxGjGQHaE8&w=218&h=145&rs=1&p=0&o=6&pid=Stories HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c811
-
GEThttps://www.bing.com/th?id=OIP.kSuQWlq8YAFBP97c91YBLgHaEK&w=218&h=122&rs=1&p=0&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OIP.kSuQWlq8YAFBP97c91YBLgHaEK&w=218&h=122&rs=1&p=0&o=6&pid=Stories HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 948
cache-control: public, max-age=2591963
date: Tue, 23 Jul 2024 16:21:43 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751703.1519c80d
x-check-cacheable: YES
-
GEThttps://www.bing.com/th?id=OIP.DpUmWg_CKJxB5JsUBs8tcAHaFj&w=218&h=163&rs=1&p=0&o=6&pid=Storiesmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OIP.DpUmWg_CKJxB5JsUBs8tcAHaFj&w=218&h=163&rs=1&p=0&o=6&pid=Stories HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c83d
-
GEThttps://th.bing.com/th?id=OSK.f42b57e016ad1477355da8bd6ac4759d&w=159&h=58&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.f42b57e016ad1477355da8bd6ac4759d&w=159&h=58&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1503
cache-control: public, max-age=2592000
date: Tue, 23 Jul 2024 16:21:43 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751703.1519c80c
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.1fb9c84bec12765c361499ad09ac1fa8&w=88&h=63&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.1fb9c84bec12765c361499ad09ac1fa8&w=88&h=63&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c85f
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum2%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum2%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c860
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f2%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f2%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c864
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c866
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751702037%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702145%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226307.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751702171%2C%22Name%22%3A%22ContainerToggledoff%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226307.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751702171%2C%22Name%22%3A%22ContainerRender%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1721751702207%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226321.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22Idx%22%3A%220%22%2C%22Total%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702262%2C%22Name%22%3A%22ActiveSlide%22%2C%22FID%22%3A%22StoryExp%22%7D%2C%7B%22CustomData%22%3A%22%7B%5C%22rep%5C%22%3Atrue%2C%5C%22med%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SettingsAudit%22%2C%22TS%22%3A1721751702263%2C%22Name%22%3A%22InitialSettings%22%2C%22FID%22%3A%22StoryExp%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226321.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22time%22%3A%222660%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702382%2C%22Name%22%3A%22Ready%22%2C%22FID%22%3A%22StoryExp%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751702037%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702145%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226307.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751702171%2C%22Name%22%3A%22ContainerToggledoff%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226307.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751702171%2C%22Name%22%3A%22ContainerRender%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1721751702207%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226321.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22Idx%22%3A%220%22%2C%22Total%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702262%2C%22Name%22%3A%22ActiveSlide%22%2C%22FID%22%3A%22StoryExp%22%7D%2C%7B%22CustomData%22%3A%22%7B%5C%22rep%5C%22%3Atrue%2C%5C%22med%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SettingsAudit%22%2C%22TS%22%3A1721751702263%2C%22Name%22%3A%22InitialSettings%22%2C%22FID%22%3A%22StoryExp%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226321.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22time%22%3A%222660%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702382%2C%22Name%22%3A%22Ready%22%2C%22FID%22%3A%22StoryExp%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c867
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702497%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702497%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c863
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702497%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702497%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c871
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1721751702499%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1721751702499%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c87c
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702519%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702519%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd897b60941578c32e5a599fef07a
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-GKHDB/eppZ1k02kf3ykuMvaahknMGwSRDOlEL7WwMUE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: F60C6C034BA643529390218968B0E1CE Ref B: LON04EDGE0717 Ref C: 2024-07-23T16:21:43Z
date: Tue, 23 Jul 2024 16:21:43 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:43 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143; domain=.bing.com; expires=Sun, 17-Aug-2025 16:21:43 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c86f
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c870
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=3730A5A4D85D67BB162FB161D9FF667F&clientsid=3730A5A4D85D67BB162FB161D9FF667Fmsedge.exeRemote address:95.101.143.201:443RequestGET /geolocation/write?isBlocked=true&sid=3730A5A4D85D67BB162FB161D9FF667F&clientsid=3730A5A4D85D67BB162FB161D9FF667F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c89a
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702527%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702527%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c872
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702527%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702527%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702
ResponseHTTP/2.0 200
content-length: 906
content-type: application/json; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd897e0f84d189147b07be7c1ea6d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-hGvA0cn3DKzmDzxCyqxqurwVDBVBW5qYQR/H8pd9D1k='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 1993BDBBC4894D8CA48CD30B71825EC8 Ref B: LON04EDGE0717 Ref C: 2024-07-23T16:21:43Z
date: Tue, 23 Jul 2024 16:21:43 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:43 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c896
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702527%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702527%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702
ResponseHTTP/2.0 200
content-length: 640
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd897723c4df8a084344d80578f00
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-0LpRzSPg/8TqjtsF3IfYPncoQmaJndotjQtzwmJlCdY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 18D42E057348420A98C990E820310E8D Ref B: LON04EDGE0717 Ref C: 2024-07-23T16:21:43Z
date: Tue, 23 Jul 2024 16:21:43 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:43 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c8f9
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.PPT&DATA={%22S%22:644,%22E%22:2821,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.PPT&DATA={%22S%22:644,%22E%22:2821,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 283
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: Thu, 01 Jan 1970 00:00:00 GMT
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd89704734b94a00e18ca55361a49
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-qsxQu0hvOywNSunpJwxADtd9iVmRls5TLoHmAFxwnR0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: BD23AB8DA5D04249B68AF2B796E3B0CC Ref B: LTSEDGE1015 Ref C: 2024-07-23T16:21:43Z
date: Tue, 23 Jul 2024 16:21:43 GMT
set-cookie: .MSA.Auth=; expires=Thu, 01 Jan 1970 00:00:00 GMT; max-age=0; domain=.bing.com; path=/; secure; samesite=lax; httponly
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:43 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c999
-
Remote address:95.101.143.201:443RequestGET /auth/getToken HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 25
content-type: text/html
content-encoding: gzip
expires: -1
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd897c49b453982a61bc43e9178cf
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-lDbLrwtXd7qjmp2gjqqXEjx7EJ3zU1vVdnyl1ZFOyz4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 35D417F728B44F79BE0D0544B3BC82EF Ref B: LTSEDGE1015 Ref C: 2024-07-23T16:21:43Z
date: Tue, 23 Jul 2024 16:21:44 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:44 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519ca57
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702540%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702604%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702540%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702604%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:44 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519c812
-
Remote address:95.101.143.201:443RequestGET /header/mobupsellbub?customtype=31 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:21:44 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751703.1519ca54
-
Remote address:95.101.143.201:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 41572
date: Tue, 23 Jul 2024 16:21:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751705.1519ce6a
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 298
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 54612
date: Tue, 23 Jul 2024 16:21:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751705.1519ce71
-
GEThttps://www.bing.com/notifications/handle?action=1&nid=63245&view=BottomBanner_NoTitleRejectBtn&vertical=serpmsedge.exeRemote address:95.101.143.201:443RequestGET /notifications/handle?action=1&nid=63245&view=BottomBanner_NoTitleRejectBtn&vertical=serp HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:21:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751705.1519cf0d
-
Remote address:95.101.143.201:443RequestGET /th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751705.1519cfa8
-
Remote address:95.101.143.201:443RequestGET /th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 669fd89a418b4b0892e67cac0f36ce95
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-uJGUI48JXyf4++hsgwzAtlojn1HQmrgp6U/m0aau6CU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:21:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751706.1519d208
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 24500
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:21:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751707.1519d604
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22reason%22%3A%22initialize%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751702723%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%22%22%7D%2C%7B%22stage%22%3A%22AnidMissing%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751702724%2C%22Name%22%3A%22CheckInstall%22%2C%22FID%22%3A%22145n7748_14cbvzz1%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702730%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702770%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751702789%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%22145n7748_14cbvzz1%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1721751703074%2C%22Name%22%3A%22AllowAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1721751703074%2C%22Name%22%3A%22BnpClick%22%2C%22FID%22%3A%22Bnp%22%7D%2C%7B%22reason%22%3A%22ClickPage%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751703074%2C%22Name%22%3A%22HideBubble%22%2C%22FID%22%3A%22145n7748_14cbvzz1%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22reason%22%3A%22initialize%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751702723%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%22%22%7D%2C%7B%22stage%22%3A%22AnidMissing%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751702724%2C%22Name%22%3A%22CheckInstall%22%2C%22FID%22%3A%22145n7748_14cbvzz1%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702730%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702770%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751702789%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%22145n7748_14cbvzz1%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1721751703074%2C%22Name%22%3A%22AllowAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1721751703074%2C%22Name%22%3A%22BnpClick%22%2C%22FID%22%3A%22Bnp%22%7D%2C%7B%22reason%22%3A%22ClickPage%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751703074%2C%22Name%22%3A%22HideBubble%22%2C%22FID%22%3A%22145n7748_14cbvzz1%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:21:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751707.1519d6fa
-
Remote address:95.101.143.201:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
ResponseHTTP/2.0 200
content-length: 31291
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd89c007b403085f56b16be4697be
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-nsPvDlQXTRk184L0PzUv8GKkVmO/gXB0TMwA7kF3PqU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: A4C0EC7DA3DE41AD844FA7F1FA0ED6FD Ref B: LON04EDGE0706 Ref C: 2024-07-23T16:21:48Z
date: Tue, 23 Jul 2024 16:21:48 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:21:48 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751708.1519d9b5
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 615
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:21:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751709.1519dc95
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751705355%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%2C%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1721751705366%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751705355%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%2C%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1721751705366%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751731.151a2877
-
GEThttps://www.bing.com/popuppane?&q=reverse+engineering&IG=50F855FEB9E34215B5D530E182594EEC&IID=SERP.6254&impressionId=b4df6bfb-d979-434b-bc60-1e5c52e7fb11msedge.exeRemote address:95.101.143.201:443RequestGET /popuppane?&q=reverse+engineering&IG=50F855FEB9E34215B5D530E182594EEC&IID=SERP.6254&impressionId=b4df6bfb-d979-434b-bc60-1e5c52e7fb11 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/json
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:11 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751731.151a28be
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 672
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:13 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751733.151a2f70
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751729964%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751729980%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751729964%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751729980%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:22:13 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751733.151a3040
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:16 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751736.151a39d9
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751730719%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751730783%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751730817%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731278%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731298%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731340%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731872%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731910%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751730719%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751730783%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751730817%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731278%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731298%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731340%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731872%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731910%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751737.151a3b75
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1335
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751739.151a410e
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:21 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751741.151a472f
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751736137%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751736199%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751736540%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751736598%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751736137%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751736199%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751736540%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751736598%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751743.151a4e4d
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751737245%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751737292%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751737976%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751738386%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751738428%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751738503%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751738580%2C%22Name%22%3A%22Render%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751737245%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751737292%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751737976%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751738386%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751738428%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751738503%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751738580%2C%22Name%22%3A%22Render%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:25 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751745.151a54f3
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751739103%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751739161%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751739582%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226321.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751739601%2C%22Name%22%3A%22StorySeen%22%2C%22FID%22%3A%22StoryExp%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751739639%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740213%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740274%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751739103%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751739161%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751739582%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226321.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751739601%2C%22Name%22%3A%22StorySeen%22%2C%22FID%22%3A%22StoryExp%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751739639%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740213%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740274%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:27 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751747.151a5c97
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740765%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740824%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740857%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Stories%22%2C%22K%22%3A%226321.1%22%2C%220.25%22%3A%221%22%2C%220.50%22%3A%221%22%2C%220.75%22%3A%221%22%2C%221.00%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751741266%2C%22Name%22%3A%22ThresholdPassed%22%2C%22FID%22%3A%22Stories%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751741391%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751741456%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740765%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740824%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740857%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Stories%22%2C%22K%22%3A%226321.1%22%2C%220.25%22%3A%221%22%2C%220.50%22%3A%221%22%2C%220.75%22%3A%221%22%2C%221.00%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751741266%2C%22Name%22%3A%22ThresholdPassed%22%2C%22FID%22%3A%22Stories%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751741391%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751741456%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:29 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751749.151a636c
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751743112%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751743159%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751743742%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751743837%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Visible%22%2C%22TS%22%3A1721751744216%2C%22Name%22%3A%22FeedsAnswer%22%2C%22FID%22%3A%22FeedsAnswer%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751744357%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751744382%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751744408%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751743112%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751743159%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751743742%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751743837%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Visible%22%2C%22TS%22%3A1721751744216%2C%22Name%22%3A%22FeedsAnswer%22%2C%22FID%22%3A%22FeedsAnswer%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751744357%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751744382%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751744408%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:29 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751749.151a638e
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751745057%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751745097%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751745182%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751745057%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751745097%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751745182%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751750.151a67a4
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22MouseEventId%22%3A%22bbbfd9d9-3809-313c-40e1-272d268cae76%22%2C%22T%22%3A%22CI.RqnaAnswerCardMouseEvent%22%2C%22TS%22%3A1721751746768%2C%22Name%22%3A%22UserMouseEnter%22%2C%22FID%22%3A%22Rqna.Answer.Card.MouseEnter%22%7D%2C%7B%22MouseEventId%22%3A%22bbbfd9d9-3809-313c-40e1-272d268cae76%22%2C%22T%22%3A%22CI.RqnaAnswerCardMouseEvent%22%2C%22TS%22%3A1721751746839%2C%22Name%22%3A%22UserMouseLeave%22%2C%22FID%22%3A%22Rqna.Answer.Card.MouseLeave%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747021%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747086%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747128%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747489%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747504%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747536%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747942%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751748000%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751748043%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751748500%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751748586%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22MouseEventId%22%3A%22bbbfd9d9-3809-313c-40e1-272d268cae76%22%2C%22T%22%3A%22CI.RqnaAnswerCardMouseEvent%22%2C%22TS%22%3A1721751746768%2C%22Name%22%3A%22UserMouseEnter%22%2C%22FID%22%3A%22Rqna.Answer.Card.MouseEnter%22%7D%2C%7B%22MouseEventId%22%3A%22bbbfd9d9-3809-313c-40e1-272d268cae76%22%2C%22T%22%3A%22CI.RqnaAnswerCardMouseEvent%22%2C%22TS%22%3A1721751746839%2C%22Name%22%3A%22UserMouseLeave%22%2C%22FID%22%3A%22Rqna.Answer.Card.MouseLeave%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747021%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747086%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747128%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747489%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747504%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747536%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747942%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751748000%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751748043%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751748500%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751748586%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751750.151a67e3
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751750.151a680e
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751751.151a6af9
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751753.151a71fa
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751754.151a73be
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751749015%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751749075%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751749015%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751749075%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751754.151a73e1
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751750739%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751750800%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751750840%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751751616%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751751647%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751751713%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751750739%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751750800%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751750840%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751751616%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751751647%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751751713%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751754.151a741a
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751754.151a744a
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751754.151a7475
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:22:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751755.151a7733
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:22:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751762.151a8cff
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:22:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751763.151a8fa1
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 4201
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:23:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751835.151b658a
-
GEThttps://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Tue, 23 Jul 2024 16:24:29 GMT
vary: Accept-Encoding
x-eventid: 669fd97815814d0abfca1b6661801bf1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-l2YYR5YD34s2gKODKwjzTsuWAjMDq1s/6s9XjArBWVE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Tue, 23 Jul 2024 16:25:29 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751928.151c92fb
set-cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1; Domain=.bing.com; Path=/; Expires=Tue, 23 Jul 2024 18:25:29 GMT; Max-Age=7200; Secure
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 884
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:25:29 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751929.151c9576
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 656
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751929.151c9579
-
Remote address:95.101.143.201:443RequestGET /search?q=smss.exe%20Windows%20Session%20Manager HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 562
cache-control: public, max-age=1016114
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c95d0
x-check-cacheable: YES
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 353
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 665
cache-control: public, max-age=1983333
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c95d1
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:28,%22BC%22:751,%22SE%22:-1,%22TC%22:-1,%22H%22:868,%22BP%22:872,%22CT%22:874,%22IL%22:3},%22ad%22:[-1,-1,743,381,1164,3050,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:28,%22BC%22:751,%22SE%22:-1,%22TC%22:-1,%22H%22:868,%22BP%22:872,%22CT%22:874,%22IL%22:3},%22ad%22:[-1,-1,743,381,1164,3050,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 604
cache-control: public, max-age=1284392
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c95d2
x-check-cacheable: YES
-
GEThttps://www.bing.com/wpt/FetchContextCache?testhooks=&context=&q=smss.exe%20Windows%20Session%20Manager&qencoded=&metadata=eyAiU2VycFRyYWNlSWQiOiAiNjY5ZmQ5NzgxNTgxNGQwYWJmY2ExYjY2NjE4MDFiZjEiLCAiS2V5IjogImVuXzM1NjA5NjBjMzk5NTMyMDM3ZTc4NTNjNWZiMjZkMzA4X2JkZGUzZmY0MTZjNjZjODk1YjVlNDQ4NWY1ODA1Zjk4IiB9&enableSydTestCache=falsemsedge.exeRemote address:95.101.143.201:443RequestGET /wpt/FetchContextCache?testhooks=&context=&q=smss.exe%20Windows%20Session%20Manager&qencoded=&metadata=eyAiU2VycFRyYWNlSWQiOiAiNjY5ZmQ5NzgxNTgxNGQwYWJmY2ExYjY2NjE4MDFiZjEiLCAiS2V5IjogImVuXzM1NjA5NjBjMzk5NTMyMDM3ZTc4NTNjNWZiMjZkMzA4X2JkZGUzZmY0MTZjNjZjODk1YjVlNDQ4NWY1ODA1Zjk4IiB9&enableSydTestCache=false HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1690
cache-control: public, max-age=1480703
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_MEM_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c95d3
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1318
cache-control: public, max-age=1905388
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c95d5
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c95c9
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22affordance%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22affordance%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c95ce
-
GEThttps://th.bing.com/th?id=ODLS.458ffb01-e700-44af-a22e-305b47900da4&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.458ffb01-e700-44af-a22e-305b47900da4&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c95cf
-
GEThttps://th.bing.com/th?id=ODLS.ebdaa1e2-bda6-4146-a598-6292ca61f077&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.ebdaa1e2-bda6-4146-a598-6292ca61f077&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
content-length: 960
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd97ac98c48518ea4758d1c8a2f91
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-+ZhOSMr7XFVl8RQZZrQjGe58y+Tz0uNAs8NinXXYwGw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 929B09E61FC14264821C678B7376A04C Ref B: LTSEDGE1916 Ref C: 2024-07-23T16:25:30Z
date: Tue, 23 Jul 2024 16:25:30 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:25:30 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c95c6
-
GEThttps://th.bing.com/th?id=ODLS.62f622ca-f382-4e3a-b01d-769f88b9d477&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.62f622ca-f382-4e3a-b01d-769f88b9d477&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1197
cache-control: public, max-age=1209561
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c95d4
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.cc17993f-8e7b-4a0f-b5e7-0b68e3ce8d28&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.cc17993f-8e7b-4a0f-b5e7-0b68e3ce8d28&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 584
cache-control: public, max-age=1389247
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_MEM_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c9625
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.ow7P7ObMcq2RQTDFI6Bv1QHaFd&w=80&h=80&c=1&vt=10&bgcl=2f0fe3&r=0&o=6&pid=5.1msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OIP.ow7P7ObMcq2RQTDFI6Bv1QHaFd&w=80&h=80&c=1&vt=10&bgcl=2f0fe3&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 593
cache-control: public, max-age=1991382
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c9623
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.ebdaa1e2-bda6-4146-a598-6292ca61f077&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.ebdaa1e2-bda6-4146-a598-6292ca61f077&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1518
cache-control: public, max-age=2420853
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c9628
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.458ffb01-e700-44af-a22e-305b47900da4&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.458ffb01-e700-44af-a22e-305b47900da4&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 757
cache-control: public, max-age=336147
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c9629
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 476
cache-control: public, max-age=2420711
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_MEM_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c962b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.beaadb5b-9799-415a-b766-ed0520de2c25&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.beaadb5b-9799-415a-b766-ed0520de2c25&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 897
cache-control: public, max-age=1980393
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c962d
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.96146b9d-2fab-4030-8dc0-5ed042ac79eb&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.96146b9d-2fab-4030-8dc0-5ed042ac79eb&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1228
cache-control: public, max-age=873694
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c964c
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.32f99ee9-7ae3-459f-84e9-2acc344a3505&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.32f99ee9-7ae3-459f-84e9-2acc344a3505&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 831
cache-control: public, max-age=2476209
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c9650
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.c9ce75c0-f938-44b1-a2ed-59ca3dd0f362&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.c9ce75c0-f938-44b1-a2ed-59ca3dd0f362&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1176
cache-control: public, max-age=2387420
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c9655
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.62f622ca-f382-4e3a-b01d-769f88b9d477&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.62f622ca-f382-4e3a-b01d-769f88b9d477&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1809
cache-control: public, max-age=1467852
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c9656
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.3cca92db-1b56-46a6-88e1-b85c9dce00dc&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.3cca92db-1b56-46a6-88e1-b85c9dce00dc&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1065
cache-control: public, max-age=1019036
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c9657
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.61d15789-d31f-4ee4-9d25-c6342873a9be&w=20&h=20&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=ODLS.61d15789-d31f-4ee4-9d25-c6342873a9be&w=20&h=20&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1359
x-check-cacheable: YES
cache-control: public, max-age=1209447
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c964b
-
GEThttps://th.bing.com/th?id=OSK.126c5defb4f07571a780d51ef160b2f5&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.126c5defb4f07571a780d51ef160b2f5&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5936
cache-control: public, max-age=345602
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c966f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.a2b0b9db1b0ecbec280ebf6b2f082af0&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.a2b0b9db1b0ecbec280ebf6b2f082af0&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c966c
-
GEThttps://th.bing.com/th?id=OSK.98dba9b15f4f5ae8102dd703a763cf13&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.98dba9b15f4f5ae8102dd703a763cf13&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c966d
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22Execute%22,%22Text%22:%22Ajax%20call%20succeed%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22Execute%22,%22Text%22:%22Ajax%20call%20succeed%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c966e
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22Load%22,%22Text%22:%22Suggestion%20Chip%20loaded%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22Load%22,%22Text%22:%22Suggestion%20Chip%20loaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5784
cache-control: public, max-age=589608
date: Tue, 23 Jul 2024 16:25:30 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.5.4-57255204) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1721751930.151c967e
x-check-cacheable: YES
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1721751929082%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1721751929082%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1721751929095%2C%22Name%22%3A868%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929095%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%22760%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929100%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22398%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929104%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929116%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929118%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751929120%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929121%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Namespace%22%3A%22Wrapper%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751929122%2C%22Name%22%3A%22ChatBotLoaded%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1721751929082%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1721751929082%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1721751929095%2C%22Name%22%3A868%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929095%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%22760%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929100%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22398%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929104%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929116%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929118%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751929120%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929121%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Namespace%22%3A%22Wrapper%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751929122%2C%22Name%22%3A%22ChatBotLoaded%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
etag: 0x8DACAA8B8E7EA59
cache-control: public, no-transform, max-age=431953
expires: Sat, 27 Jul 2024 16:32:00 GMT
akamai-grn: 0.5eba1302.1721665967.8253cc21
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1291
content-type: image/png
content-md5: 3hKZ4bYEW+CshSZAzOetFg==
x-ms-request-id: e2924fc1-b01e-0016-1b79-d4f27b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c9697
-
GEThttps://th.bing.com/th?id=OSK.85c044ede8f1cf6d3ba0e9edf4ffaeda&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.85c044ede8f1cf6d3ba0e9edf4ffaeda&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c96a3
-
GEThttps://th.bing.com/th?id=OSK.df34c26982a9e765856dc52b5a7cdf5d&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:95.101.143.201:443RequestGET /th?id=OSK.df34c26982a9e765856dc52b5a7cdf5d&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c96a4
-
Remote address:95.101.143.201:443RequestGET /rp/nEgbtrjQdEHe97fneryY6bRgtU0.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c9712
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2232%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2232%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c9714
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c9713
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=6D3CF9EFCBD54DABBB17E883E1BA6620&iid=.5100&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:95.101.143.201:443RequestGET /images/sbi?mmasync=1&ig=6D3CF9EFCBD54DABBB17E883E1BA6620&iid=.5100&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd97abb7c472bb9c81aae9d49fe91
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-U+uZdmW8nHdUyeEB7XQo89GwGknn2sCpGRX/qbMmdF8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c9701
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Wrapper%22%2C%22CustomData%22%3A%22%7B%5C%22chips%5C%22%3A%5B%5C%22How%20can%20I%20disable%20it%3F%5C%22%2C%5C%22How%20can%20I%20optimize%20it%3F%5C%22%2C%5C%22What%20are%20its%20dependencies%3F%5C%22%2C%5C%22How%20can%20I%20monitor%20it%3F%5C%22%5D%2C%5C%22turnId%5C%22%3A0%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751929343%2C%22Name%22%3A%22SuggestionChipRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Time%22%3A1428%2C%22time%22%3A1432%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1721751929502%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Wrapper%22%2C%22CustomData%22%3A%22%7B%5C%22chips%5C%22%3A%5B%5C%22How%20can%20I%20disable%20it%3F%5C%22%2C%5C%22How%20can%20I%20optimize%20it%3F%5C%22%2C%5C%22What%20are%20its%20dependencies%3F%5C%22%2C%5C%22How%20can%20I%20monitor%20it%3F%5C%22%5D%2C%5C%22turnId%5C%22%3A0%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751929343%2C%22Name%22%3A%22SuggestionChipRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Time%22%3A1428%2C%22time%22%3A1432%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1721751929502%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 669fd97ab74e43059d3232867df75590
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-sZ34iNWw8YfPD3QPs2Hcuxnjq/5TlQ9dmJtRubl8VTE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 669fd97ab74e43059d3232867df75590|AFD:669fd97ab74e43059d3232867df75590|2024-07-23T16:25:30.451Z
date: Tue, 23 Jul 2024 16:25:30 GMT
set-cookie: _C_ETH=1; expires=Mon, 22 Jul 2024 16:25:30 GMT; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c973f
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1433%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1721751929503%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1433%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1721751929503%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 669fd97a5093465483b977f172293aee
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-sThGPP0+AFwl8I7LB3ydwGc6GAekUFiFthPBiJHi2Ew='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 669fd97a5093465483b977f172293aee|AFD:669fd97a5093465483b977f172293aee|2024-07-23T16:25:30.519Z
date: Tue, 23 Jul 2024 16:25:30 GMT
set-cookie: _C_ETH=1; expires=Mon, 22 Jul 2024 16:25:30 GMT; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Wed, 23-Jul-2025 16:25:30 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2024-07-23; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c9786
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1433%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1721751929503%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1433%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1721751929503%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c9880
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=48254457&IID=SERP.5057&IG=6D3CF9EFCBD54DABBB17E883E1BA6620msedge.exeRemote address:95.101.143.201:443RequestPOST /rewardsapp/ncheader?ver=48254457&IID=SERP.5057&IG=6D3CF9EFCBD54DABBB17E883E1BA6620 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _C_Auth=
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c9885
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&IID=SERP.5066&q=smss.exe%20Windows%20Session%20Managermsedge.exeRemote address:95.101.143.201:443RequestPOST /rewardsapp/reportActivity?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&IID=SERP.5066&q=smss.exe%20Windows%20Session%20Manager HTTP/2.0
host: www.bing.com
content-length: 90
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _C_Auth=
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751930.151c9884
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c99c8
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9a4d
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
content-length: 18998
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd97b41ed4d0a8f323a138e259207
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-1NbxamdcYYcnyCYDhEpln8D4dBSVyoxYAQaiiH+IBF4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: FBB879B888324E809D59F0244AE89528 Ref B: LON04EDGE0713 Ref C: 2024-07-23T16:25:31Z
date: Tue, 23 Jul 2024 16:25:31 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:25:31 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9a50
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 266
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9a7f
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%22669fd97815814d0abfca1b6661801bf1%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1721751929512%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%22669fd97815814d0abfca1b6661801bf1%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1721751929512%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929659%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1721751929863%2C%22Name%22%3A%222%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930419%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930430%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930430%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930430%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%22669fd97815814d0abfca1b6661801bf1%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1721751929512%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%22669fd97815814d0abfca1b6661801bf1%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1721751929512%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929659%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1721751929863%2C%22Name%22%3A%222%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930419%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930430%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930430%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930430%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
content-length: 526
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd97b92a14c9fa0e9717c5e53cf42
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-vMeUsRKNxBbNDvLddEmXqcGXM1ku8o9crDQRW27i508='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: C026B8CC053E449BB4C3E87966562D7B Ref B: LON04EDGE0922 Ref C: 2024-07-23T16:25:31Z
date: Tue, 23 Jul 2024 16:25:31 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:25:31 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9a71
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&msedge.exeRemote address:95.101.143.201:443RequestGET /sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9a86
-
GEThttps://www.bing.com/welcomescreenassets?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&IID=SERP.5653msedge.exeRemote address:95.101.143.201:443RequestGET /welcomescreenassets?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&IID=SERP.5653 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9aa0
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fbtoptu%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fbtoptu%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9a9f
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fbtoptd%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fbtoptd%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9ae3
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum6%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum6%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b1c
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f6%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f6%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b21
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b2d
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum2%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum2%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b46
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f2%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f2%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b4d
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b4e
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930430%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930500%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751930502%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2482%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930553%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930586%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930586%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930758%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930430%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930500%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751930502%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2482%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930553%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930586%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930586%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930758%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b52
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930758%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930758%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b53
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1721751930758%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1721751930758%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b50
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b54
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b4f
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=3730A5A4D85D67BB162FB161D9FF667F&clientsid=3730A5A4D85D67BB162FB161D9FF667Fmsedge.exeRemote address:95.101.143.201:443RequestGET /geolocation/write?isBlocked=true&sid=3730A5A4D85D67BB162FB161D9FF667F&clientsid=3730A5A4D85D67BB162FB161D9FF667F HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b5c
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930797%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930797%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd97b60d74830af83fbc2ee880d65
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-pFWvUFR4gfOdHVqYX3xR6RzbhvwsBBho2q+PDkuiQus='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: B2CB0E90E76B46029743079811BDB38D Ref B: LON04EDGE0706 Ref C: 2024-07-23T16:25:31Z
date: Tue, 23 Jul 2024 16:25:31 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:25:31 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162531; domain=.bing.com; expires=Sun, 17-Aug-2025 16:25:31 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b51
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930797%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930797%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:31 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b90
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930797%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930797%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
content-length: 904
content-type: application/json; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd97b35f74967af7aee08ebad9e19
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-YXnxDW2UoBndq/j1kKAZ5okOh+45wgLZmmWMEuMl7Is='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 4CF08F5C6DDC436CA7D55ABECEF2D19D Ref B: LON04EDGE0817 Ref C: 2024-07-23T16:25:31Z
date: Tue, 23 Jul 2024 16:25:31 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:25:31 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751931.151c9b6b
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.PPT&DATA={%22S%22:937,%22E%22:2620,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01msedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.PPT&DATA={%22S%22:937,%22E%22:2620,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:25:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751932.151c9f3b
-
Remote address:95.101.143.201:443RequestGET /auth/getToken HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 669fd97cfe3641dbb5ca45476d60c0cc
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Y+u+WmtSq05wyY5tMkmcVTatRryh6EyUtRtRSw2vRLs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:25:32 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751932.151ca00d
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930801%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930853%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930801%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930853%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162531
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:33 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751933.151ca37a
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 20750
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162531
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:25:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751935.151ca902
-
Remote address:95.101.143.201:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: BCP=AD=1&AL=1&SM=1
cookie: ipv6=hit=1721755305229
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162531
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 23 Jul 2024 16:25:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751935.151ca9ce
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22reason%22%3A%22initialize%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751930967%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%22%22%7D%2C%7B%22stage%22%3A%22AnidMissing%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751930968%2C%22Name%22%3A%22CheckInstall%22%2C%22FID%22%3A%2214eniju4_14j91kk4%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930997%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1721751932134%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22reason%22%3A%22initialize%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751930967%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%22%22%7D%2C%7B%22stage%22%3A%22AnidMissing%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751930968%2C%22Name%22%3A%22CheckInstall%22%2C%22FID%22%3A%2214eniju4_14j91kk4%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930997%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1721751932134%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: BCP=AD=1&AL=1&SM=1
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162531
cookie: ipv6=hit=1721755531979
ResponseHTTP/2.0 200
content-length: 27275
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 669fd980494c4f21bfbe54e082900507
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-7gWPKrQmHKjqfTsA6L110mEIa2OJNMEri8x8e3LuaYQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 6E2E3D6BC4654DC4B2B2F2DCE6D1ACC1 Ref B: LON04EDGE0818 Ref C: 2024-07-23T16:25:36Z
date: Tue, 23 Jul 2024 16:25:36 GMT
set-cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38; expires=Sun, 17-Aug-2025 16:25:36 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751936.151cac63
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 639
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: BCP=AD=1&AL=1&SM=1
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162531
cookie: ipv6=hit=1721755531979
ResponseHTTP/2.0 204
date: Tue, 23 Jul 2024 16:25:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.c58f655f.1721751937.151cafee
-
GEThttps://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751933716%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5Dmsedge.exeRemote address:95.101.143.201:443RequestGET /fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751933716%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: BCP=AD=1&AL=1&SM=1
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162531
cookie: ipv6=hit=1721755531979
-
GEThttps://www.bing.com/popuppane?&q=smss.exe%20Windows%20Session%20Manager&IG=6D3CF9EFCBD54DABBB17E883E1BA6620&IID=SERP.5627&impressionId=84ab2524-4e4d-46a6-8ff4-c4c21d4d8608msedge.exeRemote address:95.101.143.201:443RequestGET /popuppane?&q=smss.exe%20Windows%20Session%20Manager&IG=6D3CF9EFCBD54DABBB17E883E1BA6620&IID=SERP.5627&impressionId=84ab2524-4e4d-46a6-8ff4-c4c21d4d8608 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/json
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: BCP=AD=1&AL=1&SM=1
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162531
cookie: ipv6=hit=1721755531979
-
Remote address:95.101.143.201:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 696
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=smss.exe%20Windows%20Session%20Manager
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: MUIDB=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _Rwho=u=d&ts=2024-07-23
cookie: BCP=AD=1&AL=1&SM=1
cookie: bm_sv=EF7A2A688C9281356E0661AD6A36FBEC~YAAQxY9lX+iS1ciQAQAAxoBp4Bjk98/UtfQelN4JESjRpM7FBKKmMiYbLk8gxWxY+EQn6GfNuCRqNEvgxBtNqggXxMTarRWiwBiFoZKZOsIPznnBOzqbqTiwFR14GZXAeOjud9ywPH7v4YKqqAjQAudn8qFqpvR/CaFro1yU5UNJ8/MShi7aMe4w3YscsG8lsonYk6gKshzE36rb8Zl2I+6BarSN+ijM3j1sHLb2DLPI3Mt1YWGSey28lvz+NA==~1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=3&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:25:30.5414802+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=3
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3050&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=2&HV=1721751702&WTS=63857348500&PRVCW=760&PRVCH=398
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162531
cookie: ipv6=hit=1721755531979
-
Remote address:8.8.8.8:53Request201.143.101.95.in-addr.arpaIN PTRResponse201.143.101.95.in-addr.arpaIN PTRa95-101-143-201deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request19.229.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A95.101.143.193e86303.dscx.akamaiedge.netIN A95.101.143.201e86303.dscx.akamaiedge.netIN A88.221.135.33e86303.dscx.akamaiedge.netIN A95.101.143.195e86303.dscx.akamaiedge.netIN A88.221.135.27e86303.dscx.akamaiedge.netIN A95.101.143.182e86303.dscx.akamaiedge.netIN A88.221.135.40e86303.dscx.akamaiedge.netIN A88.221.135.42e86303.dscx.akamaiedge.netIN A95.101.143.202
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A88.221.135.40e86303.dscx.akamaiedge.netIN A88.221.135.33e86303.dscx.akamaiedge.netIN A88.221.135.27e86303.dscx.akamaiedge.netIN A88.221.135.26e86303.dscx.akamaiedge.netIN A88.221.135.25e86303.dscx.akamaiedge.netIN A95.101.143.210e86303.dscx.akamaiedge.netIN A88.221.135.42e86303.dscx.akamaiedge.netIN A88.221.135.11e86303.dscx.akamaiedge.netIN A95.101.143.193
-
Remote address:88.221.135.40:443RequestGET /rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: w5dUY7xuTqVjPfunHzypfg==
last-modified: Wed, 26 Jun 2024 11:37:11 GMT
etag: 0x8DC95D451DA909E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0ed7a5dc-001e-003c-4af0-cb2d6b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=56123
expires: Wed, 24 Jul 2024 07:57:03 GMT
date: Tue, 23 Jul 2024 16:21:40 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751700.1a7cc1d6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: df8b2395-501e-000e-656f-c72d1c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=56618
expires: Wed, 24 Jul 2024 08:05:19 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc43b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 7vaiDQSV+XNwvtSiPZgYiA==
last-modified: Tue, 25 Jul 2023 16:32:01 GMT
etag: 0x8DB8D2CAC78F7D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c5cb1b8a-501e-0062-5fc9-93870d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=60412
expires: Wed, 24 Jul 2024 09:08:33 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc43d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1a567dcd-a01e-0070-46fe-bd59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=121715
expires: Thu, 25 Jul 2024 02:10:16 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc43c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/MN1-qe9ZxDgEBTVOuOYQ2xI5wF4.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: SRCHUSR=DOB=20240723
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2lBDeZ5hr+Ut5FsCe4wJKA==
last-modified: Thu, 07 Dec 2023 22:58:02 GMT
etag: 0x8DBF777F744AF33
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 27922329-e01e-0034-6572-b73764000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=186841
expires: Thu, 25 Jul 2024 20:15:42 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc43e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
last-modified: Wed, 17 Aug 2022 06:27:13 GMT
etag: 0x8DA801986136A14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 113462fe-001e-00a2-771a-07da48000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.55281102.1712732410.25c76fb6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=151644
expires: Thu, 25 Jul 2024 10:29:05 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc672
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 12 Aug 2022 20:45:00 GMT
etag: 0x8DA7CA3867FC831
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc41e54-901e-0086-2e09-15d69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.097b1060.1686747743.2aab8902
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.097b1060.1686747764.2aac12e8
akamai-grn: 0.2a7b1060.1687568922.2d70b24a
akamai-grn: 0.3d7b1060.1689052474.2206a8cd
akamai-grn: 0.21aedd58.1689771282.bd10a3b
cache-control: public, no-transform, max-age=5740718
expires: Sat, 28 Sep 2024 03:00:19 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc673
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
last-modified: Wed, 17 Aug 2022 05:32:54 GMT
etag: 0x8DA8011EF4B96D3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f7e5ecaf-101e-0038-1cc0-eb4491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=132281
expires: Thu, 25 Jul 2024 05:06:22 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc674
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
etag: 0x8DA7EFFA703EB5F
akamai-grn: 0.59281102.1714799759.224b2228
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 964
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a81edf47-401e-0068-185a-0386c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=10530268
expires: Fri, 22 Nov 2024 13:26:09 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc675
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
last-modified: Wed, 17 Aug 2022 06:37:27 GMT
etag: 0x8DA801AF3BF6066
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22530e3a-d01e-00c3-2ce9-28f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=246275
expires: Fri, 26 Jul 2024 12:46:16 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc679
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
last-modified: Wed, 17 Aug 2022 05:43:11 GMT
etag: 0x8DA80135F60E7EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9bf6567-601e-001d-4f0a-bfeded000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=150139
expires: Thu, 25 Jul 2024 10:04:00 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc67a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
last-modified: Wed, 17 Aug 2022 05:50:40 GMT
etag: 0x8DA80146A849396
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a355521f-a01e-0078-5612-dba754000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=207719
expires: Fri, 26 Jul 2024 02:03:40 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc67b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c01ea96d-b01e-0080-16f9-d9fbaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=86857
expires: Wed, 24 Jul 2024 16:29:18 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc67c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D074A0DB
akamai-grn: 0.d78f655f.1721541873.11ba4612
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5387
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 835147a0-201e-0023-094f-ea7a92000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=200445
expires: Fri, 26 Jul 2024 00:02:26 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc67d
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9a154d1-a01e-002d-544f-ea5322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=227894
expires: Fri, 26 Jul 2024 07:39:55 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc67e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f925a30f-e01e-0085-7d11-09cd8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=143656
expires: Thu, 25 Jul 2024 08:15:57 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc67f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9a73599-801e-0032-0d9d-d004db000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=243998
expires: Fri, 26 Jul 2024 12:08:19 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc680
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074EEF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0159db5b-601e-0005-6702-b0d677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=274371
expires: Fri, 26 Jul 2024 20:34:32 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc681
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D07479D4
akamai-grn: 0.65361602.1719039805.211f39bc
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5944
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: befed653-401e-006e-1f10-891005000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=59686
expires: Wed, 24 Jul 2024 08:56:27 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc682
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7a9e72d4-301e-00a1-784c-dadfd1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=122595
expires: Thu, 25 Jul 2024 02:24:56 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc683
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/g2mFaePdYzQOubI8JEItbebrED8.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 3/vZUXOW4wNHGLr6SU0xpQ==
last-modified: Mon, 01 May 2023 19:01:02 GMT
etag: 0x8DB4A7668AEE2D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97a3a4f5-301e-0072-20b3-25e71e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=102174
expires: Wed, 24 Jul 2024 20:44:36 GMT
date: Tue, 23 Jul 2024 16:21:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751702.1a7cc6c7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DB4A765FC637D2
akamai-grn: 0.15d01702.1710531528.e07820a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 301
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: HJS5PMy7uv8AUjv1kxMX/A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fdd7f7e-801e-0061-433b-6f6669000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=179530
expires: Thu, 25 Jul 2024 18:13:52 GMT
date: Tue, 23 Jul 2024 16:21:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751702.1a7cc6cc
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/VbSztIaSY8XAi9dm3h6m51N3zH8.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: laLCKUkbFiJ5cNd0Ixnxvg==
last-modified: Mon, 01 May 2023 19:00:33 GMT
etag: 0x8DB4A7657845BC1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 45acd47e-f01e-0081-181b-b5a476000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=61064
expires: Wed, 24 Jul 2024 09:19:26 GMT
date: Tue, 23 Jul 2024 16:21:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751702.1a7cc6cd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: WX/sslb8tPUCRYKUX1pQ4A==
last-modified: Wed, 14 Feb 2024 22:53:54 GMT
etag: 0x8DC2DAFD2397761
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f4e918fa-f01e-00be-4ec7-d36cd5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=184200
expires: Thu, 25 Jul 2024 19:31:42 GMT
date: Tue, 23 Jul 2024 16:21:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751702.1a7cc6cf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/10e5joITRJEVdubr7Lf4mdAhY-I.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0CF418B6E30C6F151FA80C73E2AE6E38
cookie: _EDGE_S=F=1&SID=3730A5A4D85D67BB162FB161D9FF667F
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=73A90148C7F74615B615E1BC77B5F376&dmnchg=1
cookie: ak_bmsc=52410D8CC6774BBA43E0C581E84FB681~000000000000000000000000000000~YAAQxY9lX3uN1ciQAQAAQQRm4Bjk1cW4Kg5GYIxKcV5hIqPWbrXatHW5eH9a+TY4Jr+slHAHZXLnnVK/dNXncWvyEm5tA8TO5vLGYzVnxIJ6Qmskjy3jWT5jancgvPzU/oSt81+wfRwz+o08PFta6Yga3iupkcYwsu7+BthSRqfd4o00JI4TQ4eld6HRLWV4vFgDbCssV1BfZprIl7vpDAQ4pTgsjPXlZPlIe46BuWydOeDUrM2jwf6ktykeD1x3rSIsr6EoiklhLKuN9AM8Mh96vKaAXERTHDfvfdJQm822MQPUKLwr1NTz7PRWReOqnL34WvxBvrVEsTxl+WIp7446QqiPegZ/5EI50eF44Zw+iDX53H32e+bIcjBWwnWSUW72sYBbPos=
cookie: SRCHUSR=DOB=20240723&T=1721751700000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-07-23T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-07-23T16:21:42.1159206+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-07-23
cookie: _SS=PC=U531&SID=3730A5A4D85D67BB162FB161D9FF667F&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=NOTP&BRH=S&CW=760&CH=398&SCW=1164&SCH=3770&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1792.0&EXLTT=1&HV=1721751702&WTS=63857348500
cookie: USRLOC=HS=1&ELOC=LAT=51.51988983154297|LON=-0.10879780352115631|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240723162143
ResponseHTTP/2.0 200
etag: 0x8DC268054AEEEA4
akamai-grn: 0.b4777b5c.1718305554.787afb
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/css; charset=utf-8
content-md5: xQUOkLB4Uf4NobQbpv02nQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2ff36b4c-701e-0026-4b70-b24cb4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 347
cache-control: public, no-transform, max-age=88601
expires: Wed, 24 Jul 2024 16:58:24 GMT
date: Tue, 23 Jul 2024 16:21:43 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751703.1a7ccb83
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/UQ50arDGVwACwE0xJGWLFhXHMEA.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: ViYIGxke81RJA/8kQh4jzQ==
last-modified: Wed, 17 Jul 2024 12:15:34 GMT
etag: 0x8DCA65A292ECB1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 404b02f5-701e-0026-1a6f-d84cb4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=306814
expires: Sat, 27 Jul 2024 05:35:15 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc34b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: E6VRkNYBWPjLg+NxAtCPwQ==
last-modified: Sat, 20 Jul 2024 02:59:45 GMT
etag: 0x8DCA868026E5F1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8cbbaefb-501e-007c-1d69-da2a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4c1a1202.1721461145.ce75f984
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=135199
expires: Thu, 25 Jul 2024 05:55:00 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc36c
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/NJPeXRPI4yyNaXUHIeOQwQkEzeo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: bnQcUw+fKGFh6aNMiLigVg==
last-modified: Thu, 04 Jul 2024 20:15:16 GMT
etag: 0x8DC9C660535E923
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d7bc3661-901e-003e-7205-d293d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8830
vary: Accept-Encoding
akamai-grn: 0.4eba1302.1721750422.ccd618aa
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=395922
expires: Sun, 28 Jul 2024 06:20:23 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc36d
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YOn7GivtYV4WtlXuosS/dA==
last-modified: Mon, 11 Dec 2023 09:34:33 GMT
etag: 0x8DBFA2C61D7C171
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ce84f21a-a01e-00ab-1e8b-319f9b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=220957
expires: Fri, 26 Jul 2024 05:44:18 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc36e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XICozSV49atMnCnBcmNvXA==
last-modified: Wed, 12 Jun 2024 06:49:39 GMT
etag: 0x8DC8AABD4EBB0BE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0531a381-a01e-0025-6657-c0add0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1177
cache-control: public, no-transform, max-age=154551
expires: Thu, 25 Jul 2024 11:17:32 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc370
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC4D0D5492CDFE
akamai-grn: 0.65361602.1718752731.1a5fb054
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: bJNwzHWywBuWP28bX2mBGQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 26f7afc0-901e-0042-032d-7ffcaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 425
cache-control: public, no-transform, max-age=57595
expires: Wed, 24 Jul 2024 08:21:36 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc371
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dbzAhNDtA54biTyiiODCKw==
last-modified: Fri, 28 Jun 2024 18:20:45 GMT
etag: 0x8DC979F0705C8E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a484a8a1-601e-0083-0cb6-c91ace000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a68e7b5c.1719625011.8f65b07
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.b78e7b5c.1719645639.10de9d80
cache-control: public, no-transform, max-age=167262
expires: Thu, 25 Jul 2024 14:49:23 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc372
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB363F0DFEA7E9
akamai-grn: 0.76361602.1720622701.2b23dd8f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: w8DrXgREl1d77JG1lw9tMA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 45b61563-e01e-0058-7d02-689d75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 65739
cache-control: public, no-transform, max-age=108561
expires: Wed, 24 Jul 2024 22:31:02 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc373
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: HZCX9v2DZcftGfYhJGWH6w==
last-modified: Wed, 17 Jul 2024 19:11:33 GMT
etag: 0x8DCA69445FBCF5A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cf95e0b8-c01e-0051-7520-dc9920000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=323994
expires: Sat, 27 Jul 2024 10:21:35 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc374
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/k3Z2-A_ZCK3GOts9630L9LZK0w4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC2950CF42D5C2
akamai-grn: 0.90777b5c.1720803856.f6fe13b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FoisUan6I6x8k5j8xOd43Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e619dfec-a01e-0049-7519-7c07c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 264
cache-control: public, no-transform, max-age=62027
expires: Wed, 24 Jul 2024 09:35:28 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc36f
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: l5PXwpOyUFdqY44wmnrCag==
last-modified: Wed, 17 Aug 2022 06:38:42 GMT
etag: 0x8DA801B209CE9AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f184a206-601e-008b-24ee-f6e43c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 467
cache-control: public, no-transform, max-age=274477
expires: Fri, 26 Jul 2024 20:36:18 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc375
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: uPBUJIO4GUy5hHrMPulrgA==
last-modified: Thu, 30 May 2024 06:05:20 GMT
etag: 0x8DC806E7C689F6C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1923a302-601e-0005-69a2-b2d677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2707
cache-control: public, no-transform, max-age=126031
expires: Thu, 25 Jul 2024 03:22:12 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc376
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/y5uZTrJ6bkGIXks97cePoeqTJKk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: kb5OK/aVflsBIAsV+Dua8Q==
last-modified: Tue, 23 Jul 2024 04:36:10 GMT
etag: 0x8DCAAD0FA5AF545
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 851de7ea-a01e-0047-53fa-dc6ff7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.591a1202.1721740406.aafcef2c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=417452
expires: Sun, 28 Jul 2024 12:19:13 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc377
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/ZUNprBBfdgowgX9zEaBa8LytBIs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: D1Veny1BzTwKXMazR/O64A==
last-modified: Tue, 16 Jul 2024 22:42:47 GMT
etag: 0x8DCA5E89DBDB448
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 37c41d84-401e-005f-6c0d-d8b090000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.98777b5c.1721200857.9b0ef04
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=259652
expires: Fri, 26 Jul 2024 16:29:13 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc378
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8012871F1AB6
akamai-grn: 0.0f071002.1721297072.43f40251
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: wQmZQwuzNQKGWvk013IgpA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d8add386-601e-00a2-69ee-507f33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 738
cache-control: public, no-transform, max-age=204342
expires: Fri, 26 Jul 2024 01:07:23 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc383
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
last-modified: Wed, 30 Jun 2021 06:36:05 GMT
etag: 0x8D93B91568DF318
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2cf2d5b8-f01e-0091-3f86-c7611e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=328784
expires: Sat, 27 Jul 2024 11:41:25 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc384
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
last-modified: Wed, 17 Aug 2022 05:18:49 GMT
etag: 0x8DA800FF7F6EFE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71519564-901e-00c2-08e6-05a6d7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 178
akamai-grn: 0.93777b5c.1716888784.45be96
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=126632
expires: Thu, 25 Jul 2024 03:32:13 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc385
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8016A4AEB24C
akamai-grn: 0.65361602.1721212725.10de8f00
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4bb5a7e6-401e-007e-6d6b-48d56d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 393
cache-control: public, no-transform, max-age=141185
expires: Thu, 25 Jul 2024 07:34:46 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc386
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80106D9140B6
akamai-grn: 0.a9777b5c.1721454045.195a637
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rimZQyGjXssDEnuSlgMaJA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 157b03b8-601e-00f9-6832-3ce373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 321
cache-control: public, no-transform, max-age=48666
expires: Wed, 24 Jul 2024 05:52:47 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc387
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/_2I169N92jVtSc_VEsV0nma5sRY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Ij6CMW7d9STrT+a4Nf7dFA==
last-modified: Wed, 22 May 2024 10:59:38 GMT
etag: 0x8DC7A4E463C1AA1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5d4cd783-401e-003d-593f-c772b7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=315377
expires: Sat, 27 Jul 2024 07:57:58 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc388
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80199E3F8B92
akamai-grn: 0.b3777b5c.1721731678.8968646
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fa156a1d-301e-00cb-03d1-28e304000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
vary: Accept-Encoding
cache-control: public, no-transform, max-age=115560
expires: Thu, 25 Jul 2024 00:27:41 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc389
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB728A53C05A59
akamai-grn: 0.39d01702.1717744445.90dd891
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7cd0d633-501e-002f-1ab4-5848e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1541
cache-control: public, no-transform, max-age=211143
expires: Fri, 26 Jul 2024 03:00:44 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc38a
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YJcbeBoyJrUd/JMws9hIjA==
last-modified: Thu, 15 Sep 2022 21:37:34 GMT
etag: 0x8DA97628074CD66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0218caf4-201e-0033-7c05-30bffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=249852
expires: Fri, 26 Jul 2024 13:45:53 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc38b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cbryIH17LuJqgju0sWrerw==
last-modified: Thu, 04 Jan 2024 20:52:59 GMT
etag: 0x8DC0D6722D2BE26
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9992ec88-d01e-003f-4e48-bdcc0f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=251527
expires: Fri, 26 Jul 2024 14:13:48 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc38c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rs/6s/xk/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Mon, 15 Jul 2024 18:28:19 GMT
x-eventid: 6696140cb74f4416875dbcefd33e309b
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E056
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-xbSdDknJbe8P/6ICCH4V6xPVjeeWt7AezLB5mRL8FKw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=185353
expires: Thu, 25 Jul 2024 19:50:54 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc38d
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yaTET5I1fmUKhVemn0wu5w==
last-modified: Wed, 14 Feb 2024 19:38:07 GMT
etag: 0x8DC2D947800DADE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b00b18aa-d01e-00a7-67a7-64ade8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=288706
expires: Sat, 27 Jul 2024 00:33:27 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc38e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/0aAptBQXnUUuRNzELv9VJq7s7Ec.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: AR8QZiN0dbCTQosr/stcbA==
last-modified: Tue, 09 Jul 2024 16:51:24 GMT
etag: 0x8DCA0375E1F10FB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1f51497f-901e-00a8-196f-d29a02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6938
cache-control: public, no-transform, max-age=424763
expires: Sun, 28 Jul 2024 14:21:04 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc38f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
last-modified: Tue, 06 Jun 2023 10:30:54 GMT
etag: 0x8DB66791BAB4052
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 80eadbdb-a01e-0070-73ee-1e59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 160
vary: Accept-Encoding
cache-control: public, no-transform, max-age=87856
expires: Wed, 24 Jul 2024 16:45:57 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc390
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/s3ydRDPqMugP_EjrunOTC4bo_Ac.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBB0064CD088EE
akamai-grn: 0.b5777b5c.1716897539.1d3bfdc
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: dj9RX5P2rQJ32w4xAIOGOg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3a9b6fc6-701e-0009-6315-ad417f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 7923
vary: Accept-Encoding
cache-control: public, no-transform, max-age=71855
expires: Wed, 24 Jul 2024 12:19:16 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc391
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/IPjqENt_x1c56fZCsFxov2V2J84.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC5F9200E5A695
akamai-grn: 0.57f06e68.1718773110.1beb91c0
content-type: text/javascript; charset=utf-8
content-md5: lPPEYpV9m+rGK/3zoR6bsQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1fa9dbfa-601e-0046-30cc-9171ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 182
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=317981
expires: Sat, 27 Jul 2024 08:41:22 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc392
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3oJXdoKCccwZtecuhRR/nw==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5AED48
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10452ed2-401e-001a-48df-2c818e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 621
cache-control: public, no-transform, max-age=106760
expires: Wed, 24 Jul 2024 22:01:01 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc393
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC38DFAB63CF33
akamai-grn: 0.a6257e68.1720847038.38b7c651
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: eh63mOkIBbFjgAwCOpOf1w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 74fc97f7-301e-0008-2952-bf1ea3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 854
akamai-grn: 0.65a9645f.1720855568.65f8a6
cache-control: public, no-transform, max-age=214704
expires: Fri, 26 Jul 2024 04:00:05 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3ea
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: fr82fvtvcsicFIwsSPlj7g==
last-modified: Fri, 11 Aug 2023 12:48:58 GMT
etag: 0x8DB9A6954A9FE01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a7dc3d62-001e-00ef-5d6f-ee15a4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=92887
expires: Wed, 24 Jul 2024 18:09:48 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3eb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rs/6s/kv/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Sat, 20 Jul 2024 23:48:55 GMT
x-eventid: 669e4069d0b24798abf09c0c39372ec0
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E056
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-BNPK+/2WOh4bpvX61d10V63dUkiUZ/+unp9GfzOkFOc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=327464
expires: Sat, 27 Jul 2024 11:19:25 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3ec
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: +jWBJey2nJqR+pG7G7E28A==
last-modified: Wed, 17 Aug 2022 06:26:50 GMT
etag: 0x8DA801978517195
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3fda8cdc-201e-00bd-1481-d28db1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=67396
expires: Wed, 24 Jul 2024 11:04:57 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3ed
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC449C08B165CD
akamai-grn: 0.92777b5c.1721577220.808c64c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Tm502hkAmxWuxzxBM7uX9A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 418136fd-101e-00b8-13a8-761eec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 584
vary: Accept-Encoding
cache-control: public, no-transform, max-age=220342
expires: Fri, 26 Jul 2024 05:34:03 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3ee
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
last-modified: Wed, 17 Aug 2022 05:16:17 GMT
etag: 0x8DA800F9D12D39D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8ac615ed-401e-0078-5788-3143a9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 415
cache-control: public, no-transform, max-age=127014
expires: Thu, 25 Jul 2024 03:38:35 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3ef
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/JigriHckblqcu1XwKpT4wumVS2k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: isSXzX/W/NGLzoHAAcAxAw==
last-modified: Wed, 09 Aug 2023 15:27:29 GMT
etag: 0x8DB98ED24F28723
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 44f6fa1c-001e-001b-5a94-fbde52000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
cache-control: public, no-transform, max-age=92826
expires: Wed, 24 Jul 2024 18:08:47 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3f0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801660363690
akamai-grn: 0.0cd01702.1718216528.182bd9c4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d2ee816a-201e-00f8-6ef7-2cbcaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 419
akamai-grn: 0.05d01702.1719643691.f32e1b6
cache-control: public, no-transform, max-age=94811
expires: Wed, 24 Jul 2024 18:41:52 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3f1
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/TA5w4JZB_Bofmi4E2NA9kDEyusQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC86330435B833
akamai-grn: 0.0dd01702.1719662962.6adf227
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Nxjfu3FuQxhf33rq+sYskQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1ea23aaa-a01e-0078-71d1-bba754000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 231
cache-control: public, no-transform, max-age=262655
expires: Fri, 26 Jul 2024 17:19:16 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3f2
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: wMjND6gwy3LKsXBo8Ww74w==
last-modified: Wed, 17 Aug 2022 07:07:40 GMT
etag: 0x8DA801F2C4C11E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: de8d674b-901e-00b8-60b4-d65f6a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 481
cache-control: public, no-transform, max-age=147285
expires: Thu, 25 Jul 2024 09:16:26 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3f3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OuXcJlOLJ5YKncHzThxbVw==
last-modified: Tue, 07 May 2024 17:04:47 GMT
etag: 0x8DC6EB7CCE4008D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 13c232a3-d01e-0010-10ad-d6c1c4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11731
vary: Accept-Encoding
cache-control: public, no-transform, max-age=142826
expires: Thu, 25 Jul 2024 08:02:07 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3f4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
last-modified: Tue, 01 Nov 2022 22:37:14 GMT
etag: 0x8DABC599FC7792B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e0ae0c55-601e-00f9-3762-44e373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=188704
expires: Thu, 25 Jul 2024 20:46:45 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3f5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8D817FB92055098
akamai-grn: 0.c0777b5c.1716544101.11c433ef
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: VQNURZud2aaNgH7lR4OyxQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 62de3fcb-901e-000f-6141-7f3346000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 356
cache-control: public, max-age=213296
expires: Fri, 26 Jul 2024 03:36:37 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3f7
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC4AD074C0CCB5
akamai-grn: 0.4eba1302.1720471424.1e3ed95b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: bCTaFFc6Azu97UK0HXAzjw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 63493987-901e-007d-0d38-803409000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1476
cache-control: public, no-transform, max-age=227250
expires: Fri, 26 Jul 2024 07:29:11 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3f8
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/i9Ln0sRuhF0pxD31-arTGyx_eMo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: vcPdJ7OhFHSgG1989IFOMA==
last-modified: Wed, 17 Aug 2022 05:13:34 GMT
etag: 0x8DA800F3C27CCA3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71344336-e01e-0048-5099-7a581d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=62168
expires: Wed, 24 Jul 2024 09:37:49 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3f9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: O4wB8mSb6bnMQ7yOFXHNtA==
last-modified: Thu, 20 Jun 2024 05:37:19 GMT
etag: 0x8DC90EB0D5BBFAB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c231047e-401e-0070-643e-c6bd5b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=275693
expires: Fri, 26 Jul 2024 20:56:34 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3fa
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/Rj-OWOrRUbW4TfvWYRKPLRxZuUU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Qpjkc0YIvUQ381yKh3l/kg==
last-modified: Fri, 10 Feb 2023 02:47:14 GMT
etag: 0x8DB0B111DF21D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: de6a790e-101e-0038-27e0-084491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 151
cache-control: public, no-transform, max-age=208454
expires: Fri, 26 Jul 2024 02:15:55 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3fb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zX/RUfwJGRGmukT3kUNqDA==
last-modified: Wed, 19 Jun 2024 11:27:04 GMT
etag: 0x8DC9052BF15E2F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9a754bc6-301e-006a-15d2-c3dc84000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=185961
expires: Thu, 25 Jul 2024 20:01:02 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc411
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/iliNDmMOB5iiRl4Tyq5tu7xuLLw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBFB472864EC3D
akamai-grn: 0.b1777b5c.1716791506.1b93f394
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: AELdUtxBKKY90ux2JVDcDw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fcc1ad92-a01e-004f-59f8-419105000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 237
vary: Accept-Encoding
cache-control: public, no-transform, max-age=131898
expires: Thu, 25 Jul 2024 04:59:59 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc412
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: q83g5aHD87qKY5PFltDJjw==
last-modified: Tue, 24 Jan 2023 22:05:44 GMT
etag: 0x8DAFE5723EAECBE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7359ed09-c01e-00a5-4893-d352d6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=229499
expires: Fri, 26 Jul 2024 08:06:40 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc413
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: kx0WvirbA/LV300klAXW5g==
last-modified: Wed, 17 Jul 2024 01:53:27 GMT
etag: 0x8DCA603409B2D08
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ceb96229-c01e-00a5-650c-d852d6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.17ff1302.1721199741.df11bd8b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.448e7b5c.1721202270.9a9c1ba
cache-control: public, no-transform, max-age=257783
expires: Fri, 26 Jul 2024 15:58:04 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc414
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/e3B2-1U2e2wLNGZ7VFQKpyLi9V8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dOM7S1T00fPaBqtHxZNqEw==
last-modified: Tue, 20 Dec 2022 22:14:22 GMT
etag: 0x8DAE2D78C5CD6A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9ca85660-201e-00b3-23b4-97e587000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 91038
cache-control: public, no-transform, max-age=266028
expires: Fri, 26 Jul 2024 18:15:29 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc415
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC68A0DDC87AC0
akamai-grn: 0.21ff1302.1721570228.67dd9785
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: OOx0ub/L7WmvCanqXF3sXQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5270d18b-801e-0040-6d49-a00394000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2048
vary: Accept-Encoding
cache-control: public, no-transform, max-age=147416
expires: Thu, 25 Jul 2024 09:18:37 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc416
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/CGx7cGtnGowTbIggC3LZ7jefhxc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1rKvCkM2fDJONYXoN57VXw==
last-modified: Wed, 01 May 2024 20:15:29 GMT
etag: 0x8DC6A1B726FA81B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 04df473e-301e-008e-56c1-c8d21a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 808
cache-control: public, no-transform, max-age=160026
expires: Thu, 25 Jul 2024 12:48:47 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc417
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/iKLEB3hIDCT4236vCJrv0iHxANU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC541CCA7C2919
akamai-grn: 0.c3777b5c.1721114314.10a0a858
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: cNte22/Oeu/v6gdAnh46Fw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71b7c515-101e-0073-4c0f-911db9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4722
cache-control: public, no-transform, max-age=72559
expires: Wed, 24 Jul 2024 12:31:00 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc418
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/mR1Ptz97yxxY4lFUkZlKxQ91LVI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC7499CB35D307
akamai-grn: 0.c58f655f.1721541828.9517e17
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: cZwRqU0lfqpFOKSGs28FlQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5b1002c-b01e-004b-3063-aaf8ff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2088
cache-control: public, no-transform, max-age=160273
expires: Thu, 25 Jul 2024 12:52:54 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc419
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/x8PdJdcgsJ9MPhMArSp52XY7wKo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC2C327E3B4885
akamai-grn: 0.521a1202.1721197949.2be02a11
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Kgkc7+9N80A+VMr6RxLMbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 873a1411-701e-005a-6aad-6423cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1528
cache-control: public, no-transform, max-age=47298
expires: Wed, 24 Jul 2024 05:29:59 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc41b
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/7YZsl8qkLwWswkchJY5smo00KhE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: LYCFIbjm6VNhWIK7fmUZ5Q==
last-modified: Wed, 19 Apr 2023 12:31:36 GMT
etag: 0x8DB40D204401320
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1288aab6-b01e-005b-1873-d13d97000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=91886
expires: Wed, 24 Jul 2024 17:53:07 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc421
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBADD8FE6199EC
akamai-grn: 0.17ecc017.1718719627.487cd31
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: PNa3LjO9nNpu6AWJXnXApA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 05f85b1a-d01e-0088-3937-6fa023000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 542
cache-control: public, no-transform, max-age=302937
expires: Sat, 27 Jul 2024 04:30:38 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc422
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FOSg83CHS0e4hPgLfMT99Q==
last-modified: Fri, 20 Oct 2023 23:58:35 GMT
etag: 0x8DBD1C878DF6220
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: eecd180b-201e-0023-45ea-037a92000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=100173
expires: Wed, 24 Jul 2024 20:11:14 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc423
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801120BEDFE9
akamai-grn: 0.a1777b5c.1721165632.957056c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rqa21C4TqvhBKaqsPZN5dA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1c9195b6-301e-0080-1a06-6eba2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 808
cache-control: public, no-transform, max-age=127268
expires: Thu, 25 Jul 2024 03:42:49 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc424
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: a7czJOvhtOf+GXhyEwQDiA==
last-modified: Wed, 20 Mar 2024 11:04:55 GMT
etag: 0x8DC48CD9331DB88
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7b46d0ef-501e-003f-6109-8f8d89000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 615
cache-control: public, no-transform, max-age=230398
expires: Fri, 26 Jul 2024 08:21:39 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc425
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: RTvqgqhZtCizK7UasStM/Q==
last-modified: Fri, 15 Dec 2023 07:16:35 GMT
etag: 0x8DBFD3DC59F1CE7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ee30991-401e-0070-09b9-d3bd5b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=179378
expires: Thu, 25 Jul 2024 18:11:19 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc426
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/9YAQCrq1aCvJQNyORXytYpPYETs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zuFQz1oRxyQdhJXdK95hOQ==
last-modified: Fri, 26 Apr 2024 20:53:19 GMT
etag: 0x8DC6632E78BC07B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 611e67ee-701e-0028-3be2-9b2482000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=336833
expires: Sat, 27 Jul 2024 13:55:34 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc427
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/hulMy94NWe4P3UsIN3zt_iGS9n8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: SLrgFOOBAijruLaarY5t1Q==
last-modified: Tue, 03 Oct 2023 06:34:32 GMT
etag: 0x8DBC3DACD8983EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 836ff458-501e-00dd-7561-3215d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2421
cache-control: public, no-transform, max-age=145509
expires: Thu, 25 Jul 2024 08:46:50 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc428
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Mon, 15 Jul 2024 02:20:07 GMT
x-eventid: 6695b92d7e42482aae97769a68eb78dd
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E13C
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-/aCJN5sWf0366WrDOpx+JmnPEfb9bZe5bND8AFmAanE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=157372
expires: Thu, 25 Jul 2024 12:04:33 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc429
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/k_1vDJ7YnYEjL9Qod9Nov34mjlg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: /q1AKei27z0dkd5RzxvRAg==
last-modified: Fri, 24 May 2024 14:53:00 GMT
etag: 0x8DC7C0134D20542
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a5081596-201e-0066-7a84-d64b8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=254146
expires: Fri, 26 Jul 2024 14:57:27 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc42a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rs/6s/te/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: G6T9+QuGgAbk0PDhXnnmyA==
last-modified: Wed, 07 Feb 2024 09:07:41 GMT
etag: 0x8DC27BC3D3AFFFA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 29fd9bc2-601e-008d-4a75-8e72f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=338254
expires: Sat, 27 Jul 2024 14:19:15 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc42b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/Bq5XLXS2IAyPVC8Nn9yIeT6NYOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC16ABADCC5A4B
akamai-grn: 0.08ecc017.1718969421.a3e6cda5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: IDgmOi1MeLCsFZzxBYqTSw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b5920d16-901e-00b6-5f16-75375c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6610
cache-control: public, no-transform, max-age=92562
expires: Wed, 24 Jul 2024 18:04:23 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc42c
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/bv2op3SXGL8XBbEMdCC7zeu_-EY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cwdNdlabWDC1hjuwYmzczw==
last-modified: Tue, 29 Aug 2023 06:54:02 GMT
etag: 0x8DBA85CBAD2C1A2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5b9eced7-e01e-00d8-5c97-efc708000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1225
vary: Accept-Encoding
cache-control: public, no-transform, max-age=148207
expires: Thu, 25 Jul 2024 09:31:48 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc42d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/1KWpwsgYpxeR_DqEjun1M_aWX3c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 8KgmWBgQ4KGgU8pIv2MkPw==
last-modified: Tue, 11 Jun 2024 00:51:02 GMT
etag: 0x8DC89B09143A764
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 54de4447-401e-002d-6edf-bbb7df000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1323
cache-control: public, no-transform, max-age=315721
expires: Sat, 27 Jul 2024 08:03:42 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc42f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TJJLjTJdafNm/EE7zNTGjw==
last-modified: Thu, 15 Sep 2022 21:37:04 GMT
etag: 0x8DA97626E89520E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 226715f7-501e-007c-5be6-c12a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
cache-control: public, no-transform, max-age=168678
expires: Thu, 25 Jul 2024 15:12:59 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc430
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/0KHDNObKLC5kGksOK_SAxCU6C6A.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
last-modified: Wed, 17 Aug 2022 07:00:57 GMT
etag: 0x8DA801E3C3632A3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c5e51ffa-e01e-0048-4753-83581d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=262109
expires: Fri, 26 Jul 2024 17:10:10 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc431
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/yEePz6L7x2Myi9VGz4Olw9HZ1OY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: y8DBAe0yyw5P3nD4UraWCA==
last-modified: Tue, 11 Jun 2024 00:51:02 GMT
etag: 0x8DC89B09143B2E1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e0794653-601e-00bc-34d8-bbd26d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11488
cache-control: public, no-transform, max-age=314202
expires: Sat, 27 Jul 2024 07:38:23 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc441
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PB4/Iq4vpmbgiE9DCr3/Og==
last-modified: Fri, 22 Sep 2023 23:24:30 GMT
etag: 0x8DBBBC3125CD1F3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c93e2f41-301e-00c3-25da-db1df6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=293646
expires: Sat, 27 Jul 2024 01:55:47 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc442
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: KBzFKcVEZCPSgCL4DxskGg==
last-modified: Fri, 11 Aug 2023 21:46:51 GMT
etag: 0x8DB9AB478D506A5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ca62a53f-b01e-0039-04e9-d9ffb0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=80212
expires: Wed, 24 Jul 2024 14:38:33 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc443
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/Sg2SEjOJ2EXOwmKB8pcjFgoXAe4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
last-modified: Wed, 17 Aug 2022 05:59:41 GMT
etag: 0x8DA8015ACF2156D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f222797-c01e-0059-0ce7-f667d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 797
vary: Accept-Encoding
akamai-grn: 0.4d8e7b5c.1721661633.645f31a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=53106
expires: Wed, 24 Jul 2024 07:06:47 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc444
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/RfXxODnaOKv57ZDezBRVyahhji0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ff2EZmKnG5jgPut2R5o8UA==
last-modified: Wed, 10 Jan 2024 07:13:06 GMT
etag: 0x8DC11AB982D4C98
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 73292dd0-301e-0006-057e-5a7695000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=358643
expires: Sat, 27 Jul 2024 19:59:04 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc445
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/PS_P4UFz-tUSpZhOZ0ml0E9K0YM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: OAAEPZ6Y2Cv5Tvx1MtCI8g==
last-modified: Tue, 23 Apr 2024 23:37:23 GMT
etag: 0x8DC63EE53B7129E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 23c91883-401e-0012-51e5-d97f7c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=78591
expires: Wed, 24 Jul 2024 14:11:32 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc446
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: OWtJIHWEErxydxBW1ciLxw==
last-modified: Wed, 17 Aug 2022 06:53:44 GMT
etag: 0x8DA801D3A54FAD4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cca94e9a-501e-00a7-7f05-a2ec6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=235209
expires: Fri, 26 Jul 2024 09:41:50 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc447
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: qCzlUsozx9VZvKjXj/sIlQ==
last-modified: Wed, 06 Mar 2024 21:52:48 GMT
etag: 0x8DC3E27C38D3009
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5c329e5-601e-0024-37cf-73b38a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=164052
expires: Thu, 25 Jul 2024 13:55:53 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc448
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yZWI030Q632UPJRp1h6EFg==
last-modified: Mon, 22 Jul 2024 22:44:52 GMT
etag: 0x8DCAA9FE64BDEC5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6756a1d7-e01e-0034-7ad0-dc3764000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1974
vary: Accept-Encoding
cache-control: public, no-transform, max-age=399502
expires: Sun, 28 Jul 2024 07:20:03 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc449
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qP+t1TqWQPDFUdnaBN33SQ==
last-modified: Mon, 01 Apr 2024 17:26:13 GMT
etag: 0x8DC5270D43F415D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: da358211-101e-005c-69c8-841072000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1212
cache-control: public, no-transform, max-age=367324
expires: Sat, 27 Jul 2024 22:23:45 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc44b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/bGGMgLQKrBqF0e1Gl4gVARrbZSE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC9682DE9921EA
akamai-grn: 0.e8d31702.1720698308.94e2abe
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Sira26tZaSOXZr4U5DnCXQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 57245d67-501e-00b7-31d2-c82906000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1230
akamai-grn: 0.65361602.1720738193.5a9e729
cache-control: public, no-transform, max-age=353850
expires: Sat, 27 Jul 2024 18:39:11 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc44c
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/IwPpSblbHOivKVQh1xxsLULgcuw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: Mu+4u1+ZO0orsL04es/kgA==
last-modified: Wed, 17 Aug 2022 07:04:56 GMT
etag: 0x8DA801ECA858075
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2849e977-601e-0067-7e4e-c21450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=51609
expires: Wed, 24 Jul 2024 06:41:50 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc44d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/lad0aZewvxHxTHTMbtBGggCvjbc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA45BED7C5BCF7
akamai-grn: 0.591a1202.1721725143.a2a1c913
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 160912d0-601e-008d-7940-6572f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 335
vary: Accept-Encoding
cache-control: public, max-age=38791
expires: Wed, 24 Jul 2024 03:08:12 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc44e
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/5WEwQve87H0O12hmcE3ZlbmonJA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: JuCBhPh6xDth0S/5BnDYIA==
last-modified: Tue, 02 Apr 2024 07:46:40 GMT
etag: 0x8DC52E908D3E7D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8d75b8cf-101e-0087-4fe1-8fd64f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=123857
expires: Thu, 25 Jul 2024 02:45:58 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc44f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/3NRrfvbr64m0_mJvcn6V5YVAYXs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DAC7B0E1654D0D
akamai-grn: 0.b5777b5c.1718158995.db431c0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: MuMZXAYyC4MnSLuqz0M1JQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b1d39434-401e-000a-7f17-2344e6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3721
cache-control: public, no-transform, max-age=243814
expires: Fri, 26 Jul 2024 12:05:15 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc450
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rG7VUMX4iQJJxBP5sPK0bw==
last-modified: Tue, 04 Oct 2022 19:01:21 GMT
etag: 0x8DAA63AD3576FC3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d693d99b-301e-00a9-0511-1e2123000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=195385
expires: Thu, 25 Jul 2024 22:38:06 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc451
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC6849269A2BC0
akamai-grn: 0.92777b5c.1721458052.276ed05
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 801
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: UOdqFTMw6HYfNZ5STi/E0A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bfbe301c-101e-000f-24dd-d672c0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=133890
expires: Thu, 25 Jul 2024 05:33:11 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc460
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: aEZXiWrQOQaVvpdOvhFU+Q==
last-modified: Mon, 01 Jul 2024 11:44:49 GMT
etag: 0x8DC99C336E1359F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 36bddcb6-c01e-007e-66f1-d294eb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4751
cache-control: public, no-transform, max-age=120342
expires: Thu, 25 Jul 2024 01:47:23 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc461
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/PrQ373ob8GVFmIUI5rk5UyOqdPQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: wa+ltcXQYM8KgoMCLaJQjw==
last-modified: Mon, 22 Jul 2024 12:15:55 GMT
etag: 0x8DCAA4809D94EF4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a957c305-501e-0043-5167-dce2f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4eba1302.1721677143.b83cbdfd
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=354023
expires: Sat, 27 Jul 2024 18:42:04 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc462
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/IEsUJAq41KbrXKW7f2nmdJPCUXs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
last-modified: Wed, 17 Aug 2022 06:57:26 GMT
etag: 0x8DA801DBE7E5F85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1e0337a5-f01e-007d-0980-039172000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 688
cache-control: public, no-transform, max-age=220463
expires: Fri, 26 Jul 2024 05:36:04 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc463
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/jTV1HbF3M3TVO4E9YijIk6TNn9w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5BA097
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b1ed3449-301e-0027-3120-d81368000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=325465
expires: Sat, 27 Jul 2024 10:46:06 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc464
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/RKu7hqFjY_oXy9gBWtNXaO-L-44.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: Hld4hrLTgdOY14/WVAnFqg==
last-modified: Wed, 17 Aug 2022 05:39:53 GMT
etag: 0x8DA8012E93D38A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f50404be-f01e-00be-3fec-d36cd5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=199615
expires: Thu, 25 Jul 2024 23:48:36 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc466
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/VvjtX60USRceQhGFZbNMaZDZJCM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC12F7D61A2E2B
akamai-grn: 0.a6f06e68.1717247027.14b5d6b7
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 4a3fKAPxT8n6JSY4NlwK9Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 55fbd6da-001e-00a4-735e-5a4c8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1067
cache-control: public, no-transform, max-age=252719
expires: Fri, 26 Jul 2024 14:33:40 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc467
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB5DF7C626EC15
akamai-grn: 0.65361602.1720828979.7e9e765
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dd1e86e6-501e-005d-7ecb-694fae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 19997
cache-control: public, no-transform, max-age=165128
expires: Thu, 25 Jul 2024 14:13:49 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc3f6
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: TLIEyG+CcXe1gk4lKtCxdg==
last-modified: Mon, 15 Jul 2024 18:52:13 GMT
etag: 0x8DCA4FF3DC5EB7C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1a3a31f1-701e-00c2-730f-d7422a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.9d8e7b5c.1721090947.4077ed4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=150982
expires: Thu, 25 Jul 2024 10:18:03 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc41a
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/kKakTG0HxsmluiVE6jpA8aE1meQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: PWRhNJyGnuQ6PMe+3Hl/uA==
last-modified: Wed, 07 Jun 2023 14:39:44 GMT
etag: 0x8DB676508DCE1E4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4a2842c1-501e-0039-5b9a-321b4d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1965
vary: Accept-Encoding
cache-control: public, no-transform, max-age=198320
expires: Thu, 25 Jul 2024 23:27:01 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc42e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Sqg9++yf/6bfvtFQzKNSRg==
last-modified: Wed, 12 Jun 2024 12:33:07 GMT
etag: 0x8DC8ADBD03214DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bdf45b20-101e-0089-52c2-d1be79000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1985
cache-control: public, no-transform, max-age=367068
expires: Sat, 27 Jul 2024 22:19:29 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc44a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bDmpd9uFUj4LJrqnnHFEHQ==
last-modified: Thu, 18 Apr 2024 04:25:20 GMT
etag: 0x8DC5F5F8EC0FE66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 83f946c2-301e-00b1-77b7-d91ab9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=58664
expires: Wed, 24 Jul 2024 08:39:25 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc465
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/2IeqNnpxuobNf8w1fP2Oy2HEFfk.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: XmbbyUkucz7UIiYzrRCKBg==
last-modified: Mon, 01 May 2023 19:02:53 GMT
etag: 0x8DB4A76AA7FD117
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3fbfea1a-201e-0004-0c2f-c589ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=328321
expires: Sat, 27 Jul 2024 11:33:42 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc684
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: 7JvW+NJmxA/Lpn4O+NJgxw==
last-modified: Mon, 01 May 2023 19:02:50 GMT
etag: 0x8DB4A76A8FA2349
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 755b36c1-801e-009b-14b2-d7c5a9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=267673
expires: Fri, 26 Jul 2024 18:42:54 GMT
date: Tue, 23 Jul 2024 16:21:41 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751701.1a7cc685
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/-VtMfD-PECOQtRbzQ6xmiQRjM-M.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: YfSTDOPivB9ATh6wRaan4w==
last-modified: Thu, 18 Jul 2024 06:47:32 GMT
etag: 0x8DCA6F580029D00
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97ea14c9-b01e-00bf-5c16-d93309000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=378709
expires: Sun, 28 Jul 2024 01:33:31 GMT
date: Tue, 23 Jul 2024 16:21:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751702.1a7cc6ce
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/IkDC2j66TzCww-8iBc54SOz_nj8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC9BBA13C55077
akamai-grn: 0.92371602.1720897310.bcd134c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 44036
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: IJr02n4MOypkcalouh/Jkg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ad6a54dd-801e-0022-2788-d1c1b3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=265522
expires: Fri, 26 Jul 2024 18:07:04 GMT
date: Tue, 23 Jul 2024 16:21:42 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751702.1a7cc841
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/hNt1P-hJSjlyRszRizu0emgwvJg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC8CC933C3AA07
akamai-grn: 0.b1777b5c.1720897306.4505ec
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: z2BMkjquQ38Ky2KCCyXQ/Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 48010fa9-a01e-0047-55d1-bf6ff7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 76363
cache-control: public, no-transform, max-age=20517
expires: Tue, 23 Jul 2024 22:03:39 GMT
date: Tue, 23 Jul 2024 16:21:42 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751702.1a7cc842
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/pCjAnNfKRza-LKbFI9VevrRjIwc.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: wtaROTq70Yqr9XujW7jSFg==
last-modified: Mon, 01 May 2023 19:03:32 GMT
etag: 0x8DB4A76C1F2FDDC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0afee22f-101e-0052-6900-b07844000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
cache-control: public, no-transform, max-age=229476
expires: Fri, 26 Jul 2024 08:06:19 GMT
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751703.1a7cc9c5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/Ao8XOvaaQxlXxHEA_r06zFgCMTc.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: kxR0G7k0EsGFBc3DCO/fww==
last-modified: Fri, 05 Jul 2024 12:06:40 GMT
etag: 0x8DC9CEAEDCD4506
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f12d9a26-301e-008e-06fe-ced21a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=107246
expires: Wed, 24 Jul 2024 22:09:09 GMT
date: Tue, 23 Jul 2024 16:21:43 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751703.1a7cca43
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.40:443RequestGET /rp/Ehf4NiLLRclAw3XOlhqukzYByTc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: l8l10KJuta4tFIlVaxZecg==
last-modified: Mon, 22 Jul 2024 22:44:52 GMT
etag: 0x8DCAA9FE64BB7D8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 83b31045-601e-002a-72c4-dcdbbc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4c1a1202.1721719119.fdc06aac
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=393881
expires: Sun, 28 Jul 2024 05:46:24 GMT
date: Tue, 23 Jul 2024 16:21:43 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751703.1a7ccabe
timing-allow-origin: *
-
Remote address:88.221.135.40:443RequestGET /rp/r5Xnhaegkh5QdbOKY3pYP1xd7yI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: NuHLDN4nAwu6noxulRb3wg==
last-modified: Fri, 19 Jul 2024 08:25:22 GMT
etag: 0x8DCA7CC554B84E0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0695de0c-d01e-0000-34d4-d904ac000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.478e7b5c.1721395302.ae61947
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=71061
expires: Wed, 24 Jul 2024 12:06:07 GMT
date: Tue, 23 Jul 2024 16:21:46 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.43367a5c.1721751706.1a7cd3b0
timing-allow-origin: *
-
Remote address:8.8.8.8:53Request193.143.101.95.in-addr.arpaIN PTRResponse193.143.101.95.in-addr.arpaIN PTRa95-101-143-193deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request40.135.221.88.in-addr.arpaIN PTRResponse40.135.221.88.in-addr.arpaIN PTRa88-221-135-40deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.trafficmanager.netwww.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.67www.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.71www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.2www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.4www.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.73www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.71www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.23www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.64
-
Remote address:8.8.8.8:53Requestservices.bingapis.comIN AResponseservices.bingapis.comIN CNAMEservices-bingapis-com.e-0001.e-msedge.netservices-bingapis-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
-
Remote address:13.107.5.80:443RequestOPTIONS /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: content-type
access-control-allow-methods: POST
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 3AB0F70C7527401BB3D216CD537E2D4E Ref B: AMS04EDGE3211 Ref C: 2024-07-23T16:21:42Z
set-cookie: MUIDB=2148BEC9660662A9168CAA0C67EB6383; path=/; httponly; expires=Sun, 17-Aug-2025 16:21:43 GMT
date: Tue, 23 Jul 2024 16:21:42 GMT
-
Remote address:13.107.5.80:443RequestPOST /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
content-length: 48
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.bing.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 116
content-type: application/json; charset=utf-8
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0392067F582547DBA86420EDD602C5DD Ref B: AMS04EDGE3211 Ref C: 2024-07-23T16:21:43Z
set-cookie: MUIDB=03D3ACA14DD86EAD0F4AB8644C356F7D; path=/; httponly; expires=Sun, 17-Aug-2025 16:21:43 GMT
date: Tue, 23 Jul 2024 16:21:42 GMT
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request148.177.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request167.154.64.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request9.179.89.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.142.186e86303.dscx.akamaiedge.netIN A92.123.142.179e86303.dscx.akamaiedge.netIN A92.123.142.74e86303.dscx.akamaiedge.netIN A92.123.142.75e86303.dscx.akamaiedge.netIN A92.123.142.72e86303.dscx.akamaiedge.netIN A92.123.142.177e86303.dscx.akamaiedge.netIN A92.123.142.176e86303.dscx.akamaiedge.netIN A92.123.142.185e86303.dscx.akamaiedge.netIN A92.123.142.80
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.142.137e86303.dscx.akamaiedge.netIN A92.123.142.160e86303.dscx.akamaiedge.netIN A92.123.142.153e86303.dscx.akamaiedge.netIN A92.123.142.130e86303.dscx.akamaiedge.netIN A92.123.142.152e86303.dscx.akamaiedge.netIN A92.123.142.122e86303.dscx.akamaiedge.netIN A92.123.142.155e86303.dscx.akamaiedge.netIN A92.123.142.121e86303.dscx.akamaiedge.netIN A92.123.142.129
-
Remote address:92.123.142.137:443RequestGET /rp/gGRPwribt8XPTQXpd2zkMD5o04w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB9C8B763711CF
akamai-grn: 0.4eba1302.1721705292.bf1fd17a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: I/KVjWbAxZXfBeLqiVYi3w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fc2edfcb-601e-001b-2d6c-557b29000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 542
vary: Accept-Encoding
cache-control: public, no-transform, max-age=211624
expires: Fri, 26 Jul 2024 03:12:34 GMT
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.858e7b5c.1721751930.90197ae
timing-allow-origin: *
-
Remote address:92.123.142.137:443RequestGET /rp/H5jnXRTMzXngSAXxP4yV3W2l5fE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YUO4x8VGCVNT7C0czyF3LA==
last-modified: Wed, 17 Jul 2024 17:24:14 GMT
etag: 0x8DCA68548092D25
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3e7a2f34-001e-003c-4cbb-d82d6b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=338939
expires: Sat, 27 Jul 2024 14:34:29 GMT
date: Tue, 23 Jul 2024 16:25:30 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.858e7b5c.1721751930.90197af
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.137:443RequestGET /rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TLwZhqYro/p02/6N++ZW5g==
last-modified: Wed, 17 Aug 2022 06:10:11 GMT
etag: 0x8DA801724C37354
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4eb4f3b8-101e-00b8-0768-751eec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 189
cache-control: public, no-transform, max-age=109795
expires: Wed, 24 Jul 2024 22:55:25 GMT
date: Tue, 23 Jul 2024 16:25:30 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.858e7b5c.1721751930.90197b0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.137:443RequestGET /rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CSVeibf2oORAtuBGI1XXTQ==
last-modified: Wed, 17 Aug 2022 06:10:38 GMT
etag: 0x8DA801734A12D29
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9eca3a48-501e-00cd-2a51-32d0bb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 448
cache-control: public, no-transform, max-age=218995
expires: Fri, 26 Jul 2024 05:15:25 GMT
date: Tue, 23 Jul 2024 16:25:30 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.858e7b5c.1721751930.90197b1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:8.8.8.8:53Request137.142.123.92.in-addr.arpaIN PTRResponse137.142.123.92.in-addr.arpaIN PTRa92-123-142-137deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request186.142.123.92.in-addr.arpaIN PTRResponse186.142.123.92.in-addr.arpaIN PTRa92-123-142-186deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request89.33.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestcxcs.microsoft.netIN AResponsecxcs.microsoft.netIN CNAMEcxcs.microsoft.net.edgekey.netcxcs.microsoft.net.edgekey.netIN CNAMEe3230.b.akamaiedge.nete3230.b.akamaiedge.netIN A23.206.78.251
-
Remote address:92.123.142.155:443RequestPOST /RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-US HTTP/2.0
host: www.bing.com
accept-encoding: gzip, deflate
content-length: 1488
content-type: application/json; charset=UTF-8
cache-control: no-cache
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 669fd99281644ae6909e879633791868
x-as-setsessionmarket: en-US
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 23 Jul 2024 16:25:54 GMT
set-cookie: MUID=2FE11813621B6E503DDE0CD6636A6F43; domain=.bing.com; expires=Sun, 17-Aug-2025 16:25:54 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2FE11813621B6E503DDE0CD6636A6F43; expires=Sun, 17-Aug-2025 16:25:54 GMT; path=/
set-cookie: _EDGE_S=F=1&SID=2FCED6F22C3A65D71ED5C2372D4B6428&mkt=en-US; domain=.bing.com; path=/
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 17-Aug-2025 16:25:54 GMT; path=/
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 23-Jul-2026 16:25:54 GMT; path=/
set-cookie: SRCHUID=V=2&GUID=0816AA7289C24739B57B2DAC3578BF51&dmnchg=1; domain=.bing.com; expires=Thu, 23-Jul-2026 16:25:54 GMT; path=/
set-cookie: SRCHUSR=DOB=20240723; domain=.bing.com; expires=Thu, 23-Jul-2026 16:25:54 GMT; path=/
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 23-Jul-2026 16:25:54 GMT; path=/
set-cookie: _SS=SID=2FCED6F22C3A65D71ED5C2372D4B6428; domain=.bing.com; path=/
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.978e7b5c.1721751953.250a621
-
GEThttps://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktopRemote address:23.206.78.251:443RequestGET /api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktop HTTP/2.0
host: cxcs.microsoft.net
accept-encoding: gzip, deflate
ResponseHTTP/2.0 404
content-length: 26
date: Tue, 23 Jul 2024 16:25:54 GMT
-
Remote address:8.8.8.8:53Request155.142.123.92.in-addr.arpaIN PTRResponse155.142.123.92.in-addr.arpaIN PTRa92-123-142-155deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request251.78.206.23.in-addr.arpaIN PTRResponse251.78.206.23.in-addr.arpaIN PTRa23-206-78-251deploystaticakamaitechnologiescom
-
310 B 347 B 5 4
HTTP Request
GET http://ip-api.com/line/?fields=hostingHTTP Response
200 -
369.4kB 18.0MB 7738 13998
-
62.3MB 1.0MB 46185 23940
-
1.9kB 1.2kB 25 24
-
1.2kB 6.9kB 15 13
-
1.2kB 6.8kB 15 12
-
1.2kB 6.9kB 15 13
-
1.2kB 6.9kB 15 13
-
150.171.27.10:443https://tse1.mm.bing.net/th?id=OADD2.10239353582481_1UFRZG7HSKJ6VOM8D&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90tls, http2111.5kB 3.2MB 2344 2336
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239353582480_11Y0WDW5HLDOO8GP5&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301611_1E01O38L32FSSHIRP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239339388131_1EYI33LVMASFWRIF7&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239339388132_1CFPZKWNYM387IUQU&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301202_1RQN0RMZHNRAOB7W6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239353582481_1UFRZG7HSKJ6VOM8D&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Response
200 -
186.7kB 1.1MB 1047 1251
HTTP Request
GET https://www.bing.com/qbox?query=&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&oit=0HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=r&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=cbede4e7cefc482392b2b12b9d4e093f&oit=1&cp=1&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=re&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=c863be054f8b4cceac58f009665a879d&oit=1&cp=2&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=rev&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=aba2cbf2851a434cbc9738eb4417878f&oit=1&cp=3&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=reve&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=48f49601027041f88755e39fbc9c1e70&oit=1&cp=4&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=rever&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=0045c5706d1d46b286cffb72448c5faa&oit=1&cp=5&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=revers&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=53dffe67f6c94a44881a1c1c9cb36115&oit=1&cp=6&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=6978f078e20b467488a734d01f157f29&oit=1&cp=7&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse+&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=ed93ca61afa84308857abd8f7e894a94&oit=1&cp=8&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse+e&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=a238f0c6b12246fd84eb54fc235b8a75&oit=4&cp=9&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse+en&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=c5e97768e8fa4bfab86ef98f0d2d3f73&oit=4&cp=10&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse+eng&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=b534c8d042b04456a6530e57648ab400&oit=4&cp=11&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse+engi&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=a5847bcd2dd249d48590dc0929a994ba&oit=4&cp=12&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse+engin&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=278583dcf1da4bf1bda12948e4997c09&oit=4&cp=13&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse+engine&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=5e19f27760a644aba640bed2d81a1806&oit=4&cp=14&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse+enginee&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=a7d3d04ff64a42949b480f14c65ee7c1&oit=4&cp=15&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse+engineer&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=514d106f93fe44d684c0a1e5f7dc3686&oit=4&cp=16&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse+engineeri&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=d715a030273f4c2c9e9e7894ea0976d8&oit=4&cp=17&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse+engineerin&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=58c42101a9e8473c830eac3372d71bf8&oit=4&cp=18&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=reverse+engineering&language=en-US&pt=EdgBox&cvid=08c25cdcd9534469b932ead07369d0e8&ig=10119eed41cc4b4991209f8d22f3811c&oit=4&cp=19&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/XLUkQPUZZd1bx_bJDknYTCPKziY.pngHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:13,%22BC%22:360,%22SE%22:-1,%22TC%22:-1,%22H%22:540,%22BP%22:547,%22CT%22:559,%22IL%22:17},%22ad%22:[-1,-1,743,381,1164,3770,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.icoHTTP Request
GET https://www.bing.com/rp/TXC7ag36T_L-mVxUGu5QCeuvXpM.br.jsHTTP Response
200HTTP Response
200HTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=51.51988983154297&lon=-0.10879780352115631&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=3730A5A4D85D67BB162FB161D9FF667FHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1721751700330%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.35%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1721751700330%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700346%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%22760%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700349%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22398%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700351%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700359%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700362%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1721751700364%2C%22Name%22%3A492%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751700365%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700366%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700367%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1721751700368%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700369%2C%22Name%22%3A743%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1721751700369%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1721751700370%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.993613a0-d7b9-480e-bba4-695b017ed9f6&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.bd4e981f-f0a9-4d8d-88d5-614dfda03a46&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.be287f62-c821-412f-8129-b46b849bae30&w=16&h=16&o=6&pid=StoriesHTTP Request
GET https://th.bing.com/th?id=ODLS.2500b8aa-ca28-4350-8180-551405597809&w=16&h=16&o=6&pid=StoriesHTTP Request
GET https://th.bing.com/th?id=ODLS.80516358-7087-4585-830a-67202ed3ec09&w=16&h=16&o=6&pid=StoriesHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1721751700526%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://th.bing.com/th?id=ODLS.717ebf76-ee1e-4591-958c-a15c02a65617&w=16&h=16&o=6&pid=StoriesHTTP Request
GET https://th.bing.com/th?id=ODLS.87d4080d-f111-496b-b3f9-f8191f19038c&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.ca5e3053-6e08-4278-99ad-4d634a9cc523&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ORMS.ef8288c3056e00019f14726e4856e91d&w=197&h=113&c=6&rs=2&o=6&pid=WdpHTTP Request
GET https://th.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAA1hUZ0B.img&ehk=DAWPq1O4XnVWg1qbpbRCIEtb%2fL2otmE6HCq8RbIhaMY%3d&w=16&h=16&o=6&pid=WdpHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.fe76b5e96c79d4a8d20abd758e074850&w=197&h=113&c=6&rs=2&o=6&pid=WdpHTTP Request
GET https://th.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1aiay5.img&ehk=8qX0k0zA3ERmQEIobSXUKv00lRkfdV4VNKcRJ26dAg8%3d&w=16&h=16&o=6&pid=WdpHTTP Request
GET https://th.bing.com/th?id=ORMS.9aa9a5b67a5d02db60caf8fea9ac4c4d&w=197&h=113&c=6&rs=2&o=6&pid=WdpHTTP Request
GET https://th.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAAg0OiN.img&ehk=4z5vei9EGgBrCWJimd3PY4r9VBDn5WGJG9RKgRPrIp4%3d&w=16&h=16&o=6&pid=WdpHTTP Request
GET https://th.bing.com/th?id=ORMS.eec05e686f65cb7602eee6408c6f8e16&w=197&h=113&c=6&rs=2&o=6&pid=WdpHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2219%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAAYNJKz.img&ehk=9gXKCop1BWksrswIR92s0RlIEdDGBzZVk0dA%2fXUdTVc%3d&w=16&h=16&o=6&pid=WdpHTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.f6f6ddb228375cff47a8c35c86344a1e&w=197&h=113&c=6&rs=2&o=6&pid=WdpHTTP Request
GET https://th.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB10OHE9.img&ehk=w60QeSyWzlV5ts7dbTpKdAriM40WpN1xThxoJmHzt1o%3d&w=16&h=16&o=6&pid=WdpHTTP Request
GET https://th.bing.com/th?id=ODLS.717ebf76-ee1e-4591-958c-a15c02a65617&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.e7620838-ffe6-4b58-ac2e-2e34afce73f7&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1295%2C%22time%22%3A1345%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1721751700935%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1347%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1721751700937%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1348%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1721751700938%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=50F855FEB9E34215B5D530E182594EEC&iid=.5100&ptn=Web&ep=0&iconpl=1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.32f99ee9-7ae3-459f-84e9-2acc344a3505&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.e7620838-ffe6-4b58-ac2e-2e34afce73f7&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.32f99ee9-7ae3-459f-84e9-2acc344a3505&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.b89a067c-62b0-4ced-930b-7a1d197699d1&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.32f99ee9-7ae3-459f-84e9-2acc344a3505&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.cde1cc89-b512-40df-8b03-b605062bdacc&w=20&h=20&o=6&pid=SANGAMHTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.64aed233-806a-490f-8139-4163540eb0e6&w=20&h=20&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=ODLS.7d61fb44-af60-4e06-ba38-f3f7c0d82a53&w=20&h=20&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.e60f0b1965b04f221e77faba507049a9&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.eaad7602e18709e00409f76225fcc7fb&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=48254457&IID=SERP.5057&IG=50F855FEB9E34215B5D530E182594EECHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.e04e6b1a57d853cc5668e5a0868e6c2b&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.4134f1541f26e1e992e67b2f323cf55e&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.7b8ae035a63d0aabdc96e1b8ff111321&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=50F855FEB9E34215B5D530E182594EEC&IID=SERP.5066&q=reverse+engineering&cvid=08c25cdcd9534469b932ead07369d0e8&aqs=edge..69i57j0l6.2972j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/turing/convtranslation/en-US.jsonHTTP Response
200HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751701048%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%22669fd894a99c4a06a8dc81511dd38f67%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1721751701105%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%22669fd894a99c4a06a8dc81511dd38f67%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1721751701105%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751701209%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1721751701422%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701840%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701856%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701856%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701858%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1792.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701861%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701861%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701941%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751701944%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2404%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751701994%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751702035%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/welcomescreenassets?IG=50F855FEB9E34215B5D530E182594EEC&IID=SERP.6299HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/vE266_E90czuUc-Fs55Qoq9hIBc.svgHTTP Request
GET https://www.bing.com/supercaptionsassets?IG=50F855FEB9E34215B5D530E182594EEC&IID=SERP.6306HTTP Request
GET https://th.bing.com/th?id=ODL.df6a6f865c47591f65440fc8dddb230d&w=273&h=300&c=10&rs=1&qlt=99&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=OIP.41VmKIA9PKRoxIdCflirnAHaDH&w=218&h=92&rs=1&p=0&o=6&pid=StoriesHTTP Request
GET https://th.bing.com/th?id=OSK.f42b57e016ad1477355da8bd6ac4759d&w=254&h=93&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.1fb9c84bec12765c361499ad09ac1fa8&w=141&h=101&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/wiki?hash=661065034294A7EC6FAB&order=2%2c3%2c4%2c5%2c6&width=608&open=0&accId=TopWikiRichCardV2&appNS=SERP&containsHeroSection=True&bgIndex=5%2c13%2c16%2c15%2c8§ionLines=5%2c5%2c5%2c4%2c4&answerID=5799&DataSource=OutboardDUMainline&iid=SERP.5799&ig=50F855FEB9E34215B5D530E182594EECHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum12%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f12%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum15%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f15%22}]HTTP Request
POST https://www.bing.com/stories?IID=SERP.6323&IG=50F855FEB9E34215B5D530E182594EECHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/L-nYmICjtADpEJxTNradKdlXr-c.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OIP.qoJZtnPpQbHVF6Npft0m7wHaLS&w=121&h=184&rs=1&p=0&o=6&pid=StoriesHTTP Request
GET https://www.bing.com/th?id=ODLS.717ebf76-ee1e-4591-958c-a15c02a65617&w=16&h=16&o=6&pid=StoriesHTTP Request
GET https://www.bing.com/th?id=ODLS.993613a0-d7b9-480e-bba4-695b017ed9f6&w=16&h=16&o=6&pid=StoriesHTTP Request
GET https://www.bing.com/th?id=ODLS.be287f62-c821-412f-8129-b46b849bae30&w=16&h=16&o=6&pid=StoriesHTTP Request
GET https://www.bing.com/th?id=ODLS.2500b8aa-ca28-4350-8180-551405597809&w=16&h=16&o=6&pid=StoriesHTTP Request
GET https://www.bing.com/th?id=ODLS.80516358-7087-4585-830a-67202ed3ec09&w=16&h=16&o=6&pid=StoriesHTTP Request
GET https://www.bing.com/th?id=OIP.iTAqHvAgpROLaoBJqxGjGQHaE8&w=218&h=145&rs=1&p=0&o=6&pid=StoriesHTTP Request
GET https://www.bing.com/th?id=OIP.kSuQWlq8YAFBP97c91YBLgHaEK&w=218&h=122&rs=1&p=0&o=6&pid=StoriesHTTP Request
GET https://www.bing.com/th?id=OIP.DpUmWg_CKJxB5JsUBs8tcAHaFj&w=218&h=163&rs=1&p=0&o=6&pid=StoriesHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.f42b57e016ad1477355da8bd6ac4759d&w=159&h=58&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.1fb9c84bec12765c361499ad09ac1fa8&w=88&h=63&o=6&pid=SANGAMHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum2%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f2%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751702037%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702145%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226307.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751702171%2C%22Name%22%3A%22ContainerToggledoff%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226307.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751702171%2C%22Name%22%3A%22ContainerRender%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1721751702207%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226321.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22Idx%22%3A%220%22%2C%22Total%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702262%2C%22Name%22%3A%22ActiveSlide%22%2C%22FID%22%3A%22StoryExp%22%7D%2C%7B%22CustomData%22%3A%22%7B%5C%22rep%5C%22%3Atrue%2C%5C%22med%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SettingsAudit%22%2C%22TS%22%3A1721751702263%2C%22Name%22%3A%22InitialSettings%22%2C%22FID%22%3A%22StoryExp%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226321.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22time%22%3A%222660%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702382%2C%22Name%22%3A%22Ready%22%2C%22FID%22%3A%22StoryExp%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702497%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702497%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1721751702499%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702519%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1721751702520%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=3730A5A4D85D67BB162FB161D9FF667F&clientsid=3730A5A4D85D67BB162FB161D9FF667FHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702527%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702527%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702527%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.PPT&DATA={%22S%22:644,%22E%22:2821,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/auth/getTokenHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702540%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751702604%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/header/mobupsellbub?customtype=31HTTP Response
200HTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
GET https://www.bing.com/notifications/handle?action=1&nid=63245&view=BottomBanner_NoTitleRejectBtn&vertical=serpHTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0HTTP Request
GET https://www.bing.com/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22reason%22%3A%22initialize%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751702723%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%22%22%7D%2C%7B%22stage%22%3A%22AnidMissing%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751702724%2C%22Name%22%3A%22CheckInstall%22%2C%22FID%22%3A%22145n7748_14cbvzz1%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702730%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751702770%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751702789%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%22145n7748_14cbvzz1%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1721751703074%2C%22Name%22%3A%22AllowAll%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Click%22%2C%22TS%22%3A1721751703074%2C%22Name%22%3A%22BnpClick%22%2C%22FID%22%3A%22Bnp%22%7D%2C%7B%22reason%22%3A%22ClickPage%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751703074%2C%22Name%22%3A%22HideBubble%22%2C%22FID%22%3A%22145n7748_14cbvzz1%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751705355%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%2C%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1721751705366%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/popuppane?&q=reverse+engineering&IG=50F855FEB9E34215B5D530E182594EEC&IID=SERP.6254&impressionId=b4df6bfb-d979-434b-bc60-1e5c52e7fb11HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751729964%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751729980%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751730719%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751730783%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751730817%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731278%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731298%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731340%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731872%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751731910%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751736137%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751736199%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751736540%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751736598%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751737245%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751737292%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751737976%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751738386%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751738428%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751738503%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751738580%2C%22Name%22%3A%22Render%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751739103%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751739161%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751739582%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22AppNS%22%3A%22SERP%22%2C%22K%22%3A%226321.1%22%2C%22Category%22%3A%22CommonControls%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751739601%2C%22Name%22%3A%22StorySeen%22%2C%22FID%22%3A%22StoryExp%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751739639%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740213%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740274%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740765%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740824%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751740857%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Stories%22%2C%22K%22%3A%226321.1%22%2C%220.25%22%3A%221%22%2C%220.50%22%3A%221%22%2C%220.75%22%3A%221%22%2C%221.00%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751741266%2C%22Name%22%3A%22ThresholdPassed%22%2C%22FID%22%3A%22Stories%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751741391%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751741456%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751743112%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751743159%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751743742%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751743837%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Visible%22%2C%22TS%22%3A1721751744216%2C%22Name%22%3A%22FeedsAnswer%22%2C%22FID%22%3A%22FeedsAnswer%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751744357%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751744382%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751744408%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751745057%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751745097%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751745182%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22MouseEventId%22%3A%22bbbfd9d9-3809-313c-40e1-272d268cae76%22%2C%22T%22%3A%22CI.RqnaAnswerCardMouseEvent%22%2C%22TS%22%3A1721751746768%2C%22Name%22%3A%22UserMouseEnter%22%2C%22FID%22%3A%22Rqna.Answer.Card.MouseEnter%22%7D%2C%7B%22MouseEventId%22%3A%22bbbfd9d9-3809-313c-40e1-272d268cae76%22%2C%22T%22%3A%22CI.RqnaAnswerCardMouseEvent%22%2C%22TS%22%3A1721751746839%2C%22Name%22%3A%22UserMouseLeave%22%2C%22FID%22%3A%22Rqna.Answer.Card.MouseLeave%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747021%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747086%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747128%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747489%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747504%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747536%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751747942%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751748000%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751748043%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751748500%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751748586%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751749015%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751749075%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751750739%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751750800%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751750840%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751751616%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751751647%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751751713%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=50F855FEB9E34215B5D530E182594EEC&CID=0CF418B6E30C6F151FA80C73E2AE6E38&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22hover%22,%22Text%22:%221%22}]HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/search?q=smss.exe%20Windows%20Session%20ManagerHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:28,%22BC%22:751,%22SE%22:-1,%22TC%22:-1,%22H%22:868,%22BP%22:872,%22CT%22:874,%22IL%22:3},%22ad%22:[-1,-1,743,381,1164,3050,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/wpt/FetchContextCache?testhooks=&context=&q=smss.exe%20Windows%20Session%20Manager&qencoded=&metadata=eyAiU2VycFRyYWNlSWQiOiAiNjY5ZmQ5NzgxNTgxNGQwYWJmY2ExYjY2NjE4MDFiZjEiLCAiS2V5IjogImVuXzM1NjA5NjBjMzk5NTMyMDM3ZTc4NTNjNWZiMjZkMzA4X2JkZGUzZmY0MTZjNjZjODk1YjVlNDQ4NWY1ODA1Zjk4IiB9&enableSydTestCache=falseHTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22show%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.MiniTP%22,%22FID%22:%22CI%22,%22Name%22:%22MiniTp%22,%22Text%22:%22affordance%22}]HTTP Request
GET https://th.bing.com/th?id=ODLS.458ffb01-e700-44af-a22e-305b47900da4&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.ebdaa1e2-bda6-4146-a598-6292ca61f077&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.62f622ca-f382-4e3a-b01d-769f88b9d477&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.cc17993f-8e7b-4a0f-b5e7-0b68e3ce8d28&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.ow7P7ObMcq2RQTDFI6Bv1QHaFd&w=80&h=80&c=1&vt=10&bgcl=2f0fe3&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.ebdaa1e2-bda6-4146-a598-6292ca61f077&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.458ffb01-e700-44af-a22e-305b47900da4&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.beaadb5b-9799-415a-b766-ed0520de2c25&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.96146b9d-2fab-4030-8dc0-5ed042ac79eb&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.32f99ee9-7ae3-459f-84e9-2acc344a3505&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.c9ce75c0-f938-44b1-a2ed-59ca3dd0f362&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.62f622ca-f382-4e3a-b01d-769f88b9d477&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.3cca92db-1b56-46a6-88e1-b85c9dce00dc&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.61d15789-d31f-4ee4-9d25-c6342873a9be&w=20&h=20&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.126c5defb4f07571a780d51ef160b2f5&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.a2b0b9db1b0ecbec280ebf6b2f082af0&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.98dba9b15f4f5ae8102dd703a763cf13&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22Execute%22,%22Text%22:%22Ajax%20call%20succeed%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22Load%22,%22Text%22:%22Suggestion%20Chip%20loaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1721751929082%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1721751929082%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1721751929095%2C%22Name%22%3A868%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929095%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%22760%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929100%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22398%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929104%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929116%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929118%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751929120%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929121%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Namespace%22%3A%22Wrapper%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751929122%2C%22Name%22%3A%22ChatBotLoaded%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://th.bing.com/th?id=OSK.85c044ede8f1cf6d3ba0e9edf4ffaeda&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.df34c26982a9e765856dc52b5a7cdf5d&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://www.bing.com/rp/nEgbtrjQdEHe97fneryY6bRgtU0.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2232%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=6D3CF9EFCBD54DABBB17E883E1BA6620&iid=.5100&ptn=Web&ep=0&iconpl=1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Wrapper%22%2C%22CustomData%22%3A%22%7B%5C%22chips%5C%22%3A%5B%5C%22How%20can%20I%20disable%20it%3F%5C%22%2C%5C%22How%20can%20I%20optimize%20it%3F%5C%22%2C%5C%22What%20are%20its%20dependencies%3F%5C%22%2C%5C%22How%20can%20I%20monitor%20it%3F%5C%22%5D%2C%5C%22turnId%5C%22%3A0%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751929343%2C%22Name%22%3A%22SuggestionChipRender%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Time%22%3A1428%2C%22time%22%3A1432%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1721751929502%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1433%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1721751929503%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1433%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1721751929503%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=48254457&IID=SERP.5057&IG=6D3CF9EFCBD54DABBB17E883E1BA6620HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&IID=SERP.5066&q=smss.exe%20Windows%20Session%20ManagerHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%22669fd97815814d0abfca1b6661801bf1%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1721751929512%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%22669fd97815814d0abfca1b6661801bf1%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1721751929512%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751929659%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1721751929863%2C%22Name%22%3A%222%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930419%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930430%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930430%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930430%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&HTTP Response
200HTTP Request
GET https://www.bing.com/welcomescreenassets?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&IID=SERP.5653HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fbtoptu%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fbtoptd%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum6%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f6%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum2%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f2%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930430%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930500%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1721751930502%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2482%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930553%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930586%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1721751930586%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930758%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930758%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1721751930758%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1721751930773%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=3730A5A4D85D67BB162FB161D9FF667F&clientsid=3730A5A4D85D67BB162FB161D9FF667FHTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930797%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930797%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930797%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&Type=Event.PPT&DATA={%22S%22:937,%22E%22:2620,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01HTTP Response
200HTTP Request
GET https://www.bing.com/auth/getTokenHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930801%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1721751930853%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22reason%22%3A%22initialize%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751930967%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%22%22%7D%2C%7B%22stage%22%3A%22AnidMissing%22%2C%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1721751930968%2C%22Name%22%3A%22CheckInstall%22%2C%22FID%22%3A%2214eniju4_14j91kk4%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1721751930997%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1721751932134%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
GET https://www.bing.com/fd/ls/l?IG=6D3CF9EFCBD54DABBB17E883E1BA6620&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1721751933716%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5DHTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/popuppane?&q=smss.exe%20Windows%20Session%20Manager&IG=6D3CF9EFCBD54DABBB17E883E1BA6620&IID=SERP.5627&impressionId=84ab2524-4e4d-46a6-8ff4-c4c21d4d8608HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204 -
1.0kB 5.1kB 9 12
-
8.1kB 80.0kB 74 91
HTTP Request
GET https://r.bing.com/rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Request
GET https://r.bing.com/rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svgHTTP Request
GET https://r.bing.com/rp/MN1-qe9ZxDgEBTVOuOYQ2xI5wF4.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/g2mFaePdYzQOubI8JEItbebrED8.gz.cssHTTP Request
GET https://r.bing.com/rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.cssHTTP Request
GET https://r.bing.com/rp/VbSztIaSY8XAi9dm3h6m51N3zH8.gz.cssHTTP Request
GET https://r.bing.com/rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/10e5joITRJEVdubr7Lf4mdAhY-I.br.cssHTTP Response
200 -
76.1kB 2.1MB 1274 1518
HTTP Request
GET https://r.bing.com/rp/UQ50arDGVwACwE0xJGWLFhXHMEA.br.cssHTTP Request
GET https://r.bing.com/rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.jsHTTP Request
GET https://r.bing.com/rp/NJPeXRPI4yyNaXUHIeOQwQkEzeo.br.jsHTTP Request
GET https://r.bing.com/rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.jsHTTP Request
GET https://r.bing.com/rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.jsHTTP Request
GET https://r.bing.com/rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.jsHTTP Request
GET https://r.bing.com/rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.jsHTTP Request
GET https://r.bing.com/rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/k3Z2-A_ZCK3GOts9630L9LZK0w4.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.jsHTTP Request
GET https://r.bing.com/rp/y5uZTrJ6bkGIXks97cePoeqTJKk.br.jsHTTP Request
GET https://r.bing.com/rp/ZUNprBBfdgowgX9zEaBa8LytBIs.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/_2I169N92jVtSc_VEsV0nma5sRY.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.jsHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rs/6s/xk/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=wHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rp/0aAptBQXnUUuRNzELv9VJq7s7Ec.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/s3ydRDPqMugP_EjrunOTC4bo_Ac.br.jsHTTP Request
GET https://r.bing.com/rp/IPjqENt_x1c56fZCsFxov2V2J84.br.jsHTTP Request
GET https://r.bing.com/rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rs/6s/kv/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/JigriHckblqcu1XwKpT4wumVS2k.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/TA5w4JZB_Bofmi4E2NA9kDEyusQ.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.jsHTTP Request
GET https://r.bing.com/rp/i9Ln0sRuhF0pxD31-arTGyx_eMo.br.jsHTTP Request
GET https://r.bing.com/rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.jsHTTP Request
GET https://r.bing.com/rp/Rj-OWOrRUbW4TfvWYRKPLRxZuUU.br.jsHTTP Request
GET https://r.bing.com/rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.jsHTTP Request
GET https://r.bing.com/rp/iliNDmMOB5iiRl4Tyq5tu7xuLLw.br.jsHTTP Request
GET https://r.bing.com/rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.jsHTTP Request
GET https://r.bing.com/rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.jsHTTP Request
GET https://r.bing.com/rp/e3B2-1U2e2wLNGZ7VFQKpyLi9V8.br.jsHTTP Request
GET https://r.bing.com/rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.jsHTTP Request
GET https://r.bing.com/rp/CGx7cGtnGowTbIggC3LZ7jefhxc.br.jsHTTP Request
GET https://r.bing.com/rp/iKLEB3hIDCT4236vCJrv0iHxANU.br.jsHTTP Request
GET https://r.bing.com/rp/mR1Ptz97yxxY4lFUkZlKxQ91LVI.br.jsHTTP Request
GET https://r.bing.com/rp/x8PdJdcgsJ9MPhMArSp52XY7wKo.br.jsHTTP Request
GET https://r.bing.com/rp/7YZsl8qkLwWswkchJY5smo00KhE.br.jsHTTP Request
GET https://r.bing.com/rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.jsHTTP Request
GET https://r.bing.com/rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.jsHTTP Request
GET https://r.bing.com/rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/9YAQCrq1aCvJQNyORXytYpPYETs.br.jsHTTP Request
GET https://r.bing.com/rp/hulMy94NWe4P3UsIN3zt_iGS9n8.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.jsHTTP Request
GET https://r.bing.com/rp/k_1vDJ7YnYEjL9Qod9Nov34mjlg.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rs/6s/te/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=wHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/Bq5XLXS2IAyPVC8Nn9yIeT6NYOE.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/bv2op3SXGL8XBbEMdCC7zeu_-EY.br.jsHTTP Request
GET https://r.bing.com/rp/1KWpwsgYpxeR_DqEjun1M_aWX3c.br.jsHTTP Request
GET https://r.bing.com/rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.jsHTTP Request
GET https://r.bing.com/rp/0KHDNObKLC5kGksOK_SAxCU6C6A.br.jsHTTP Request
GET https://r.bing.com/rp/yEePz6L7x2Myi9VGz4Olw9HZ1OY.br.jsHTTP Request
GET https://r.bing.com/rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/Sg2SEjOJ2EXOwmKB8pcjFgoXAe4.br.jsHTTP Request
GET https://r.bing.com/rp/RfXxODnaOKv57ZDezBRVyahhji0.br.jsHTTP Request
GET https://r.bing.com/rp/PS_P4UFz-tUSpZhOZ0ml0E9K0YM.br.jsHTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.jsHTTP Request
GET https://r.bing.com/rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.jsHTTP Request
GET https://r.bing.com/rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.jsHTTP Request
GET https://r.bing.com/rp/bGGMgLQKrBqF0e1Gl4gVARrbZSE.br.jsHTTP Request
GET https://r.bing.com/rp/IwPpSblbHOivKVQh1xxsLULgcuw.br.jsHTTP Request
GET https://r.bing.com/rp/lad0aZewvxHxTHTMbtBGggCvjbc.br.jsHTTP Request
GET https://r.bing.com/rp/5WEwQve87H0O12hmcE3ZlbmonJA.br.jsHTTP Request
GET https://r.bing.com/rp/3NRrfvbr64m0_mJvcn6V5YVAYXs.br.jsHTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Request
GET https://r.bing.com/rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.jsHTTP Request
GET https://r.bing.com/rp/PrQ373ob8GVFmIUI5rk5UyOqdPQ.br.jsHTTP Request
GET https://r.bing.com/rp/IEsUJAq41KbrXKW7f2nmdJPCUXs.br.jsHTTP Request
GET https://r.bing.com/rp/jTV1HbF3M3TVO4E9YijIk6TNn9w.br.jsHTTP Request
GET https://r.bing.com/rp/RKu7hqFjY_oXy9gBWtNXaO-L-44.br.jsHTTP Request
GET https://r.bing.com/rp/VvjtX60USRceQhGFZbNMaZDZJCM.br.jsHTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Request
GET https://r.bing.com/rp/kKakTG0HxsmluiVE6jpA8aE1meQ.br.jsHTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Request
GET https://r.bing.com/rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/2IeqNnpxuobNf8w1fP2Oy2HEFfk.gz.jsHTTP Request
GET https://r.bing.com/rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/-VtMfD-PECOQtRbzQ6xmiQRjM-M.gz.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/IkDC2j66TzCww-8iBc54SOz_nj8.br.jsHTTP Request
GET https://r.bing.com/rp/hNt1P-hJSjlyRszRizu0emgwvJg.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/pCjAnNfKRza-LKbFI9VevrRjIwc.gz.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/Ao8XOvaaQxlXxHEA_r06zFgCMTc.gz.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/Ehf4NiLLRclAw3XOlhqukzYByTc.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/r5Xnhaegkh5QdbOKY3pYP1xd7yI.br.jsHTTP Response
200 -
1.0kB 5.1kB 9 12
-
13.107.5.80:443https://services.bingapis.com/suggestionchips/api/v1/cannedChipstls, http2msedge.exe2.6kB 9.7kB 17 23
HTTP Request
OPTIONS https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
204HTTP Request
POST https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
200 -
747 B 219 B 5 5
-
747 B 219 B 5 5
-
995 B 930 B 7 8
-
2.2kB 7.2kB 17 22
HTTP Request
GET https://r.bing.com/rp/gGRPwribt8XPTQXpd2zkMD5o04w.br.jsHTTP Request
GET https://r.bing.com/rp/H5jnXRTMzXngSAXxP4yV3W2l5fE.br.jsHTTP Request
GET https://r.bing.com/rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.jsHTTP Request
GET https://r.bing.com/rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.0kB 930 B 7 8
-
747 B 219 B 5 5
-
747 B 219 B 5 5
-
92.123.142.155:443https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-UStls, http22.9kB 6.3kB 18 13
HTTP Request
POST https://www.bing.com/RelatedSearch?addfeaturesnoexpansion=relatedsearch&mkt=en-USHTTP Response
200 -
23.206.78.251:443https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktoptls, http21.7kB 7.2kB 20 15
HTTP Request
GET https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platform=desktopHTTP Response
404
-
73 B 147 B 1 1
DNS Request
217.106.137.52.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
67.31.126.40.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
73.144.22.2.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
26.35.223.20.in-addr.arpa
-
56 B 72 B 1 1
DNS Request
ip-api.com
DNS Response
208.95.112.1
-
71 B 95 B 1 1
DNS Request
1.112.95.208.in-addr.arpa
-
73 B 159 B 1 1
DNS Request
228.249.119.40.in-addr.arpa
-
72 B 88 B 1 1
DNS Request
main-although.gl.at.ply.gg
DNS Response
147.185.221.21
-
73 B 130 B 1 1
DNS Request
21.221.185.147.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
157.123.68.40.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
171.39.242.20.in-addr.arpa
-
74 B 128 B 1 1
DNS Request
172.214.232.199.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
43.58.199.20.in-addr.arpa
-
74 B 128 B 1 1
DNS Request
172.210.232.199.in-addr.arpa
-
62 B 170 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
150.171.27.10150.171.28.10
-
513 B 8
-
72 B 158 B 1 1
DNS Request
10.27.171.150.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
201.143.101.95.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
19.229.111.52.in-addr.arpa
-
57 B 318 B 1 1
DNS Request
th.bing.com
DNS Response
95.101.143.19395.101.143.20188.221.135.3395.101.143.19588.221.135.2795.101.143.18288.221.135.4088.221.135.4295.101.143.202
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
88.221.135.4088.221.135.3388.221.135.2788.221.135.2688.221.135.2595.101.143.21088.221.135.4288.221.135.1195.101.143.193
-
73 B 139 B 1 1
DNS Request
193.143.101.95.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
40.135.221.88.in-addr.arpa
-
71 B 314 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
40.126.31.6740.126.31.7120.190.159.220.190.159.440.126.31.7320.190.159.7120.190.159.2320.190.159.64
-
67 B 152 B 1 1
DNS Request
services.bingapis.com
DNS Response
13.107.5.80
-
70 B 156 B 1 1
DNS Request
80.5.107.13.in-addr.arpa
-
73 B 159 B 1 1
DNS Request
148.177.190.20.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
167.154.64.172.in-addr.arpa
-
70 B 144 B 1 1
DNS Request
9.179.89.13.in-addr.arpa
-
57 B 318 B 1 1
DNS Request
th.bing.com
DNS Response
92.123.142.18692.123.142.17992.123.142.7492.123.142.7592.123.142.7292.123.142.17792.123.142.17692.123.142.18592.123.142.80
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
92.123.142.13792.123.142.16092.123.142.15392.123.142.13092.123.142.15292.123.142.12292.123.142.15592.123.142.12192.123.142.129
-
73 B 139 B 1 1
DNS Request
137.142.123.92.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
186.142.123.92.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
89.33.18.104.in-addr.arpa
-
64 B 154 B 1 1
DNS Request
cxcs.microsoft.net
DNS Response
23.206.78.251
-
73 B 139 B 1 1
DNS Request
155.142.123.92.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
251.78.206.23.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD5a499254d6b5d91f97eb7a86e5f8ca573
SHA103dbfebfec8c94a9c06f9b0cd81ebe0a2b8be3d1
SHA256fb87b758c2b98989df851380293ff6786cb9a5cf2b3a384cec70d9f3eb064499
SHA512d7adcc76d0470bcd68d7644de3c8d2b6d61df8485979a4752ceea3df4d85bd1c290f72b3d8d5c8d639d5a10afa48d80e457f76b44dd8107ac97eb80fd98c7b0c
-
Filesize
152B
MD5bafce9e4c53a0cb85310891b6b21791b
SHA15d70027cc137a7cbb38f5801b15fd97b05e89ee2
SHA25671fb546b5d2210a56e90b448ee10120cd92c518c8f79fb960f01b918f89f2b00
SHA512c0e4d3eccc0135ac92051539a18f64b8b8628cfe74e5b019d4f8e1dcbb51a9b49c486a1523885fe6be53da7118c013852e753c26a5490538c1e721fd0188836c
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD51d9097f6fd8365c7ed19f621246587eb
SHA1937676f80fd908adc63adb3deb7d0bf4b64ad30e
SHA256a9dc0d556e1592de2aeef8eed47d099481cfb7f37ea3bf1736df764704f39ddf
SHA512251bf8a2baf71cde89873b26ee77fe89586daf2a2a913bd8383b1b4eca391fdd28aea6396de3fdff029c6d188bf9bb5f169954e5445da2933664e70acd79f4e3
-
Filesize
41KB
MD591be4e2bf6957e5b01200b15f83b9af1
SHA1cb9b994eb27a6e41885e4b3dedc78fa1ea9324a9
SHA2569951e1f58567cad50199fa9e5a1b380e3f0784da276fb2d5f859110d5832dd93
SHA512c633e932eae25c5858ac035be15f99d273183306bdc1e296e9f0154219ec2da76126158c4a2e5f2af2d27473f6077f03f518d2edd0f1981f321079953f876c5c
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
88KB
MD5b38fbbd0b5c8e8b4452b33d6f85df7dc
SHA1386ba241790252df01a6a028b3238de2f995a559
SHA256b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd
SHA512546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
1.2MB
MD5931d16be2adb03f2d5df4d249405d6e6
SHA17b7076fb55367b6c0b34667b54540aa722e2f55f
SHA256b6aa0f7290e59637a70586303507208aca637b63f77b5ce1795dfe9b6a248ff3
SHA51241d44eafc7ade079fc52553bc792dace0c3ed6ee0c30430b876b159868010b8676c5302790d49bed75fa7daa158d4285e236a4be3d13f51ff244c68ca6a479ad
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5ef28e5481f8b8fbf7e77985bbd73cd16
SHA1bce42d217c558504eaebaa6b897ec5eabea18b7d
SHA256436d234d7ca945e3c42e603db4920df8bea3fa303f80caa8034dc6c419c1021b
SHA51210b6a88efe1b7cddf6d7ffc65d82c2add7f4188c623639e649e40208404ce0911992de5bcd6f2f875f2f5cf99d5bb9a93a686624dcfd111cf44c882131eeee6f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD52f38c619110c5374bd25d27891b5bab3
SHA1d99ba04bb53601c0b2daf5b2e7d8ce8277cfab1b
SHA25683bc152e90d38ee25d577e0f8d8878f91206d1cd3591ff30a5d25838381a3930
SHA512ac1146c38fdedd81711bd3c1d64daeb39980e2dad64f61b18202a5c65b7612319f376c85186741b879d6d10ee46dbd7a6ca9eea9f98ac016156b8ee6801b3e32
-
Filesize
327B
MD53eed05f4a75513ca7a782424edffca98
SHA104bb3a6e62176801ef3244b17e4fbc43a2ce7dd6
SHA256f6a6f6776e8e9da571fd4185225f14f6467be4f0b29b237b3a685954e563abcb
SHA51246a8f8eaa27160591bc4516db0c15198c8dd860b21bc01d03a8a252b0d30a63d2e7d7166172f8833b2e1b349dd2a081442e41d648769159ee46dbc610091b5dc
-
Filesize
5KB
MD56f752c70518e1ed6a74626cb5e378af1
SHA1aa270a4a4d627527e9716f4555d219ccae0ec636
SHA25621023ba455163436515d107cac71531d600f92572876ab64b06d023fa3f459e6
SHA51206165347ea96b1f365b4905626e66ea5f997aff93cfeff744756e8d6826f130b0918a07f0fe69527300b9ef0dc8c67871b72690d33453c2181e2b93f8301428c
-
Filesize
6KB
MD5132d16f9c659b50d81fdb1dbcde55d39
SHA1af7c1f34571c6e6b0a6e3a4840d76f7a2db67fc9
SHA2561f42f045fef9028a7b694d7f2be67d97f11090e72986722fcf53ad20490ba7d8
SHA51229b10c68fd65fbe106019dd43ef229fbb3933b58e2d06b40505a20ee8637e9b16b8da84ca3a7600a0494c2dfe219f682ca5a20d2ffda94a2579c1432ebea838e
-
Filesize
6KB
MD52591f3b8c542479c31ca944ba7fdc42f
SHA13ca64b29872a46622803e2437184cdb0203a7c96
SHA256b6e14f11ca7be3ac2b7b538b669b931a203b6c713a8a069177f14605143dfa80
SHA5126942b964fba70b2a255da84c5ba1896b4eaf6aaca2e2677f4bffbfd3a5f55757b2725cb260aa1c95027ec6c3df87c06bfafc2aa516296aa55196e8ad501d6012
-
Filesize
6KB
MD53a71c720fc3dda8f3a33cc76425a6a01
SHA1e26ae21e534ce0617abd43cd98f7efb8ce1a6f36
SHA256caf310762fdcc277a22f41f62588119a271004f10ea259f1d406e5ccdd5a7431
SHA51254266826806bb30d94af1b1ccbf413a8605cf4ffe9697cd7c7ce021ebabdfd7a1771d151b5bd31a15faa5843700edbff3b52ee895af7927d66b7c41314c6ead2
-
Filesize
6KB
MD5e9606ba56c0147d1527494d6202133d0
SHA1c41642650f66b8b9634bbe4ff8c1882d0e2add08
SHA2569f5761f659c85ce68ae2178955170c1755fe3c9e5db6c8d1fc40f655f17d9663
SHA5126e7571a44c45c288951971e2ad693e0a3d5311939165cc8196f9ab9c254671392fd9488db2c5df69d79b0213f2308f11fdf18f093471b65c5025894696e68ce4
-
Filesize
534B
MD53b4dd333aed8ab3b754230996dc954da
SHA1412caaac6786d0a09952a67b18e43609ef07f23e
SHA256406603aa1a2001161c48bac50ab1508d73f54616d06044298137f15ebccf7bbb
SHA512a14f22f8ad3fe87217f510a8cb74c95008d521d9cb386ab04da8082e9e917299d5994e7a07da2193599ac328737331855b4bfc4aebab669857c191fb04c6f8cc
-
Filesize
536B
MD52e77074546a849801b4dcfd66724a597
SHA1466536c184acaab5016a7f93c8256795499c4412
SHA2561ac8f84cd9674713a31c2290752c3f0841124a4ba2647bec65db1d2018196c44
SHA512ad14ad30a2c85b6f55501fad3f586b5ed9386f0aaea7e0a5e32a8af6691a2ab6a53430e80d9cc65f0ad1b2c597d0fe12116f201041465dffd5f107bee3d9f324
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD510c08254cf177459c67097a4da679911
SHA161eb63573f2f2f49b54a1f96cc741e64ad081cee
SHA256df9fe8e1db10d72824e4eb79788679337ec79a381adcfd03b3bd14fecfbd73c1
SHA512f28c797bfd466a98927398c126aa46bb9bb23c3357dff6c2a360465bda0b4cf60c31c8a2434a03a96c1b606ab52277c5c3f170d69ecc32ddb61a0810e6f1aa5a
-
Filesize
12KB
MD5a4e6ae9c8b56967e97660d2e35909bc9
SHA17b6c3f48c560547e0f98c25f9fb313576b773cbe
SHA25652695d572426387f692d1e3909c2e7246487d3568c6a50d107616fc8669493a4
SHA5129273eaa8aac1f51f9e90886f69f9cbeca5e221f432836c4f099442ea8761829b5c8e5c1e422b2e381be3f97708db1629738a7033f6cbf231e962f25e18389e89
-
Filesize
11KB
MD54f758bd882ef02b64b538d5f64ecbf24
SHA135015053ab41b74af81ed1323d260c751bebd3c7
SHA2567e5ff7a92f4a13713e119471c5d819d7ffae17be96929707e2c8c80e6bf8d3dc
SHA512ea83d57e392b1005e526f3c2a4139f81b4719bbf58ee0d90433b80ec6eab78a5c75b00fe54e71d342493b5a95da9e8c1c69275a939a8b3686761f22f9f5661de
-
Filesize
11KB
MD5e3d0500c8d6b7191126893ec9c545da7
SHA10558f95abd7cf3091281cd1fe6da18e293b29332
SHA2566482b61eb195249bf741a496d62b83d894a015f854b6454e4191314ee5f6be0d
SHA512615840f95d818fdb5e6592f0ae2875045997633d69eeb75eeb69d0453ad9c1bcc3bf403466907bf6d8bd37b95955d9f73c9a2144f428afaccb16c70a1be3fa06
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
944B
MD54d826526adefcd3816ca4fb9fafdd89a
SHA1018fe93bf1e6ec8f31dc9ab1ec0ded65451839da
SHA25633e107084a6af5b146f865ef1d4e9a8f6e45df31b95956777d2608b67e5ea368
SHA512c7fc83629ecdfceae0759dda2f33464113090187fa4c1ec3dcfc77150c759ac955d06b56164868042cb906022610d66bec1a78c1d0fbfb6dfe1eecead8a8febf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.3MB
MD5a44458813e819777013eb3e644d74362
SHA12dd0616ca78e22464cf0cf68ef7915358a16f9ee
SHA25647f0e9a90d45b193e81d3e60b7a43e5a4550a07a3dd1f7c98110fde12265d999
SHA5121a4723a36f55cf696f33a7927571bda403e81ced32fda85c7cf25c8458897fb187e46bf5f80c26542725a9a7e5aa0e961fd3f3b110ae8f54b3b96b3e5dfc8215
-
Filesize
316KB
MD57f31508d95be3fe50e4e9aa646e86a12
SHA1c61b439d6e17d630728f48c09b36af2647940748
SHA256994efdb644ca1acb029dfd8d8eeba440e1cb74d93841b17f21165b9900730b15
SHA5122e2b01e84a3476b47a9c703b71ce31887e4a4fa9340780f0cbbd20601be621bf00b9619df8bec0e81b2825550150c477c5071d921104a4c6265ef2d5a9e77eda
-
Filesize
317KB
MD5a84257e64cfbd9f6c0a574af416bc0d1
SHA1245649583806d63abb1b2dc1947feccc8ce4a4bc
SHA256fe7ff85b95ec06ce0f3cb49fdfa4d36de1f08669d36d381794aaf597510afad7
SHA5126fc85ee0f8c75a25193fc4883a734704a8190253348c158b9cef4b918cffee5c8997c5248ec2bc793f66978e8cb4c5233d300d112f1d7750bc660698414865c2
-
Filesize
771B
MD5ba4702f2a3e5c2930624dd8346a3bf7c
SHA19f0370fcc6e5bb8c88973295c0a064df57d6eccf
SHA2560311aea75b0502d60e0f5463e5c30313bbdd2ac319822c800ed1e3644ccfa6c6
SHA5129d74a6d1b0c024bd0968c80e293f14e45894b8f0f2ab6f9a67523b02064b98bcfca70acd7c9724d59d86d140285721e455f4df83f2169b475475684ccdcab654
-
Filesize
71KB
MD5ed3794861ddc34b4748ff8081e80cb2b
SHA1e63cf084552f0c2803de0109e3d2fcd3102c4738
SHA2566af19a694c8c3e6860d2555ce16be115c599c3424ec1e01c0bf67acd3298ae0f
SHA512df771b8eecb7e065628c06b8cca9aa7df6dd05bbdba0f85ed34010e264a286a17129289d6ac3e9f87c56152ed7a35302e88ae6643a1bb06c45745cf3d5ea0b03